ID | Summary | Flags | Max Score |
---|---|---|---|
CVE-2016-7000 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7001 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7002 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7003 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7004 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7005 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7006 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7007 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7008 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7009 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7010 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7011 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7012 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7013 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7014 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7015 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7016 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7017 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7018 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7019 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | | |
CVE-2016-7020 | Use-after-free vulnerability in Adobe Flash Player before 18.0.0.366 and 19.x through 22.x before 22... | S | |
CVE-2016-7021 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7022 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7023 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7024 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7025 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7026 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7027 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7028 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2016-0728. Reason: This candida... | R | |
CVE-2016-7029 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2016-7030 | FreeIPA uses a default password policy that locks an account after 5 unsuccessful authentication att... | | |
CVE-2016-7031 | The RGW code in Ceph before 10.0.1, when authenticated-read ACL is applied to a bucket, allows remot... | E S | |
CVE-2016-7032 | sudo_noexec.so in Sudo before 1.8.15 on Linux might allow local users to bypass intended noexec comm... | | |
CVE-2016-7033 | Multiple cross-site scripting (XSS) vulnerabilities in the admin pages in dashbuilder in Red Hat JBo... | | |
CVE-2016-7034 | The dashbuilder in Red Hat JBoss BPM Suite 6.3.2 does not properly handle CSRF tokens generated duri... | | |
CVE-2016-7035 | An authorization flaw was found in Pacemaker before 1.1.16, where it did not properly guard its IPC ... | | |
CVE-2016-7036 | python-jose before 1.3.2 allows attackers to have unspecified impact by leveraging failure to use a ... | S | |
CVE-2016-7037 | The verify function in Encryption/Symmetric.php in Malcolm Fell jwt before 1.0.3 does not use a timi... | S | |
CVE-2016-7038 | In Moodle 2.x and 3.x, web service tokens are not invalidated when the user password is changed or f... | S | |
CVE-2016-7039 | The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service ... | S | |
CVE-2016-7040 | Red Hat CloudForms Management Engine 4.1 does not properly handle regular expressions passed to the ... | M | |
CVE-2016-7041 | Drools Workbench contains a path traversal vulnerability. The vulnerability allows a remote, authent... | | |
CVE-2016-7042 | The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU ... | | |
CVE-2016-7043 | It has been reported that KIE server and Busitess Central before version 7.21.0.Final contain userna... | S | |
CVE-2016-7044 | The unformat_24bit_color function in the format parsing code in Irssi before 0.8.20, when compiled w... | E S | |
CVE-2016-7045 | The format_send_to_gui function in the format parsing code in Irssi before 0.8.20 allows remote atta... | E S | |
CVE-2016-7046 | Red Hat JBoss Enterprise Application Platform (EAP) 7, when operating as a reverse-proxy with defaul... | | |
CVE-2016-7047 | A flaw was found in the CloudForms API before 5.6.3.0, 5.7.3.1 and 5.8.1.2. A user with permissions ... | | |
CVE-2016-7048 | The interactive installer in PostgreSQL before 9.3.15, 9.4.x before 9.4.10, and 9.5.x before 9.5.5 m... | S | |
CVE-2016-7049 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a... | R | |
CVE-2016-7050 | SerializableProvider in RESTEasy in Red Hat Enterprise Linux Desktop 7, Red Hat Enterprise Linux HPC... | | |
CVE-2016-7051 | XmlMapper in the Jackson XML dataformat component (aka jackson-dataformat-xml) before 2.7.8 and 2.8.... | S | |
CVE-2016-7052 | crypto/x509/x509_vfy.c in OpenSSL 1.0.2i allows remote attackers to cause a denial of service (NULL ... | S | |
CVE-2016-7053 | CMS Null dereference | | |
CVE-2016-7054 | ChaCha20/Poly1305 heap-buffer-overflow | E S | |
CVE-2016-7055 | There is a carry propagating bug in the Broadwell-specific Montgomery multiplication procedure in Op... | S | |
CVE-2016-7056 | A timing attack flaw was found in OpenSSL 1.0.1u and before that could allow a malicious user with l... | S | |
CVE-2016-7057 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in... | R | |
CVE-2016-7058 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in... | R | |
CVE-2016-7059 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in... | R | |
CVE-2016-7060 | The web interface in Red Hat QuickStart Cloud Installer (QCI) 1.0 does not mask passwords fields, wh... | | |
CVE-2016-7061 | An information disclosure vulnerability was found in JBoss Enterprise Application Platform before 7.... | | |
CVE-2016-7062 | rhscon-ceph in Red Hat Storage Console 2 x86_64 and Red Hat Storage Console Node 2 x86_64 allows loc... | | |
CVE-2016-7063 | A flaw was found in pritunl-client before version 1.0.1116.6. Arbitrary write to user specified path... | E | |
CVE-2016-7064 | A flaw was found in pritunl-client before version 1.0.1116.6. A lack of signature verification leads... | | |
CVE-2016-7065 | The JMX servlet in Red Hat JBoss Enterprise Application Platform (EAP) 4 and 5 allows remote authent... | E | |
CVE-2016-7066 | It was found that the improper default permissions on /tmp/auth directory in JBoss Enterprise Applic... | | |
CVE-2016-7067 | Monit before version 5.20.0 is vulnerable to a cross site request forgery attack. Successful exploit... | E | |
CVE-2016-7068 | An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 3.7.4 and ... | | |
CVE-2016-7069 | An issue has been found in dnsdist before 1.2.0 in the way EDNS0 OPT records are handled when parsin... | S | |
CVE-2016-7070 | A privilege escalation flaw was found in the Ansible Tower. When Tower before 3.0.3 deploys a Postgr... | | |
CVE-2016-7071 | It was found that the CloudForms before 5.6.2.2, and 5.7.0.7 did not properly apply permissions cont... | | |
CVE-2016-7072 | An issue has been found in PowerDNS Authoritative Server before 3.4.11 and 4.0.2 allowing a remote, ... | | |
CVE-2016-7073 | An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 4.0.4, all... | | |
CVE-2016-7074 | An issue has been found in PowerDNS before 3.4.11 and 4.0.2, and PowerDNS recursor before 4.0.4, all... | | |
CVE-2016-7075 | It was found that Kubernetes as used by Openshift Enterprise 3 did not correctly validate X.509 clie... | E S | |
CVE-2016-7076 | sudo before version 1.8.18p1 is vulnerable to a bypass in the sudo noexec restriction if application... | | |
CVE-2016-7077 | foreman before 1.14.0 is vulnerable to an information leak. It was found that Foreman form helper do... | E | |
CVE-2016-7078 | foreman before version 1.15.0 is vulnerable to an information leak through organizations and locatio... | | |
CVE-2016-7079 | The graphic acceleration functions in VMware Tools 9.x and 10.x before 10.0.9 on OS X allow local us... | | |
CVE-2016-7080 | The graphic acceleration functions in VMware Tools 9.x and 10.x before 10.0.9 on OS X allow local us... | | |
CVE-2016-7081 | Multiple heap-based buffer overflows in VMware Workstation Pro 12.x before 12.5.0 and VMware Worksta... | | |
CVE-2016-7082 | VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Window... | | |
CVE-2016-7083 | VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12.5.0 on Window... | E | |
CVE-2016-7084 | tpview.dll in VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before 12... | E | |
CVE-2016-7085 | Untrusted search path vulnerability in the installer in VMware Workstation Pro 12.x before 12.5.0 an... | | |
CVE-2016-7086 | The installer in VMware Workstation Pro 12.x before 12.5.0 and VMware Workstation Player 12.x before... | | |
CVE-2016-7087 | Directory traversal vulnerability in the Connection Server in VMware Horizon View 5.x before 5.3.7, ... | S | |
CVE-2016-7089 | WatchGuard RapidStream appliances allow local users to gain privileges and execute arbitrary command... | E | |
CVE-2016-7090 | The integrated web server on Siemens SCALANCE M-800 and S615 modules with firmware before 4.02 does ... | | |
CVE-2016-7091 | sudo: It was discovered that the default sudo configuration on Red Hat Enterprise Linux and possibly... | S | |
CVE-2016-7092 | The get_page_from_l3e function in arch/x86/mm.c in Xen allows local 32-bit PV guest OS administrator... | S | |
CVE-2016-7093 | Xen 4.5.3, 4.6.3, and 4.7.x allow local HVM guest OS administrators to overwrite hypervisor memory a... | S | |
CVE-2016-7094 | Buffer overflow in Xen 4.7.x and earlier allows local x86 HVM guest OS administrators on guests runn... | S | |
CVE-2016-7095 | Exponent CMS before 2.3.9 is vulnerable to an attacker uploading a malicious script file using redir... | | |
CVE-2016-7097 | The filesystem implementation in the Linux kernel through 4.8.2 preserves the setgid bit during a se... | S | |
CVE-2016-7098 | Race condition in wget 1.17 and earlier, when used in recursive or mirroring mode to download a sing... | E | |
CVE-2016-7099 | The tls.checkServerIdentity function in Node.js 0.10.x before 0.10.47, 0.12.x before 0.12.16, 4.x be... | S | |
CVE-2016-7101 | The SGI coder in ImageMagick before 7.0.2-10 allows remote attackers to cause a denial of service (o... | S | |
CVE-2016-7102 | ownCloud Desktop before 2.2.3 allows local users to execute arbitrary code and possibly gain privile... | | |
CVE-2016-7103 | Cross-site scripting (XSS) vulnerability in jQuery UI before 1.12.0 might allow remote attackers to ... | E S | |
CVE-2016-7107 | Huawei Unified Maintenance Audit (UMA) before V200R001C00SPC200 SPH206 allows remote attackers to re... | | |
CVE-2016-7108 | Huawei Unified Maintenance Audit (UMA) before V200R001C00SPC200 SPH206 allows remote authenticated u... | | |
CVE-2016-7109 | Huawei Unified Maintenance Audit (UMA) before V200R001C00SPC200 allows remote attackers to execute a... | | |
CVE-2016-7110 | Huawei Unified Maintenance Audit (UMA) before V200R001C00SPC200 allows remote attackers to execute a... | | |
CVE-2016-7111 | MantisBT before 1.3.1 and 2.x before 2.0.0-beta.2 uses a weak Content Security Policy when using the... | S | |
CVE-2016-7112 | A vulnerability has been identified in Firmware variant PROFINET IO for EN100 Ethernet module : All ... | | |
CVE-2016-7113 | A vulnerability has been identified in Firmware variant PROFINET IO for EN100 Ethernet module : All ... | | |
CVE-2016-7114 | A vulnerability has been identified in Firmware variant PROFINET IO for EN100 Ethernet module : All ... | | |
CVE-2016-7115 | Buffer overflow in the handle_packet function in mactelnet.c in the client in MAC-Telnet 0.4.3 and e... | S | |
CVE-2016-7116 | Directory traversal vulnerability in hw/9pfs/9p.c in QEMU (aka Quick Emulator) allows local guest OS... | | |
