Vulmon
Recent Vulnerabilities
Product List
Research Posts
Trends
Blog
About
Contact
Vulmon Alerts
By Relevance
By Risk Score
By Publish Date
opensuse opensuse 12.3 vulnerabilities and exploits
(subscribe to this query)
NA
CVE-2013-4547
nginx 0.8.41 up to and including 1.4.3 and 1.5.x prior to 1.5.7 allows remote malicious users to bypass intended restrictions via an unescaped space character in a URI.
F5 Nginx
Opensuse Opensuse 12.3
Suse Studio Onsite 1.3
Opensuse Opensuse 11.4
Suse Webyast 1.3
Opensuse Opensuse 12.2
Opensuse Opensuse 13.1
Suse Lifecycle Management Server 1.3
1 EDB exploit
1 Github repository
8.8
CVSSv3
CVE-2014-2030
Stack-based buffer overflow in the WritePSDImage function in coders/psd.c in ImageMagick, possibly 6.8.8-5, allows remote malicious users to cause a denial of service (crash) and possibly execute arbitrary code via a crafted PSD image, involving the L%06ld string, a different vul...
Imagemagick Imagemagick 6.8.8-5
Canonical Ubuntu Linux 13.10
Canonical Ubuntu Linux 12.04
Canonical Ubuntu Linux 12.10
Opensuse Opensuse 12.3
Opensuse Opensuse 11.4
Opensuse Opensuse 13.1
1 EDB exploit
NA
CVE-2014-1563
Use-after-free vulnerability in the mozilla::DOMSVGLength::GetTearOff function in Mozilla Firefox prior to 32.0, Firefox ESR 31.x prior to 31.1, and Thunderbird 31.x prior to 31.1 allows remote malicious users to execute arbitrary code or cause a denial of service (heap memory co...
Opensuse Evergreen 11.4
Opensuse Opensuse 12.3
Opensuse Opensuse 13.1
Oracle Solaris 11.3
Mozilla Firefox
Mozilla Firefox 31.0
Mozilla Thunderbird 31.0
Mozilla Firefox 30.0
7.5
CVSSv3
CVE-2014-3495
duplicity 0.6.24 has improper verification of SSL certificates
Debian Duplicity 0.6.24
Debian Debian Linux 8.0
Debian Debian Linux 9.0
Debian Debian Linux 10.0
Opensuse Opensuse 12.3
Opensuse Opensuse 13.1
NA
CVE-2013-2475
The TCP dissector in Wireshark 1.8.x prior to 1.8.6 allows remote malicious users to cause a denial of service (application crash) via a malformed packet.
Wireshark Wireshark 1.8.2
Wireshark Wireshark 1.8.3
Wireshark Wireshark 1.8.1
Wireshark Wireshark 1.8.0
Wireshark Wireshark 1.8.4
Wireshark Wireshark 1.8.5
Opensuse Opensuse 12.3
Opensuse Opensuse 11.4
Opensuse Opensuse 12.2
Opensuse Opensuse 12.1
NA
CVE-2013-2476
The dissect_hartip function in epan/dissectors/packet-hartip.c in the HART/IP dissector in Wireshark 1.8.x prior to 1.8.6 allows remote malicious users to cause a denial of service (infinite loop) via a packet with a header that is too short.
Wireshark Wireshark 1.8.2
Wireshark Wireshark 1.8.3
Wireshark Wireshark 1.8.1
Wireshark Wireshark 1.8.0
Wireshark Wireshark 1.8.4
Wireshark Wireshark 1.8.5
Opensuse Opensuse 12.3
Opensuse Opensuse 11.4
Opensuse Opensuse 12.2
Opensuse Opensuse 12.1
NA
CVE-2013-2479
The dissect_mpls_echo_tlv_dd_map function in epan/dissectors/packet-mpls-echo.c in the MPLS Echo dissector in Wireshark 1.8.x prior to 1.8.6 allows remote malicious users to cause a denial of service (infinite loop) via invalid Sub-tlv data.
Wireshark Wireshark 1.8.2
Wireshark Wireshark 1.8.3
Wireshark Wireshark 1.8.1
Wireshark Wireshark 1.8.0
Wireshark Wireshark 1.8.4
Wireshark Wireshark 1.8.5
Opensuse Opensuse 12.3
Opensuse Opensuse 11.4
Opensuse Opensuse 12.2
Opensuse Opensuse 12.1
NA
CVE-2013-5018
The is_asn1 function in strongSwan 4.1.11 up to and including 5.0.4 does not properly validate the return value of the asn1_length function, which allows remote malicious users to cause a denial of service (segmentation fault) via a (1) XAuth username, (2) EAP identity, or (3) PE...
Strongswan Strongswan 4.1.11
Strongswan Strongswan 5.0.1
Strongswan Strongswan 5.0.3
Strongswan Strongswan 5.0.4
Strongswan Strongswan 5.0.2
Strongswan Strongswan 5.0.0
Opensuse Opensuse 12.3
Opensuse Opensuse 11.4
Opensuse Opensuse 12.2
NA
CVE-2013-2477
The CSN.1 dissector in Wireshark 1.8.x prior to 1.8.6 does not properly manage function pointers, which allows remote malicious users to cause a denial of service (application crash) via a malformed packet.
Wireshark Wireshark 1.8.2
Wireshark Wireshark 1.8.3
Wireshark Wireshark 1.8.1
Wireshark Wireshark 1.8.0
Wireshark Wireshark 1.8.4
Wireshark Wireshark 1.8.5
Opensuse Opensuse 12.3
Opensuse Opensuse 11.4
Opensuse Opensuse 12.2
NA
CVE-2014-1478
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox prior to 27.0 and SeaMonkey prior to 2.24 allow remote malicious users to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to th...
Mozilla Seamonkey
Mozilla Firefox
Canonical Ubuntu Linux 13.10
Canonical Ubuntu Linux 12.10
Canonical Ubuntu Linux 12.04
Opensuse Opensuse 12.3
Opensuse Opensuse 11.4
Opensuse Opensuse 13.1
Oracle Solaris 11.3
CVSSv3
CVSSv2
CVSSv3
VMScore
Recommendations:
CVE-2024-9474
CVE-2024-36620
file inclusion
cache poisoning
man-in-the-middle
CVE-2024-20138
CVE-2024-0012
CVE-2024-20131
CVE-2024-11995
Home
/
Search Results
Vulnerability Notification Service
You don’t have to wait for vulnerability scanning results
Get Started
« PREV
1
2
3
4
5
6
7
8
9
10
NEXT »