Vulmon
Recent Vulnerabilities
Research Posts
Trends
Blog
About
Contact
Vulmon Alerts
By Relevance
By Risk Score
By Publish Date
By Recent Activity
opensuse opensuse 12.3 vulnerabilities and exploits
(subscribe to this query)
NA
CVE-2013-4559
lighttpd before 1.4.33 does not check the return value of the (1) setuid, (2) setgid, or (3) setgroups functions, which might cause lighttpd to run as root if it is restarted and allows remote attackers to gain privileges, as demonstrated by multiple calls to the clone function...
Lighttpd Lighttpd
Debian Debian Linux 6.0
Debian Debian Linux 7.0
Debian Debian Linux 8.0
Opensuse Opensuse 12.2
Opensuse Opensuse 12.3
Opensuse Opensuse 13.1
8.8
CVSSv3
CVE-2014-1958
Buffer overflow in the DecodePSDPixels function in coders/psd.c in ImageMagick before 6.8.8-5 might allow remote attackers to execute arbitrary code via a crafted PSD image, involving the L%06ld string, a different vulnerability than CVE-2014-2030....
Imagemagick Imagemagick
Canonical Ubuntu Linux 12.04
Canonical Ubuntu Linux 12.10
Canonical Ubuntu Linux 13.10
Opensuse Opensuse 11.4
Opensuse Opensuse 12.3
Opensuse Opensuse 13.1
NA
CVE-2012-2751
ModSecurity before 2.6.6, when used with PHP, does not properly handle single quotes not at the beginning of a request parameter value in the Content-Disposition field of a request with a multipart/form-data Content-Type header, which allows remote attackers to bypass filtering...
Trustwave Modsecurity
Opensuse Opensuse 12.3
Opensuse Opensuse 11.4
Opensuse Opensuse 12.2
Debian Debian Linux 7.0
Debian Debian Linux 6.0
Oracle Http Server 11.1.1.6.0
NA
CVE-2014-1478
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 27.0 and SeaMonkey before 2.24 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary code via vectors related to the...
Mozilla Firefox
Mozilla Seamonkey
Canonical Ubuntu Linux 12.04
Canonical Ubuntu Linux 12.10
Canonical Ubuntu Linux 13.10
Opensuse Opensuse 11.4
Opensuse Opensuse 12.3
Opensuse Opensuse 13.1
Oracle Solaris 11.3
NA
CVE-2013-2476
The dissect_hartip function in epan/dissectors/packet-hartip.c in the HART/IP dissector in Wireshark 1.8.x before 1.8.6 allows remote attackers to cause a denial of service (infinite loop) via a packet with a header that is too short....
Wireshark Wireshark 1.8.2
Wireshark Wireshark 1.8.3
Wireshark Wireshark 1.8.4
Wireshark Wireshark 1.8.0
Wireshark Wireshark 1.8.1
Wireshark Wireshark 1.8.5
Opensuse Opensuse 11.4
Opensuse Opensuse 12.1
Opensuse Opensuse 12.2
Opensuse Opensuse 12.3
NA
CVE-2013-2487
epan/dissectors/packet-reload.c in the REsource LOcation And Discovery (aka RELOAD) dissector in Wireshark 1.8.x before 1.8.6 uses incorrect integer data types, which allows remote attackers to cause a denial of service (infinite loop) via crafted integer values in a packet,...
Opensuse Opensuse 11.4
Opensuse Opensuse 12.1
Opensuse Opensuse 12.2
Opensuse Opensuse 12.3
Debian Debian Linux 7.0
Wireshark Wireshark 1.8.2
Wireshark Wireshark 1.8.3
Wireshark Wireshark 1.8.0
Wireshark Wireshark 1.8.1
Wireshark Wireshark 1.8.4
Wireshark Wireshark 1.8.5
NA
CVE-2014-1553
Multiple unspecified vulnerabilities in the browser engine in Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 allow remote attackers to cause a denial of service (memory corruption and application crash) or possibly execute arbitrary...
Opensuse Opensuse 12.3
Opensuse Opensuse 13.1
Opensuse Evergreen 11.4
Mozilla Thunderbird 31.0
Mozilla Firefox 31.0
Mozilla Firefox 30.0
Mozilla Firefox Esr 31.0
Mozilla Firefox
7.5
CVSSv3
CVE-2014-3495
duplicity 0.6.24 has improper verification of SSL certificates...
Debian Duplicity 0.6.24
Debian Debian Linux 8.0
Debian Debian Linux 9.0
Debian Debian Linux 10.0
Opensuse Opensuse 12.3
Opensuse Opensuse 13.1
NA
CVE-2014-1564
Mozilla Firefox before 32.0, Firefox ESR 31.x before 31.1, and Thunderbird 31.x before 31.1 do not properly initialize memory for GIF rendering, which allows remote attackers to obtain sensitive information from process memory via crafted web script that interacts with a CANVAS...
Opensuse Opensuse 12.3
Opensuse Opensuse 13.1
Opensuse Evergreen 11.4
Mozilla Thunderbird 31.0
Mozilla Firefox
Mozilla Firefox 31.0
Mozilla Firefox Esr 31.0
Mozilla Firefox 30.0
1 EDB exploit available
1 Github repository available
NA
CVE-2013-2477
The CSN.1 dissector in Wireshark 1.8.x before 1.8.6 does not properly manage function pointers, which allows remote attackers to cause a denial of service (application crash) via a malformed packet....
Wireshark Wireshark 1.8.2
Wireshark Wireshark 1.8.3
Wireshark Wireshark 1.8.0
Wireshark Wireshark 1.8.1
Wireshark Wireshark 1.8.4
Wireshark Wireshark 1.8.5
Opensuse Opensuse 12.3
Opensuse Opensuse 12.2
Opensuse Opensuse 11.4
CVSSv3
CVSSv2
CVSSv3
VMScore
Recommendations:
XSS
CVE-2023-48314
CVE-2023-6376
CVE-2023-46384
arbitrary code
CVE-2023-42917
CVE-2023-48842
CVE-2023-42916
firewall
Vulnerability Notification Service
You don’t have to wait for vulnerability scanning results
Get Started
« PREV
1
2
3
4
5
6
7
8
9
10
NEXT »