CVE-2016-7117 | Use-after-free vulnerability in the __sys_recvmmsg function in net/socket.c in the Linux kernel befo... | S | |
CVE-2016-7118 | fs/fcntl.c in the "aufs 3.2.x+setfl-debian" patch in the linux-image package 3.2.0-4 (kernel 3.2.81-... | | |
CVE-2016-7119 | Cross-site scripting (XSS) vulnerability in the user-profile biography section in DotNetNuke (DNN) b... | S | |
CVE-2016-7122 | The avi_read_nikon function in libavformat/avidec.c in FFmpeg before 3.1.4 is vulnerable to infinite... | | |
CVE-2016-7123 | Cross-site request forgery (CSRF) vulnerability in the admin web interface in GNU Mailman before 2.1... | | |
CVE-2016-7124 | ext/standard/var_unserializer.c in PHP before 5.6.25 and 7.x before 7.0.10 mishandles certain invali... | E S | |
CVE-2016-7125 | ext/session/session.c in PHP before 5.6.25 and 7.x before 7.0.10 skips invalid session names in a wa... | E S | |
CVE-2016-7126 | The imagetruecolortopalette function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does ... | E S | |
CVE-2016-7127 | The imagegammacorrect function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not pr... | E S | |
CVE-2016-7128 | The exif_process_IFD_in_TIFF function in ext/exif/exif.c in PHP before 5.6.25 and 7.x before 7.0.10 ... | E S | |
CVE-2016-7129 | The php_wddx_process_data function in ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 all... | E S | |
CVE-2016-7130 | The php_wddx_pop_element function in ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allo... | E S | |
CVE-2016-7131 | ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial... | E S | |
CVE-2016-7132 | ext/wddx/wddx.c in PHP before 5.6.25 and 7.x before 7.0.10 allows remote attackers to cause a denial... | E S | |
CVE-2016-7133 | Zend/zend_alloc.c in PHP 7.x before 7.0.10, when open_basedir is enabled, mishandles huge realloc op... | E S | |
CVE-2016-7134 | ext/curl/interface.c in PHP 7.x before 7.0.10 does not work around a libcurl integer overflow, which... | S | |
CVE-2016-7135 | Directory traversal vulnerability in Plone CMS 5.x through 5.0.6 and 4.2.x through 4.3.11 allows rem... | E S | |
CVE-2016-7136 | z3c.form in Plone CMS 5.x through 5.0.6 and 4.x through 4.3.11 allows remote attackers to conduct cr... | E S | |
CVE-2016-7137 | Multiple open redirect vulnerabilities in Plone CMS 5.x through 5.0.6, 4.x through 4.3.11, and 3.3.x... | E S | |
CVE-2016-7138 | Cross-site scripting (XSS) vulnerability in the URL checking infrastructure in Plone CMS 5.x through... | E S | |
CVE-2016-7139 | Cross-site scripting (XSS) vulnerability in an unspecified page template in Plone CMS 5.x through 5.... | E S | |
CVE-2016-7140 | Multiple cross-site scripting (XSS) vulnerabilities in the ZMI page in Zope2 in Plone CMS 5.x throug... | E S | |
CVE-2016-7141 | curl and libcurl before 7.50.2, when built with NSS and the libnsspem.so library is available at run... | S | |
CVE-2016-7142 | The m_sasl module in InspIRCd before 2.0.23, when used with a service that supports SASL_EXTERNAL au... | | |
CVE-2016-7143 | The m_authenticate function in modules/m_sasl.c in Charybdis before 3.5.3 allows remote attackers to... | S | |
CVE-2016-7144 | The m_authenticate function in modules/m_sasl.c in UnrealIRCd before 3.2.10.7 and 4.x before 4.0.6 a... | S | |
CVE-2016-7145 | The m_authenticate function in ircd/m_authenticate.c in nefarious2 allows remote attackers to spoof ... | S | |
CVE-2016-7146 | MoinMoin 1.9.8 allows remote attackers to conduct "JavaScript injection" attacks by using the "page ... | E | |
CVE-2016-7147 | Cross-site scripting (XSS) vulnerability in the manage_findResult component in the search feature in... | S | |
CVE-2016-7148 | MoinMoin 1.9.8 allows remote attackers to conduct "JavaScript injection" attacks by using the "page ... | E | |
CVE-2016-7149 | Cross-site scripting (XSS) vulnerability in b2evolution 6.7.5 and earlier allows remote attackers to... | S | |
CVE-2016-7150 | Cross-site scripting (XSS) vulnerability in b2evolution 6.7.5 and earlier allows remote authenticate... | S | |
CVE-2016-7151 | Capstone 3.0.4 has an out-of-bounds vulnerability (SEGV caused by a read memory access) in X86_insn_... | E S | |
CVE-2016-7152 | The HTTPS protocol does not consider the role of the TCP congestion window in providing information ... | | |
CVE-2016-7153 | The HTTP/2 protocol does not consider the role of the TCP congestion window in providing information... | | |
CVE-2016-7154 | Use-after-free vulnerability in the FIFO event channel code in Xen 4.4.x allows local guest OS admin... | S | |
CVE-2016-7155 | hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local guest OS administrators to cause a de... | S | |
CVE-2016-7156 | The pvscsi_convert_sglist function in hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows local... | S | |
CVE-2016-7157 | The (1) mptsas_config_manufacturing_1 and (2) mptsas_config_ioc_0 functions in hw/scsi/mptconfig.c i... | S | |
CVE-2016-7160 | A vulnerability on Samsung Mobile M(6.0) devices exists because external access to SystemUI activiti... | | |
CVE-2016-7161 | Heap-based buffer overflow in the .receive callback of xlnx.xps-ethernetlite in QEMU (aka Quick Emul... | S | |
CVE-2016-7162 | The _g_file_remove_directory function in file-utils.c in File Roller 3.5.4 through 3.20.2 allows rem... | E S | |
CVE-2016-7163 | Integer overflow in the opj_pi_create_decode function in pi.c in OpenJPEG allows remote attackers to... | E S | |
CVE-2016-7164 | The construct function in puff.cpp in Libtorrent 1.1.0 allows remote torrent trackers to cause a den... | S | |
CVE-2016-7165 | A vulnerability has been identified in Primary Setup Tool (PST) (All versions < V4.2 HF1), SIMATIC I... | | |
CVE-2016-7166 | libarchive before 3.2.0 does not limit the number of recursive decompressions, which allows remote a... | S | |
CVE-2016-7167 | Multiple integer overflows in the (1) curl_escape, (2) curl_easy_escape, (3) curl_unescape, and (4) ... | | |
CVE-2016-7168 | Cross-site scripting (XSS) vulnerability in the media_handle_upload function in wp-admin/includes/me... | S | |
CVE-2016-7169 | Directory traversal vulnerability in the File_Upload_Upgrader class in wp-admin/includes/class-file-... | S | |
CVE-2016-7170 | The vmsvga_fifo_run function in hw/display/vmware_vga.c in QEMU (aka Quick Emulator) allows local gu... | S | |
CVE-2016-7171 | NetApp Plug-in for Symantec NetBackup prior to version 2.0.1 makes use of a non-unique server certif... | S | |
CVE-2016-7172 | NetApp Snap Creator Framework before 4.3.1 discloses sensitive information which could be viewed by ... | | |
CVE-2016-7175 | epan/dissectors/packet-qnet6.c in the QNX6 QNET dissector in Wireshark 2.x before 2.0.6 mishandles M... | S | |
CVE-2016-7176 | epan/dissectors/packet-h225.c in the H.225 dissector in Wireshark 2.x before 2.0.6 calls snprintf wi... | S | |
CVE-2016-7177 | epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dissector in Wireshark 2.x before ... | S | |
CVE-2016-7178 | epan/dissectors/packet-umts_fp.c in the UMTS FP dissector in Wireshark 2.x before 2.0.6 does not ens... | S | |
CVE-2016-7179 | Stack-based buffer overflow in epan/dissectors/packet-catapult-dct2000.c in the Catapult DCT2000 dis... | S | |
CVE-2016-7180 | epan/dissectors/packet-ipmi-trace.c in the IPMI trace dissector in Wireshark 2.x before 2.0.6 does n... | S | |
CVE-2016-7181 | Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memor... | | |
CVE-2016-7182 | The Graphics component in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7... | | |
CVE-2016-7183 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7184 | The Common Log File System (CLFS) driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and... | | |
CVE-2016-7185 | The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows ... | E | |
CVE-2016-7186 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7187 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7188 | The Standard Collector Service in Windows Diagnostics Hub in Microsoft Windows 10 Gold, 1511, and 16... | E | |
CVE-2016-7189 | The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code via... | | |
CVE-2016-7190 | The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or ... | | |
CVE-2016-7191 | The Microsoft Azure Active Directory Passport (aka Passport-Azure-AD) library 1.x before 1.4.6 and 2... | S | |
CVE-2016-7192 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7193 | Microsoft Word 2007 SP2, Office 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016, Word for Mac 2... | KEV S | |
CVE-2016-7194 | The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or ... | | |
CVE-2016-7195 | Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitr... | | |
CVE-2016-7196 | Microsoft Internet Explorer 10 and 11 and Microsoft Edge allow remote attackers to execute arbitrary... | | |
CVE-2016-7197 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7198 | Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitr... | | |
CVE-2016-7199 | Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to bypass the Sam... | | |
CVE-2016-7200 | The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrar... | KEV E S | |
CVE-2016-7201 | The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrar... | KEV E S | |
CVE-2016-7202 | The scripting engines in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote at... | E | |
CVE-2016-7203 | The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrar... | E | |
CVE-2016-7204 | Microsoft Edge allows remote attackers to access arbitrary "My Documents" files via a crafted web si... | | |
CVE-2016-7205 | Animation Manager in Microsoft Windows Server 2008 R2 SP1, Windows 7 SP1, Windows 8.1, Windows Serve... | | |
CVE-2016-7206 | Cross-site scripting (XSS) vulnerability in Microsoft Edge allows remote attackers to inject arbitra... | | |
CVE-2016-7207 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7208 | The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrar... | | |
CVE-2016-7209 | Microsoft Edge allows remote attackers to spoof web content via a crafted web site, aka "Microsoft E... | | |
CVE-2016-7210 | atmfd.dll in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows... | | |
CVE-2016-7211 | The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows ... | | |
CVE-2016-7212 | Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows... | | |
CVE-2016-7213 | Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for M... | | |
CVE-2016-7214 | The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows ... | | |
CVE-2016-7215 | The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows ... | | |
CVE-2016-7216 | The kernel API in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1... | E | |
CVE-2016-7217 | Media Foundation in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows ... | | |
CVE-2016-7218 | Bowser.sys in the kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2... | | |
CVE-2016-7219 | The Crypto driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1,... | | |
CVE-2016-7220 | Virtual Secure Mode in Microsoft Windows 10 allows local users to obtain sensitive information via a... | | |
CVE-2016-7221 | Input Method Editor (IME) in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Window... | | |
CVE-2016-7222 | Task Scheduler in Microsoft Windows 10 Gold, 1511, and 1607 and Windows Server 2016 allows local use... | | |
CVE-2016-7223 | Virtual Hard Disk Driver in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, ... | | |
CVE-2016-7224 | Virtual Hard Disk Driver in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, ... | E | |
CVE-2016-7225 | Virtual Hard Disk Driver in Windows 10 Gold, 1511, and 1607 and Windows Server 2016 does not properl... | E | |
CVE-2016-7226 | Virtual Hard Disk Driver in Windows 10 Gold, 1511, and 1607 and Windows Server 2016 does not properl... | E | |
CVE-2016-7227 | The scripting engines in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote at... | | |
CVE-2016-7228 | Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for M... | | |
CVE-2016-7229 | Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Excel for M... | | |
CVE-2016-7230 | Microsoft PowerPoint 2010 SP2, PowerPoint Viewer, and Office Web Apps 2010 SP2 allow remote attacker... | | |
CVE-2016-7231 | Microsoft Excel 2007 SP3, Excel for Mac 2011, Office Compatibility Pack SP3, and Excel Viewer allow ... | | |
CVE-2016-7232 | Microsoft Word 2007, Office 2010 SP2, Word 2010 SP2, Word for Mac 2011, and Office Compatibility Pac... | | |
CVE-2016-7233 | Microsoft Word 2007, Office 2010 SP2, Word 2010 SP2, Word for Mac 2011, Excel for Mac 2011, Word Vie... | | |
CVE-2016-7234 | Microsoft Word 2007, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word for Mac 2... | | |
CVE-2016-7235 | Microsoft Word 2007, Office 2010 SP2, Word 2010 SP2, Word for Mac 2011, Excel for Mac 2011, and Offi... | | |
CVE-2016-7236 | Microsoft Excel 2010 SP2, Excel for Mac 2011, Excel 2016 for Mac, and Excel Services on SharePoint S... | | |
CVE-2016-7237 | Local Security Authority Subsystem Service (LSASS) in Microsoft Windows Vista SP2, Windows Server 20... | E | |
CVE-2016-7238 | Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows... | | |
CVE-2016-7239 | The RegEx class in the XSS filter in Microsoft Internet Explorer 9 through 11 and Microsoft Edge all... | | |
CVE-2016-7240 | The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrar... | E | |
CVE-2016-7241 | Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbitrary code o... | E | |
CVE-2016-7242 | The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrar... | | |
CVE-2016-7243 | The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrar... | | |
CVE-2016-7244 | Microsoft Office 2007 SP3 allows remote attackers to cause a denial of service (application hang) vi... | | |
CVE-2016-7245 | Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office 2013 RT SP1, and Office 2016 all... | | |
CVE-2016-7246 | The kernel-mode drivers in Microsoft Windows Server 2008 R2 SP1, Windows 7 SP1, Windows 8.1, Windows... | | |
CVE-2016-7247 | Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold, 1511, and 1... | | |
CVE-2016-7248 | Microsoft Video Control in Microsoft Windows Vista SP2, Windows 7 SP1, Windows 8.1, Windows RT 8.1, ... | | |
CVE-2016-7249 | Microsoft SQL Server 2016 does not properly perform a cast of an unspecified pointer, which allows r... | | |
CVE-2016-7250 | Microsoft SQL Server 2014 SP1, 2014 SP2, and 2016 does not properly perform a cast of an unspecified... | | |
CVE-2016-7251 | Cross-site scripting (XSS) vulnerability in the MDS API in Microsoft SQL Server 2016 allows remote a... | | |
CVE-2016-7252 | Microsoft SQL Server 2016 mishandles the FILESTREAM path, which allows remote authenticated users to... | | |
CVE-2016-7253 | The agent in Microsoft SQL Server 2012 SP2, 2012 SP3, 2014 SP1, 2014 SP2, and 2016 does not properly... | | |
CVE-2016-7254 | Microsoft SQL Server 2012 SP2 and 2012 SP3 does not properly perform a cast of an unspecified pointe... | | |
CVE-2016-7255 | The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows ... | KEV E S | |
CVE-2016-7256 | atmfd.dll in the Windows font library in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2... | KEV S | |
CVE-2016-7257 | The GDI component in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1,... | | |
CVE-2016-7258 | The kernel in Microsoft Windows 10 Gold, 1511, and 1607 and Windows Server 2016 mishandles page-faul... | | |
CVE-2016-7259 | The Graphics Component in the kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 200... | | |
CVE-2016-7260 | The kernel-mode drivers in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows ... | | |
CVE-2016-7261 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7262 | Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Office Comp... | KEV S | |
CVE-2016-7263 | Microsoft Excel for Mac 2011 and Excel 2016 for Mac allow remote attackers to execute arbitrary code... | | |
CVE-2016-7264 | Microsoft Excel 2007 SP3, Office Compatibility Pack SP3, Excel Viewer, Excel for Mac 2011, and Excel... | | |
CVE-2016-7265 | Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Office Comp... | | |
CVE-2016-7266 | Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2013 SP1, Excel 2013 RT SP1, Excel 2016, Office Comp... | | |
CVE-2016-7267 | Microsoft Excel 2010 SP2, 2013 SP1, 2013 RT SP1, and 2016 misparses file formats, which makes it eas... | | |
CVE-2016-7268 | Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Office Compatibility Pack SP3, Word Viewer,... | | |
CVE-2016-7269 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7270 | The Data Provider for SQL Server in Microsoft .NET Framework 4.6.2 mishandles a developer-supplied k... | | |
CVE-2016-7271 | The Secure Kernel Mode implementation in Microsoft Windows 10 Gold, 1511, and 1607 and Windows Serve... | | |
CVE-2016-7272 | The Graphics component in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7... | | |
CVE-2016-7273 | The Graphics component in Microsoft Windows 10 Gold, 1511, and 1607 and Windows Server 2016 allows r... | | |
CVE-2016-7274 | Uniscribe in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows... | E | |
CVE-2016-7275 | Microsoft Office 2010 SP2, 2013 SP1, 2013 RT SP1, and 2016 mishandles library loading, which allows ... | | |
CVE-2016-7276 | Microsoft Office 2007 SP3, Office 2010 SP2, Office 2013 SP1, Office for Mac 2011, and Office 2016 fo... | | |
CVE-2016-7277 | Microsoft Office 2016 allows remote attackers to execute arbitrary code or cause a denial of service... | | |
CVE-2016-7278 | Microsoft Internet Explorer 9 through 11 allows remote attackers to obtain sensitive information fro... | | |
CVE-2016-7279 | Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitr... | | |
CVE-2016-7280 | Cross-site scripting (XSS) vulnerability in Microsoft Edge allows remote attackers to inject arbitra... | | |
CVE-2016-7281 | The Web Workers implementation in Microsoft Internet Explorer 10 and 11 and Microsoft Edge allows re... | | |
CVE-2016-7282 | Cross-site scripting (XSS) vulnerability in Microsoft Internet Explorer 9 through 11 and Microsoft E... | | |
CVE-2016-7283 | Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause ... | | |
CVE-2016-7284 | Microsoft Internet Explorer 10 and 11 allows remote attackers to obtain sensitive information from p... | | |
CVE-2016-7285 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7286 | The scripting engines in Microsoft Edge allow remote attackers to execute arbitrary code or cause a ... | E | |
CVE-2016-7287 | The scripting engines in Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to... | E | |
CVE-2016-7288 | The scripting engines in Microsoft Edge allow remote attackers to execute arbitrary code or cause a ... | E | |
CVE-2016-7289 | Microsoft Publisher 2010 SP2 allows remote attackers to execute arbitrary code or cause a denial of ... | | |
CVE-2016-7290 | Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Office Compatibility Pack SP3, Word for Mac... | | |
CVE-2016-7291 | Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Office Compatibility Pack SP3, Word for Mac... | | |
CVE-2016-7292 | The Installer in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Win... | | |
CVE-2016-7293 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was wi... | R | |
CVE-2016-7294 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7295 | The Common Log File System (CLFS) driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and... | | |
CVE-2016-7296 | The scripting engines in Microsoft Edge allow remote attackers to execute arbitrary code or cause a ... | | |
CVE-2016-7297 | The scripting engines in Microsoft Edge allow remote attackers to execute arbitrary code or cause a ... | | |
CVE-2016-7298 | Microsoft Office 2007 SP3, Office 2010 SP2, Word Viewer, Office for Mac 2011, and Office 2016 for Ma... | | |
CVE-2016-7299 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7300 | Untrusted search path vulnerability in Microsoft Auto Updater for Mac allows local users to gain pri... | | |
CVE-2016-7301 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7302 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7303 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7304 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7305 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7306 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7307 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7308 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7309 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7310 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7311 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7312 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7313 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7314 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7315 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7316 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7317 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7318 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7319 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7320 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7321 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7322 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7323 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7324 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7325 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7326 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7327 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7328 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7329 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7330 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7331 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7332 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7333 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7334 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7335 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7336 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7337 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7338 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7339 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7340 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7341 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7342 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7343 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7344 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7345 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7346 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7347 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7348 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7349 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7350 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7351 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7352 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7353 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7354 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7355 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7356 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7357 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7358 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7359 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7360 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7361 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7362 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7363 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7364 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7365 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7366 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7367 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7381 | For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.... | S | |
CVE-2016-7382 | For the NVIDIA Quadro, NVS, GeForce, and Tesla products, NVIDIA GPU Display Driver contains a vulner... | S | |
CVE-2016-7383 | For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.... | S | |
CVE-2016-7384 | For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.... | E S | |
CVE-2016-7385 | For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.... | E S | |
CVE-2016-7386 | For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.... | E S | |
CVE-2016-7387 | For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.... | E S | |
CVE-2016-7388 | For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.... | S | |
CVE-2016-7389 | For the NVIDIA Quadro, NVS, GeForce, and Tesla products, NVIDIA GPU Display Driver on Linux R304 bef... | S | |
CVE-2016-7390 | For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.... | E S | |
CVE-2016-7391 | For the NVIDIA Quadro, NVS, and GeForce products, NVIDIA Windows GPU Display Driver R340 before 342.... | E S | |
CVE-2016-7392 | Heap-based buffer overflow in the pstoedit_suffix_table_init function in output-pstoedit.c in AutoTr... | | |
CVE-2016-7393 | Stack-based buffer overflow in the aac_sync function in aac_parser.c in Libav before 11.5 allows rem... | S | |
CVE-2016-7394 | tiki wiki cms groupware <=15.2 has a xss vulnerability, allow attackers steal user's cookie.... | S | |
CVE-2016-7395 | SkPath.cpp in Skia, as used in Google Chrome before 53.0.2785.89 on Windows and OS X and before 53.0... | | |
CVE-2016-7397 | The Frontend component in Sophos UTM with firmware 9.405-5 and earlier allows local administrators t... | | |
CVE-2016-7398 | A type confusion vulnerability in the merge_param() function of php_http_params.c in PHP's pecl-http... | E S | |
CVE-2016-7399 | scripts/license.pl in Veritas NetBackup Appliance 2.6.0.x through 2.6.0.4, 2.6.1.x through 2.6.1.2, ... | S | |
CVE-2016-7400 | Multiple SQL injection vulnerabilities in Exponent CMS before 2.4.0 allow remote attackers to execut... | E S | |
CVE-2016-7401 | The cookie parsing code in Django before 1.8.15 and 1.9.x before 1.9.10, when used on a site with Go... | S | |
CVE-2016-7402 | SAP ASE 16.0 SP02 PL03 and prior versions allow attackers who own SourceDB and TargetDB databases to... | | |
CVE-2016-7404 | OpenStack Magnum passes OpenStack credentials into the Heat templates creating its instances. While ... | S | |
CVE-2016-7405 | The qstr method in the PDO driver in the ADOdb Library for PHP before 5.x before 5.20.7 might allow ... | S | |
CVE-2016-7406 | Format string vulnerability in Dropbear SSH before 2016.74 allows remote attackers to execute arbitr... | S | |
CVE-2016-7407 | The dropbearconvert command in Dropbear SSH before 2016.74 allows attackers to execute arbitrary cod... | S | |
CVE-2016-7408 | The dbclient in Dropbear SSH before 2016.74 allows remote attackers to execute arbitrary code via a ... | S | |
CVE-2016-7409 | The dbclient and server in Dropbear SSH before 2016.74, when compiled with DEBUG_TRACE, allows local... | S | |
CVE-2016-7410 | The _dwarf_read_loc_section function in dwarf_loc.c in libdwarf 20160613 allows attackers to cause a... | E | |
CVE-2016-7411 | ext/standard/var_unserializer.re in PHP before 5.6.26 mishandles object-deserialization failures, wh... | E S | |
CVE-2016-7412 | ext/mysqlnd/mysqlnd_wireprotocol.c in PHP before 5.6.26 and 7.x before 7.0.11 does not verify that a... | E S | |
CVE-2016-7413 | Use-after-free vulnerability in the wddx_stack_destroy function in ext/wddx/wddx.c in PHP before 5.6... | E S | |
CVE-2016-7414 | The ZIP signature-verification feature in PHP before 5.6.26 and 7.x before 7.0.11 does not ensure th... | E S | |
CVE-2016-7415 | Stack-based buffer overflow in the Locale class in common/locid.cpp in International Components for ... | E | |
CVE-2016-7416 | ext/intl/msgformat/msgformat_format.c in PHP before 5.6.26 and 7.x before 7.0.11 does not properly r... | E S | |
CVE-2016-7417 | ext/spl/spl_array.c in PHP before 5.6.26 and 7.x before 7.0.11 proceeds with SplArray unserializatio... | E S | |
CVE-2016-7418 | The php_wddx_push_element function in ext/wddx/wddx.c in PHP before 5.6.26 and 7.x before 7.0.11 all... | E S | |
CVE-2016-7419 | Cross-site scripting (XSS) vulnerability in share.js in the gallery application in ownCloud Server b... | E S | |
CVE-2016-7420 | Crypto++ (aka cryptopp) through 5.6.4 does not document the requirement for a compile-time NDEBUG de... | S | |
CVE-2016-7421 | The pvscsi_ring_pop_req_descr function in hw/scsi/vmw_pvscsi.c in QEMU (aka Quick Emulator) allows l... | S | |
CVE-2016-7422 | The virtqueue_map_desc function in hw/virtio/virtio.c in QEMU (aka Quick Emulator) allows local gues... | S | |
CVE-2016-7423 | The mptsas_process_scsi_io_request function in QEMU (aka Quick Emulator), when built with LSI SAS106... | S | |
CVE-2016-7424 | The put_no_rnd_pixels8_xy2_mmx function in x86/rnd_template.c in libav 11.7 and earlier allows remot... | | |
CVE-2016-7425 | The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel through... | S | |
CVE-2016-7426 | NTP before 4.2.8p9 rate limits responses received from the configured sources when rate limiting for... | M | |
CVE-2016-7427 | The broadcast mode replay prevention functionality in ntpd in NTP before 4.2.8p9 allows remote attac... | M | |
CVE-2016-7428 | ntpd in NTP before 4.2.8p9 allows remote attackers to cause a denial of service (reject broadcast mo... | M | |
CVE-2016-7429 | NTP before 4.2.8p9 changes the peer structure to the interface it receives the response from a sourc... | M | |
CVE-2016-7431 | NTP before 4.2.8p9 allows remote attackers to bypass the origin timestamp protection mechanism via a... | M | |
CVE-2016-7433 | NTP before 4.2.8p9 does not properly perform the initial sync calculations, which allows remote atta... | M | |
CVE-2016-7434 | The read_mru_list function in NTP before 4.2.8p9 allows remote attackers to cause a denial of servic... | E M | |
CVE-2016-7435 | The (1) SCTC_REFRESH_EXPORT_TAB_COMP, (2) SCTC_REFRESH_CHECK_ENV, and (3) SCTC_TMS_MAINTAIN_ALOG fun... | | |
CVE-2016-7437 | SAP Netweaver 7.40 improperly logs (1) DUI and (2) DUJ events in the SAP Security Audit Log as non-c... | | |
CVE-2016-7438 | The C software implementation of ECC in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for ... | | |
CVE-2016-7439 | The C software implementation of RSA in wolfSSL (formerly CyaSSL) before 3.9.10 makes it easier for ... | | |
CVE-2016-7440 | The C software implementation of AES Encryption and Decryption in wolfSSL (formerly CyaSSL) before 3... | S | |
CVE-2016-7442 | The Frontend component in Sophos UTM with firmware 9.405-5 and earlier allows local administrators t... | | |
CVE-2016-7443 | Exponent CMS 2.3.0 through 2.3.9 allows remote attackers to have unspecified impact via vectors rela... | S | |
CVE-2016-7444 | The gnutls_ocsp_resp_check_crt function in lib/x509/ocsp.c in GnuTLS before 3.4.15 and 3.5.x before ... | S | |
CVE-2016-7445 | convert.c in OpenJPEG before 2.1.2 allows remote attackers to cause a denial of service (NULL pointe... | E S | |
CVE-2016-7446 | Buffer overflow in the MVG and SVG rendering code in GraphicsMagick 1.3.24 allows remote attackers t... | | |
CVE-2016-7447 | Heap-based buffer overflow in the EscapeParenthesis function in GraphicsMagick before 1.3.25 allows ... | | |
CVE-2016-7448 | The Utah RLE reader in GraphicsMagick before 1.3.25 allows remote attackers to cause a denial of ser... | | |
CVE-2016-7449 | The TIFFGetField function in coders/tiff.c in GraphicsMagick 1.3.24 allows remote attackers to cause... | | |
CVE-2016-7450 | The ff_log2_16bit_c function in libavutil/intmath.h in FFmpeg before 3.1.4 is vulnerable to reading ... | | |
CVE-2016-7452 | The Pixidou Image Editor in Exponent CMS prior to v2.3.9 patch 2 could be used to upload a malicious... | S | |
CVE-2016-7453 | The Pixidou Image Editor in Exponent CMS prior to v2.3.9 patch 2 could be used to perform an fid SQL... | S | |
CVE-2016-7454 | CSRF vulnerability on Technicolor TC dpc3941T (formerly Cisco dpc3941T) devices with firmware dpc394... | E | |
CVE-2016-7456 | VMware vSphere Data Protection (VDP) 5.5.x though 6.1.x has an SSH private key with a publicly known... | | |
CVE-2016-7457 | VMware vRealize Operations (aka vROps) 6.x before 6.4.0 allows remote authenticated users to gain pr... | | |
CVE-2016-7458 | VMware vSphere Client 5.5 before U3e and 6.0 before U2a allows remote vCenter Server and ESXi instan... | | |
CVE-2016-7459 | VMware vCenter Server 5.5 before U3e and 6.0 before U2a allows remote authenticated users to read ar... | S | |
CVE-2016-7460 | The Single Sign-On feature in VMware vCenter Server 5.5 before U3e and 6.0 before U2a and vRealize A... | | |
CVE-2016-7461 | The drag-and-drop (aka DnD) function in VMware Workstation Pro 12.x before 12.5.2 and VMware Worksta... | M | |
CVE-2016-7462 | The Suite REST API in VMware vRealize Operations (aka vROps) 6.x before 6.4.0 allows remote authenti... | | |
CVE-2016-7463 | Cross-site scripting (XSS) vulnerability in the Host Client in VMware vSphere Hypervisor (aka ESXi) ... | S | |
CVE-2016-7464 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7465 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7466 | Memory leak in the usb_xhci_exit function in hw/usb/hcd-xhci.c in QEMU (aka Quick Emulator), when th... | S | |
CVE-2016-7467 | The TMM SSO plugin in F5 BIG-IP APM 12.0.0 - 12.1.1, 11.6.0 - 11.6.1 HF1, 11.5.4 - 11.5.4 HF2, when ... | | |
CVE-2016-7468 | An unauthenticated remote attacker may be able to disrupt services on F5 BIG-IP 11.4.1 - 11.5.4 devi... | | |
CVE-2016-7469 | A stored cross-site scripting (XSS) vulnerability in the Configuration utility device name change pa... | | |
CVE-2016-7470 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in... | R | |
CVE-2016-7471 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in... | R | |
CVE-2016-7472 | F5 BIG-IP ASM version 12.1.0 - 12.1.1 may allow remote attackers to cause a denial of service (DoS) ... | | |
CVE-2016-7473 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in... | R | |
CVE-2016-7474 | In some cases the MCPD binary cache in F5 BIG-IP devices may allow a user with Advanced Shell access... | | |
CVE-2016-7475 | Under some circumstances on BIG-IP 12.0.0-12.1.0, 11.6.0-11.6.1, or 11.4.0-11.5.4 HF1, the Traffic M... | | |
CVE-2016-7476 | The Traffic Management Microkernel (TMM) in F5 BIG-IP LTM, AAM, AFM, APM, ASM, GTM, Link Controller,... | | |
CVE-2016-7477 | The ff_put_pixels8_xy2_mmx function in rnd_template.c in Libav 11.7 allows remote attackers to cause... | | |
CVE-2016-7478 | Zend/zend_exceptions.c in PHP, possibly 5.x before 5.6.28 and 7.x before 7.0.13, allows remote attac... | E | |
CVE-2016-7479 | In all versions of PHP 7, during the unserialization process, resizing the 'properties' hash table o... | E | |
CVE-2016-7480 | The SplObjectStorage unserialize implementation in ext/spl/spl_observer.c in PHP before 7.0.12 does ... | E S | |
CVE-2016-7481 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7482 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7483 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7484 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7485 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7486 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7487 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7488 | Teradata Virtual Machine Community Edition v15.10 has insecure file permissions on /etc/luminex/pkgm... | E | |
CVE-2016-7489 | Teradata Virtual Machine Community Edition v15.10's perl script /opt/teradata/gsctools/bin/t2a.pl cr... | E | |
CVE-2016-7490 | The installation script studioexpressinstall for Teradata Studio Express 15.12.00.00 creates files i... | E | |
CVE-2016-7491 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7492 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7493 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7494 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7495 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7496 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7497 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7498 | OpenStack Compute (nova) 13.0.0 does not properly delete instances from compute nodes, which allows ... | S | |
CVE-2016-7499 | The sbr_make_f_master function in aacsbr.c in Libav 11.7 allows remote attackers to cause a denial o... | S | |
CVE-2016-7502 | The cavs_idct8_add_c function in libavcodec/cavsdsp.c in FFmpeg before 3.1.4 is vulnerable to readin... | | |
CVE-2016-7504 | A use-after-free vulnerability was observed in Rp_toString function of Artifex Software, Inc. MuJS b... | E | |
CVE-2016-7505 | A buffer overflow vulnerability was observed in divby function of Artifex Software, Inc. MuJS before... | E S | |
CVE-2016-7506 | An out-of-bounds read vulnerability was observed in Sp_replace_regexp function of Artifex Software, ... | E | |
CVE-2016-7507 | Cross-Site Request Forgery (CSRF) vulnerability in GLPI 0.90.4 allows remote authenticated attackers... | | |
CVE-2016-7508 | Multiple SQL injection vulnerabilities in GLPI 0.90.4 allow an authenticated remote attacker to exec... | E | |
CVE-2016-7509 | Cross-site scripting (XSS) vulnerability in GLPI 0.90.4 allows remote authenticated attackers to inj... | | |
CVE-2016-7510 | The read_line_table_program function in dwarf_line_table_reader_common.c in libdwarf before 20160923... | S | |
CVE-2016-7511 | Integer overflow in the dwarf_die_deliv.c in libdwarf 20160613 allows remote attackers to cause a de... | S | |
CVE-2016-7513 | Off-by-one error in magick/cache.c in ImageMagick allows remote attackers to cause a denial of servi... | S | |
CVE-2016-7514 | The ReadPSDChannelPixels function in coders/psd.c in ImageMagick allows remote attackers to cause a ... | S | |
CVE-2016-7515 | The ReadRLEImage function in coders/rle.c in ImageMagick allows remote attackers to cause a denial o... | S | |
CVE-2016-7516 | The ReadVIFFImage function in coders/viff.c in ImageMagick allows remote attackers to cause a denial... | S | |
CVE-2016-7517 | The EncodeImage function in coders/pict.c in ImageMagick allows remote attackers to cause a denial o... | S | |
CVE-2016-7518 | The ReadSUNImage function in coders/sun.c in ImageMagick allows remote attackers to cause a denial o... | S | |
CVE-2016-7519 | The ReadRLEImage function in coders/rle.c in ImageMagick allows remote attackers to cause a denial o... | S | |
CVE-2016-7520 | Heap-based buffer overflow in coders/hdr.c in ImageMagick allows remote attackers to cause a denial ... | S | |
CVE-2016-7521 | Heap-based buffer overflow in coders/psd.c in ImageMagick allows remote attackers to cause a denial ... | S | |
CVE-2016-7522 | The ReadPSDImage function in MagickCore/locale.c in ImageMagick allows remote attackers to cause a d... | S | |
CVE-2016-7523 | coders/meta.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds rea... | E | |
CVE-2016-7524 | coders/meta.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds rea... | E S | |
CVE-2016-7525 | Heap-based buffer overflow in coders/psd.c in ImageMagick allows remote attackers to cause a denial ... | S | |
CVE-2016-7526 | coders/wpg.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds writ... | S | |
CVE-2016-7527 | coders/wpg.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read... | S | |
CVE-2016-7528 | The ReadVIFFImage function in coders/viff.c in ImageMagick allows remote attackers to cause a denial... | S | |
CVE-2016-7529 | coders/xcf.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read... | S | |
CVE-2016-7530 | The quantum handling code in ImageMagick allows remote attackers to cause a denial of service (divid... | S | |
CVE-2016-7531 | MagickCore/memory.c in ImageMagick allows remote attackers to cause a denial of service (out-of-boun... | S | |
CVE-2016-7532 | coders/psd.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds read... | S | |
CVE-2016-7533 | The ReadWPGImage function in coders/wpg.c in ImageMagick allows remote attackers to cause a denial o... | S | |
CVE-2016-7534 | The generic decoder in ImageMagick allows remote attackers to cause a denial of service (out-of-boun... | S | |
CVE-2016-7535 | coders/psd.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds writ... | S | |
CVE-2016-7536 | magick/profile.c in ImageMagick allows remote attackers to cause a denial of service (segmentation f... | S | |
CVE-2016-7537 | MagickCore/memory.c in ImageMagick allows remote attackers to cause a denial of service (out-of-boun... | S | |
CVE-2016-7538 | coders/psd.c in ImageMagick allows remote attackers to cause a denial of service (out-of-bounds writ... | S | |
CVE-2016-7539 | Memory leak in AcquireVirtualMemory in ImageMagick before 7 allows remote attackers to cause a denia... | S | |
CVE-2016-7540 | coders/rgf.c in ImageMagick before 6.9.4-10 allows remote attackers to cause a denial of service (as... | S | |
CVE-2016-7541 | Long lived sessions in Fortinet FortiGate devices with FortiOS 5.x before 5.4.0 could violate a secu... | | |
CVE-2016-7542 | A read-only administrator on Fortinet devices with FortiOS 5.2.x before 5.2.10 GA and 5.4.x before 5... | | |
CVE-2016-7543 | Bash before 4.4 allows local users to execute arbitrary commands with root privileges via crafted SH... | S | |
CVE-2016-7544 | Crypto++ 5.6.4 incorrectly uses Microsoft's stack-based _malloca and _freea functions. The library w... | S | |
CVE-2016-7545 | SELinux policycoreutils allows local users to execute arbitrary commands outside of the sandbox via ... | S | |
CVE-2016-7547 | A command execution flaw on the Trend Micro Threat Discovery Appliance 2.6.1062r1 exists with the ti... | E | |
CVE-2016-7549 | Google Chrome before 53.0.2785.113 does not ensure that the recipient of a certain IPC message is a ... | | |
CVE-2016-7550 | asterisk 13.10.0 is affected by: denial of service issues in asterisk. The impact is: cause a denial... | | |
CVE-2016-7551 | chain_sip in Asterisk Open Source 11.x before 11.23.1 and 13.x 13.11.1 and Certified Asterisk 11.6 b... | S | |
CVE-2016-7552 | On the Trend Micro Threat Discovery Appliance 2.6.1062r1, directory traversal when processing a sess... | E | |
CVE-2016-7553 | The buf.pl script before 2.20 in Irssi before 0.8.20 uses weak permissions for the scrollbuffer dump... | S | |
CVE-2016-7554 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was wi... | R | |
CVE-2016-7555 | The avi_read_header function in libavformat/avidec.c in FFmpeg before 3.1.4 is vulnerable to memory ... | | |
CVE-2016-7560 | The rsyncd server in Fortinet FortiWLC 6.1-2-29 and earlier, 7.0-9-1, 7.0-10-0, 8.0-5-0, 8.1-2-0, an... | | |
CVE-2016-7561 | Fortinet FortiWLC 6.1-2-29 and earlier, 7.0-9-1, 7.0-10-0, 8.0-5-0, 8.1-2-0, and 8.2-4-0 allow admin... | | |
CVE-2016-7562 | The ff_draw_pc_font function in libavcodec/cga_data.c in FFmpeg before 3.1.4 allows remote attackers... | | |
CVE-2016-7563 | The chartorune function in Artifex Software MuJS allows attackers to cause a denial of service (out-... | E | |
CVE-2016-7564 | Heap-based buffer overflow in the Fp_toString function in jsfunction.c in Artifex Software MuJS allo... | E | |
CVE-2016-7565 | install/index.php in Exponent CMS 2.3.9 allows remote attackers to execute arbitrary commands via sh... | S | |
CVE-2016-7567 | Buffer overflow in the SLPFoldWhiteSpace function in common/slp_compare.c in OpenSLP 2.0 allows remo... | E S | |
CVE-2016-7568 | Integer overflow in the gdImageWebpCtx function in gd_webp.c in the GD Graphics Library (aka libgd) ... | S | |
CVE-2016-7569 | Directory traversal vulnerability in docker2aci before 0.13.0 allows remote attackers to write to ar... | E S | |
CVE-2016-7570 | Drupal 8.x before 8.1.10 does not properly check for "Administer comments" permission, which allows ... | | |
CVE-2016-7571 | Cross-site scripting (XSS) vulnerability in Drupal 8.x before 8.1.10 allows remote attackers to inje... | | |
CVE-2016-7572 | The system.temporary route in Drupal 8.x before 8.1.10 does not properly check for "Export configura... | | |
CVE-2016-7575 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2015-7575. Reason: This candida... | R | |
CVE-2016-7576 | In iOS before 9.3.3, a memory corruption issue existed in the kernel. This issue was addressed throu... | | |
CVE-2016-7577 | An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1... | | |
CVE-2016-7578 | An issue was discovered in certain Apple products. iOS before 10.1 is affected. Safari before 10.0.1... | | |
CVE-2016-7579 | An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1... | | |
CVE-2016-7580 | An issue was discovered in certain Apple products. macOS before 10.12 is affected. The issue involve... | | |
CVE-2016-7581 | An issue was discovered in certain Apple products. iOS before 10.1 is affected. The issue involves t... | | |
CVE-2016-7582 | An issue was discovered in certain Apple products. macOS before 10.12 is affected. The issue involve... | | |
CVE-2016-7583 | An issue was discovered in certain Apple products. iCloud before 6.0.1 is affected. The issue involv... | | |
CVE-2016-7584 | An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1... | | |
CVE-2016-7585 | An issue was discovered in certain Apple products. macOS before 10.12.4 is affected. The issue invol... | | |
CVE-2016-7586 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7587 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7588 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7589 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7590 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7591 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7592 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7593 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7594 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7595 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7596 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | | |
CVE-2016-7597 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves t... | | |
CVE-2016-7598 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7599 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7600 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | | |
CVE-2016-7601 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves t... | | |
CVE-2016-7602 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | | |
CVE-2016-7603 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | | |
CVE-2016-7604 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | | |
CVE-2016-7605 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | | |
CVE-2016-7606 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7607 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7608 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | | |
CVE-2016-7609 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | | |
CVE-2016-7610 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7611 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7612 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | E | |
CVE-2016-7613 | An issue was discovered in certain Apple products. iOS before 10.1 is affected. macOS before 10.12.1... | | |
CVE-2016-7614 | An issue was discovered in certain Apple products. iCloud before 6.1 is affected. The issue involves... | | |
CVE-2016-7615 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7616 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7617 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | E | |
CVE-2016-7618 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | | |
CVE-2016-7619 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7620 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | | |
CVE-2016-7621 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | E | |
CVE-2016-7622 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | | |
CVE-2016-7623 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7624 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | | |
CVE-2016-7625 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | | |
CVE-2016-7626 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. tvOS before 10.1 is ... | E | |
CVE-2016-7627 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7628 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | | |
CVE-2016-7629 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | | |
CVE-2016-7630 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves t... | | |
CVE-2016-7631 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7632 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7633 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | E | |
CVE-2016-7634 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves t... | | |
CVE-2016-7635 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7636 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7637 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | E | |
CVE-2016-7638 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves t... | | |
CVE-2016-7639 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7640 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7641 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7642 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7643 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7644 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | E | |
CVE-2016-7645 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7646 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7647 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7648 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7649 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7650 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7651 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. watchOS before 3.1.1... | | |
CVE-2016-7652 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7653 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves t... | | |
CVE-2016-7654 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7655 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7656 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. Safari before 10.0.2... | | |
CVE-2016-7657 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7658 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7659 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7660 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | E | |
CVE-2016-7661 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | E | |
CVE-2016-7662 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7663 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7664 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves t... | | |
CVE-2016-7665 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves t... | | |
CVE-2016-7666 | An issue was discovered in certain Apple products. Transporter before 1.9.2 is affected. The issue i... | | |
CVE-2016-7667 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7668 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7669 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7670 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7671 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7672 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7673 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7674 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7675 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7676 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7677 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7678 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7679 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7680 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7681 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7682 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7683 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7684 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7685 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7686 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7687 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7688 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7689 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7690 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7691 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7692 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7693 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7694 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7695 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7696 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7697 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7698 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7699 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7700 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7701 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7702 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7703 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7704 | Rejected reason: This candidate is unused by its CNA.... | R | |
CVE-2016-7705 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7706 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7707 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7708 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7709 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7710 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7711 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7712 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7713 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7714 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2... | | |
CVE-2016-7715 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7716 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7717 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7718 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7719 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7720 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7721 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7722 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7723 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7724 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7725 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7726 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7727 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7728 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7729 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7730 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7731 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7732 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7733 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7734 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7735 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7736 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7737 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7738 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7739 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7740 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7741 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7742 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | | |
CVE-2016-7743 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7744 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7745 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7746 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7747 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7748 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7749 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7750 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7751 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7752 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7753 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7754 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7755 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7756 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7757 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7758 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7759 | An issue was discovered in certain Apple products. iOS before 10 is affected. The issue involves the... | | |
CVE-2016-7760 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7761 | An issue was discovered in certain Apple products. macOS before 10.12.2 is affected. The issue invol... | | |
CVE-2016-7762 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves t... | | |
CVE-2016-7763 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7764 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7765 | An issue was discovered in certain Apple products. iOS before 10.2 is affected. The issue involves t... | | |
CVE-2016-7766 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7767 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7768 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7769 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7770 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7771 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7772 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7773 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7774 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7775 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7777 | Xen 4.7.x and earlier does not properly honor CR0.TS and CR0.EM, which allows local x86 HVM guest OS... | S | |
CVE-2016-7780 | SQL injection vulnerability in cron/find_help.php in Exponent CMS 2.3.9 and earlier allows remote at... | S | |
CVE-2016-7781 | SQL injection vulnerability in framework/modules/blog/controllers/blogController.php in Exponent CMS... | S | |
CVE-2016-7782 | SQL injection vulnerability in framework/core/models/expConfig.php in Exponent CMS 2.3.9 and earlier... | S | |
CVE-2016-7783 | SQL injection vulnerability in framework/core/models/expRecord.php in Exponent CMS 2.3.9 and earlier... | S | |
CVE-2016-7784 | SQL injection vulnerability in the getSection function in framework/core/subsystems/expRouter.php in... | S | |
CVE-2016-7785 | The avi_read_seek function in libavformat/avidec.c in FFmpeg before 3.1.4 allows remote attackers to... | | |
CVE-2016-7786 | Sophos Cyberoam UTM CR25iNG 10.6.3 MR-5 allows remote authenticated users to bypass intended access ... | E | |
CVE-2016-7787 | A maliciously crafted command line for kdesu can result in the user only seeing part of the commands... | S | |
CVE-2016-7788 | SQL injection vulnerability in framework/modules/users/models/user.php in Exponent CMS 2.3.9 and ear... | S | |
CVE-2016-7789 | SQL injection vulnerability in framework/core/models/expConfig.php in Exponent CMS 2.3.9 and earlier... | E S | |
CVE-2016-7790 | Exponent CMS 2.3.9 suffers from a remote code execution vulnerability in /install/index.php. An atta... | E S | |
CVE-2016-7791 | Exponent CMS 2.3.9 suffers from a remote code execution vulnerability in /install/index.php. An atta... | E S | |
CVE-2016-7792 | Ubiquiti Networks UniFi 5.2.7 does not restrict access to the database, which allows remote attacker... | E | |
CVE-2016-7793 | sociomantic-tsunami git-hub before 0.10.3 allows remote attackers to execute arbitrary code via a cr... | S | |
CVE-2016-7794 | sociomantic-tsunami git-hub before 0.10.3 allows remote attackers to execute arbitrary code via a cr... | S | |
CVE-2016-7795 | The manager_invoke_notify_message function in systemd 231 and earlier allows local users to cause a ... | E S | |
CVE-2016-7796 | The manager_dispatch_notify_fd function in systemd allows local users to cause a denial of service (... | E S | |
CVE-2016-7797 | Pacemaker before 1.1.15, when using pacemaker remote, might allow remote attackers to cause a denial... | S | |
CVE-2016-7798 | The openssl gem for Ruby uses the same initialization vector (IV) in GCM Mode (aes-*-gcm) when the I... | E S | |
CVE-2016-7799 | MagickCore/profile.c in ImageMagick before 7.0.3-2 allows remote attackers to cause a denial of serv... | S | |
CVE-2016-7800 | Integer underflow in the parse8BIM function in coders/meta.c in GraphicsMagick 1.3.25 and earlier al... | | |
CVE-2016-7801 | Cybozu Garoon 3.0.0 to 4.2.2 allows remote attackers to bypass access restrictions to delete other u... | | |
CVE-2016-7802 | Directory traversal vulnerability in Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attack... | | |
CVE-2016-7803 | SQL injection vulnerability in the Cybozu Garoon 3.0.0 to 4.2.2 allows remote authenticated attacker... | | |
CVE-2016-7804 | Untrusted search path vulnerability in 7 Zip for Windows 16.02 and earlier allows remote attackers t... | | |
CVE-2016-7805 | The mobiGate App for Android version 2.2.1.2 and earlier and mobiGate App for iOS version 2.2.4.1 an... | | |
CVE-2016-7806 | I-O DATA DEVICE WFS-SR01 firmware version 1.10 and earlier allow remote attackers to execute arbitra... | S | |
CVE-2016-7807 | I-O DATA DEVICE WFS-SR01 firmware version 1.10 and earlier allow remote attackers to bypass access r... | S | |
CVE-2016-7808 | Cross-site scripting vulnerability in Corega CG-WLBARGMH and CG-WLBARGNL allows remote attackers to ... | | |
CVE-2016-7809 | Cross-site request forgery (CSRF) vulnerability in Corega CG-WLR300NX firmware Ver. 1.20 and earlier... | | |
CVE-2016-7810 | Cross-site scripting vulnerability in Corega CG-WLR300NX firmware Ver. 1.20 and earlier allows attac... | | |
CVE-2016-7811 | Corega CG-WLR300NX firmware Ver. 1.20 and earlier allows an attacker on the same network segment to ... | | |
CVE-2016-7812 | The Bank of Tokyo-Mitsubishi UFJ, Ltd. App for Android ver5.3.1, ver5.2.2 and earlier allow a man-in... | | |
CVE-2016-7813 | Cross-site scripting vulnerability in DERAEMON-CMS version 0.8.9 and earlier allows remote attackers... | | |
CVE-2016-7814 | I-O DATA DEVICE TS-WRLP firmware version 1.00.01 and earlier and TS-WRLA firmware version 1.00.01 an... | | |
CVE-2016-7815 | Remote Service Manager 3.0.0 to 3.1.4 fails to verify client certificates, which may allow remote at... | | |
CVE-2016-7816 | The Cybozu kintone mobile for Android 1.0.6 and earlier does not verify X.509 certificates from SSL ... | | |
CVE-2016-7817 | Cross-site scripting vulnerability in Simple keitai chat 2.0 and earlier allows remote attackers to ... | | |
CVE-2016-7818 | Untrusted search path vulnerability in Installers for Specification check program (social insurance)... | S | |
CVE-2016-7819 | I-O DATA DEVICE TS-WRLP firmware version 1.01.02 and earlier and TS-WRLA firmware version 1.01.02 an... | | |
CVE-2016-7820 | Buffer overflow in I-O DATA DEVICE TS-WRLP firmware version 1.01.02 and earlier and TS-WRLA firmware... | | |
CVE-2016-7821 | Buffalo WNC01WH devices with firmware version 1.0.0.8 and earlier allow remote attackers to cause a ... | | |
CVE-2016-7822 | Cross-site request forgery (CSRF) vulnerability in Buffalo WNC01WH devices with firmware version 1.0... | | |
CVE-2016-7823 | Cross-site scripting vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earl... | | |
CVE-2016-7824 | Buffalo NC01WH devices with firmware version 1.0.0.8 and earlier allows authenticated attackers to b... | | |
CVE-2016-7825 | Directory traversal vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earli... | | |
CVE-2016-7826 | Directory traversal vulnerability in Buffalo WNC01WH devices with firmware version 1.0.0.8 and earli... | | |
CVE-2016-7827 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7828 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7829 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7830 | Sony PCS-XG100, PCS-XG100S, PCS-XG100C, PCS-XG77, PCS-XG77S, PCS-XG77C devices with firmware version... | | |
CVE-2016-7831 | Sleipnir 4 Black Edition for Mac 4.5.3 and earlier and Sleipnir 4 for Mac 4.5.3 and earlier (Mac App... | | |
CVE-2016-7832 | Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to obtain an arbit... | | |
CVE-2016-7833 | Cybozu Dezie 8.0.0 to 8.1.1 allows remote attackers to bypass access restrictions to delete an arbit... | | |
CVE-2016-7834 | SONY SNC-CH115, SNC-CH120, SNC-CH160, SNC-CH220, SNC-CH260, SNC-DH120, SNC-DH120T, SNC-DH160, SNC-DH... | S | |
CVE-2016-7835 | Use-after-free vulnerability in H2O allows remote attackers to cause a denial-of-service (DoS) or ob... | S | |
CVE-2016-7836 | SKYSEA Client View Ver.11.221.03 and earlier allows remote code execution via a flaw in processing a... | E | |
CVE-2016-7837 | Buffer overflow in BlueZ 5.41 and earlier allows an attacker to execute arbitrary code via the parse... | S | |
CVE-2016-7838 | Untrusted search path vulnerability in WinSparkle versions prior to 0.5.3 allows remote attackers to... | S | |
CVE-2016-7839 | Cross-site scripting vulnerability in Olive Blog allows remote attackers to inject arbitrary web scr... | | |
CVE-2016-7840 | Cross-site scripting vulnerability in WEB SCHEDULE allows remote attackers to inject arbitrary web s... | | |
CVE-2016-7841 | Cross-site scripting vulnerability in Olive Diary DX allows remote attackers to inject arbitrary web... | | |
CVE-2016-7842 | Directory traversal vulnerability in AttacheCase 2.8.2.8 and earlier and 3.2.0.4 and earlier allows ... | | |
CVE-2016-7843 | Directory traversal vulnerability in AttacheCase for Java 0.60 and earlier, AttacheCase Lite 1.4.6 a... | | |
CVE-2016-7844 | GigaCC OFFICE ver.2.3 and earlier allows remote attackers to execute arbitrary OS commands via speci... | | |
CVE-2016-7845 | GigaCC OFFICE ver.2.3 and earlier allows remote attackers to upload arbitrary files as a user profil... | | |
CVE-2016-7846 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7847 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7848 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7849 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7850 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7851 | Adobe Connect version 9.5.6 and earlier does not adequately validate input in the events registratio... | E S | |
CVE-2016-7852 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7853 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7854 | Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, ... | S | |
CVE-2016-7855 | Use-after-free vulnerability in Adobe Flash Player before 23.0.0.205 on Windows and OS X and before ... | KEV S | |
CVE-2016-7856 | Adobe DNG Converter versions 9.7 and earlier have an exploitable memory corruption vulnerability. Su... | | |
CVE-2016-7857 | Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use... | S | |
CVE-2016-7858 | Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use... | S | |
CVE-2016-7859 | Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use... | S | |
CVE-2016-7860 | Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable typ... | S | |
CVE-2016-7861 | Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable typ... | S | |
CVE-2016-7862 | Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use... | S | |
CVE-2016-7863 | Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use... | S | |
CVE-2016-7864 | Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable use... | S | |
CVE-2016-7865 | Adobe Flash Player versions 23.0.0.205 and earlier, 11.2.202.643 and earlier have an exploitable typ... | S | |
CVE-2016-7866 | Adobe Animate versions 15.2.1.95 and earlier have an exploitable memory corruption vulnerability. Su... | E S | |
CVE-2016-7867 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buf... | S | |
CVE-2016-7868 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buf... | S | |
CVE-2016-7869 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buf... | S | |
CVE-2016-7870 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable buf... | S | |
CVE-2016-7871 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable mem... | S | |
CVE-2016-7872 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use... | S | |
CVE-2016-7873 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable mem... | S | |
CVE-2016-7874 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable mem... | S | |
CVE-2016-7875 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable int... | S | |
CVE-2016-7876 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable mem... | S | |
CVE-2016-7877 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use... | S | |
CVE-2016-7878 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use... | S | |
CVE-2016-7879 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use... | S | |
CVE-2016-7880 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use... | S | |
CVE-2016-7881 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use... | S | |
CVE-2016-7882 | Adobe Experience Manager versions 6.2 and earlier have an input validation issue in the WCMDebug fil... | S | |
CVE-2016-7883 | Adobe Experience Manager version 6.2 has an input validation issue in create Launch wizard that coul... | S | |
CVE-2016-7884 | Adobe Experience Manager versions 6.1 and earlier have an input validation issue in the DAM create a... | S | |
CVE-2016-7885 | Adobe Experience Manager versions 6.2 and earlier have a vulnerability that could be used in Cross-S... | S | |
CVE-2016-7886 | Adobe InDesign version 11.4.1 and earlier, Adobe InDesign Server 11.0.0 and earlier have an exploita... | | |
CVE-2016-7887 | Adobe ColdFusion Builder versions 2016 update 2 and earlier, 3.0.3 and earlier have an important vul... | | |
CVE-2016-7888 | Adobe Digital Editions versions 4.5.2 and earlier has an important vulnerability that could lead to ... | S | |
CVE-2016-7889 | Adobe Digital Editions versions 4.5.2 and earlier has an issue with parsing crafted XML entries that... | S | |
CVE-2016-7890 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have security bypass vu... | S | |
CVE-2016-7891 | Adobe RoboHelp version 2015.0.3 and earlier, RoboHelp 11 and earlier have an input validation issue ... | S | |
CVE-2016-7892 | Adobe Flash Player versions 23.0.0.207 and earlier, 11.2.202.644 and earlier have an exploitable use... | KEV S | |
CVE-2016-7893 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7894 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7895 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7896 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7897 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7898 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7899 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7900 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual w... | R | |
CVE-2016-7901 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was wi... | R | |
CVE-2016-7902 | Unrestricted file upload vulnerability in the fileUnzip->unzip method in Dotclear before 2.10.3 allo... | S | |
CVE-2016-7903 | Dotclear before 2.10.3, when the Host header is not part of the web server routing process, allows r... | S | |
CVE-2016-7904 | Cross-site request forgery (CSRF) vulnerability in CMS Made Simple before 2.1.6 allows remote attack... | | |
CVE-2016-7905 | The read_gab2_sub function in libavformat/avidec.c in FFmpeg before 3.1.4 allows remote attackers to... | | |
CVE-2016-7906 | magick/attribute.c in ImageMagick 7.0.3-2 allows remote attackers to cause a denial of service (use-... | S | |
CVE-2016-7907 | The imx_fec_do_tx function in hw/net/imx_fec.c in QEMU (aka Quick Emulator) does not properly limit ... | S | |
CVE-2016-7908 | The mcf_fec_do_tx function in hw/net/mcf_fec.c in QEMU (aka Quick Emulator) does not properly limit ... | S | |
CVE-2016-7909 | The pcnet_rdra_addr function in hw/net/pcnet.c in QEMU (aka Quick Emulator) allows local guest OS ad... | S | |
CVE-2016-7910 | Use-after-free vulnerability in the disk_seqf_stop function in block/genhd.c in the Linux kernel bef... | E S | |
CVE-2016-7911 | Race condition in the get_task_ioprio function in block/ioprio.c in the Linux kernel before 4.6.6 al... | S | |
CVE-2016-7912 | Use-after-free vulnerability in the ffs_user_copy_worker function in drivers/usb/gadget/function/f_f... | S | |
CVE-2016-7913 | The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6... | S | |
CVE-2016-7914 | The assoc_array_insert_into_terminal_node function in lib/assoc_array.c in the Linux kernel before 4... | S | |
CVE-2016-7915 | The hid_input_field function in drivers/hid/hid-core.c in the Linux kernel before 4.6 allows physica... | S | |
CVE-2016-7916 | Race condition in the environ_read function in fs/proc/base.c in the Linux kernel before 4.5.4 allow... | S | |
CVE-2016-7917 | The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel before 4.5 does no... | S | |
CVE-2016-7919 | Moodle 3.1.2 allows remote attackers to obtain sensitive information via unspecified vectors, relate... | E | |
CVE-2016-7921 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2015-7921. Reason: This candida... | R | |
CVE-2016-7922 | The AH parser in tcpdump before 4.9.0 has a buffer overflow in print-ah.c:ah_print().... | | |
CVE-2016-7923 | The ARP parser in tcpdump before 4.9.0 has a buffer overflow in print-arp.c:arp_print().... | | |
CVE-2016-7924 | The ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-atm.c:oam_print().... | | |
CVE-2016-7925 | The compressed SLIP parser in tcpdump before 4.9.0 has a buffer overflow in print-sl.c:sl_if_print()... | | |
CVE-2016-7926 | The Ethernet parser in tcpdump before 4.9.0 has a buffer overflow in print-ether.c:ethertype_print()... | | |
CVE-2016-7927 | The IEEE 802.11 parser in tcpdump before 4.9.0 has a buffer overflow in print-802_11.c:ieee802_11_ra... | | |
CVE-2016-7928 | The IPComp parser in tcpdump before 4.9.0 has a buffer overflow in print-ipcomp.c:ipcomp_print().... | | |
CVE-2016-7929 | The Juniper PPPoE ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-juniper.c:junipe... | | |
CVE-2016-7930 | The LLC/SNAP parser in tcpdump before 4.9.0 has a buffer overflow in print-llc.c:llc_print().... | | |
CVE-2016-7931 | The MPLS parser in tcpdump before 4.9.0 has a buffer overflow in print-mpls.c:mpls_print().... | | |
CVE-2016-7932 | The PIM parser in tcpdump before 4.9.0 has a buffer overflow in print-pim.c:pimv2_check_checksum().... | | |
CVE-2016-7933 | The PPP parser in tcpdump before 4.9.0 has a buffer overflow in print-ppp.c:ppp_hdlc_if_print().... | | |
CVE-2016-7934 | The RTCP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtcp_print().... | | |
CVE-2016-7935 | The RTP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:rtp_print().... | | |
CVE-2016-7936 | The UDP parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:udp_print().... | | |
CVE-2016-7937 | The VAT parser in tcpdump before 4.9.0 has a buffer overflow in print-udp.c:vat_print().... | | |
CVE-2016-7938 | The ZeroMQ parser in tcpdump before 4.9.0 has an integer overflow in print-zeromq.c:zmtp1_print_fram... | | |
CVE-2016-7939 | The GRE parser in tcpdump before 4.9.0 has a buffer overflow in print-gre.c, multiple functions.... | | |
CVE-2016-7940 | The STP parser in tcpdump before 4.9.0 has a buffer overflow in print-stp.c, multiple functions.... | | |
CVE-2016-7942 | The XGetImage function in X.org libX11 before 1.6.4 might allow remote X servers to gain privileges ... | | |
CVE-2016-7943 | The XListFonts function in X.org libX11 before 1.6.4 might allow remote X servers to gain privileges... | | |
CVE-2016-7944 | Integer overflow in X.org libXfixes before 5.0.3 on 32-bit platforms might allow remote X servers to... | | |
CVE-2016-7945 | Multiple integer overflows in X.org libXi before 1.7.7 allow remote X servers to cause a denial of s... | | |
CVE-2016-7946 | X.org libXi before 1.7.7 allows remote X servers to cause a denial of service (infinite loop) via ve... | | |
CVE-2016-7947 | Multiple integer overflows in X.org libXrandr before 1.5.1 allow remote X servers to trigger out-of-... | | |
CVE-2016-7948 | X.org libXrandr before 1.5.1 allows remote X servers to trigger out-of-bounds write operations by le... | | |
CVE-2016-7949 | Multiple buffer overflows in the (1) XvQueryAdaptors and (2) XvQueryEncodings functions in X.org lib... | | |
CVE-2016-7950 | The XRenderQueryFilters function in X.org libXrender before 0.9.10 allows remote X servers to trigge... | | |
CVE-2016-7951 | Multiple integer overflows in X.org libXtst before 1.2.3 allow remote X servers to trigger out-of-bo... | | |
CVE-2016-7952 | X.org libXtst before 1.2.3 allows remote X servers to cause a denial of service (infinite loop) via ... | | |
CVE-2016-7953 | Buffer underflow in X.org libXvMC before 1.0.10 allows remote X servers to have unspecified impact v... | | |
CVE-2016-7954 | Bundler 1.x might allow remote attackers to inject arbitrary Ruby code into an application by levera... | E S | |
CVE-2016-7955 | The logcheck function in session.inc in AlienVault OSSIM before 5.3.1, when an action has been creat... | | |
CVE-2016-7957 | In Wireshark 2.2.0, the Bluetooth L2CAP dissector could crash, triggered by packet injection or a ma... | S | |
CVE-2016-7958 | In Wireshark 2.2.0, the NCP dissector could crash, triggered by packet injection or a malformed capt... | S | |
CVE-2016-7959 | Siemens SIMATIC STEP 7 (TIA Portal) before 14 improperly stores pre-shared key data in TIA project f... | | |
CVE-2016-7960 | Siemens SIMATIC STEP 7 (TIA Portal) before 14 uses an improper format for managing TIA project files... | S | |
CVE-2016-7964 | The sendRequest method in HTTPClient Class in file /inc/HTTPClient.php in DokuWiki 2016-06-26a and o... | S | |
CVE-2016-7965 | DokuWiki 2016-06-26a and older uses $_SERVER[HTTP_HOST] instead of the baseurl setting as part of th... | E | |
CVE-2016-7966 | Through a malicious URL that contained a quote character it was possible to inject HTML code in KMai... | | |
CVE-2016-7967 | KMail since version 5.3.0 used a QWebEngine based viewer that had JavaScript enabled. Since the gene... | | |
CVE-2016-7968 | KMail since version 5.3.0 used a QWebEngine based viewer that had JavaScript enabled. HTML Mail cont... | | |
CVE-2016-7969 | The wrap_lines_smart function in ass_render.c in libass before 0.13.4 allows remote attackers to cau... | S | |
CVE-2016-7970 | Buffer overflow in the calc_coeff function in libass/ass_blur.c in libass before 0.13.4 allows remot... | S | |
CVE-2016-7971 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was with... | R | |
CVE-2016-7972 | The check_allocations function in libass/ass_shaper.c in libass before 0.13.4 allows remote attacker... | S | |
CVE-2016-7973 | The AppleTalk parser in tcpdump before 4.9.0 has a buffer overflow in print-atalk.c, multiple functi... | | |
CVE-2016-7974 | The IP parser in tcpdump before 4.9.0 has a buffer overflow in print-ip.c, multiple functions.... | | |
CVE-2016-7975 | The TCP parser in tcpdump before 4.9.0 has a buffer overflow in print-tcp.c:tcp_print().... | | |
CVE-2016-7976 | The PS Interpreter in Ghostscript 9.18 and 9.20 allows remote attackers to execute arbitrary code vi... | | |
CVE-2016-7977 | Ghostscript before 9.21 might allow remote attackers to bypass the SAFER mode protection mechanism a... | S | |
CVE-2016-7978 | Use-after-free vulnerability in Ghostscript 9.20 might allow remote attackers to execute arbitrary c... | S | |
CVE-2016-7979 | Ghostscript before 9.21 might allow remote attackers to bypass the SAFER mode protection mechanism a... | S | |
CVE-2016-7980 | Cross-site request forgery (CSRF) vulnerability in ecrire/exec/valider_xml.php in SPIP 3.1.2 and ear... | S | |
CVE-2016-7981 | Cross-site scripting (XSS) vulnerability in valider_xml.php in SPIP 3.1.2 and earlier allows remote ... | S | |
CVE-2016-7982 | Directory traversal vulnerability in ecrire/exec/valider_xml.php in SPIP 3.1.2 and earlier allows re... | S | |
CVE-2016-7983 | The BOOTP parser in tcpdump before 4.9.0 has a buffer overflow in print-bootp.c:bootp_print().... | | |
CVE-2016-7984 | The TFTP parser in tcpdump before 4.9.0 has a buffer overflow in print-tftp.c:tftp_print().... | | |
CVE-2016-7985 | The CALM FAST parser in tcpdump before 4.9.0 has a buffer overflow in print-calm-fast.c:calm_fast_pr... | | |
CVE-2016-7986 | The GeoNetworking parser in tcpdump before 4.9.0 has a buffer overflow in print-geonet.c, multiple f... | | |
CVE-2016-7987 | An issue was discovered in Siemens ETA4 firmware (all versions prior to Revision 08) of the SM-2558 ... | M | |
CVE-2016-7988 | On Samsung Galaxy S4 through S7 devices, absence of permissions on the BroadcastReceiver responsible... | | |
CVE-2016-7989 | On Samsung Galaxy S4 through S7 devices, a malformed OTA WAP PUSH SMS containing an OMACP message se... | | |
CVE-2016-7990 | On Samsung Galaxy S4 through S7 devices, an integer overflow condition exists within libomacp.so whe... | | |
CVE-2016-7991 | On Samsung Galaxy S4 through S7 devices, the "omacp" app ignores security information embedded in th... | | |
CVE-2016-7992 | The Classical IP over ATM parser in tcpdump before 4.9.0 has a buffer overflow in print-cip.c:cip_if... | | |
CVE-2016-7993 | A bug in util-print.c:relts_print() in tcpdump before 4.9.0 could cause a buffer overflow in multipl... | | |
CVE-2016-7994 | Memory leak in the virtio_gpu_resource_create_2d function in hw/display/virtio-gpu.c in QEMU (aka Qu... | S | |
CVE-2016-7995 | Memory leak in the ehci_process_itd function in hw/usb/hcd-ehci.c in QEMU (aka Quick Emulator) allow... | S | |
CVE-2016-7996 | Heap-based buffer overflow in the WPG format reader in GraphicsMagick 1.3.25 and earlier allows remo... | S | |
CVE-2016-7997 | The WPG format reader in GraphicsMagick 1.3.25 and earlier allows remote attackers to cause a denial... | S | |
CVE-2016-7998 | The SPIP template composer/compiler in SPIP 3.1.2 and earlier allows remote authenticated users to e... | S | |
CVE-2016-7999 | ecrire/exec/valider_xml.php in SPIP 3.1.2 and earlier allows remote attackers to conduct server side... | S |