Categoría: Buffer overflow

Buscar una vulnerabilidad:

ID # Riesgo Título de la Prueba
1.3.6.1.4.1.25623.1.0.903207AltoLight HTTPD Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.903023AltoWireshark DECT Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.903013AltoDell Webcam 'crazytalk4.ocx' ActiveX Multiple BOF Vulnerabilities
1.3.6.1.4.1.25623.1.0.902973AltoIntrasrv Simple Web Server RCE and Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902837MedioPHP 'apache_request_headers()' Function Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902809AltoIBM Lotus Symphony Image Object Integer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902808AltoIBM Lotus Symphony Image Object Integer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902732AltoACDSee FotoSlate PLP Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.902724AltoWellinTech KingView 'KVWebSvr.dll' ActiveX Control Heap Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902707AltoVLC Media Player '.AVI' File BOF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902706AltoVLC Media Player '.RM' File BOF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902705AltoVLC Media Player '.AVI' File BOF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902704AltoVLC Media Player '.RM' File BOF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902700AltoLibreOffice LWP File Processing Multiple Buffer Overflow Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.902652AltoWinamp AVI And IT Files Parsing Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.902634AltoVMware Fusion UDF File Systems Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.902631AltoVMware Products UDF File Systems Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902605AltoFoxit Reader Freetype Engine Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902604AltoVLC Media Player XSPF Playlist Integer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902603AltoVLC Media Player XSPF Playlist Integer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902571AltoScriptFTP 'GETLIST' or 'GETFILE' Commands Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902548AltoIBM Informix Dynamic Server Oninit Remote Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902546AltoIBM Informix Dynamic Server Oninit Remote Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902528AltoDATAC RealWin SCADA Server On_FC_CONNECT_FCS_a_FILE Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902507AltoIBM Tivoli Directory Server SASL Bind Request Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.902490AltoVMware Products UDF File Systems Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902436AltoPHP 'socket_connect()' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902421AltoIBM Lotus Domino LDAP Bind Request Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.902419AltoIBM Lotus Domino Multiple Remote Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.902418AltoIBM Lotus Domino Multiple Remote Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.902399AltoLibreOffice LWP File Processing Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902376AltoInduSoft Products Multiple Buffer overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.902373AltoAdobe Audition '.ses' Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902370AltoAdvantech Studio Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.902346AltoPIPI Player PIPIWebPlayer ActiveX Control Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902345AltoMOXA Device Manager MDM Tool Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902342AltoVLC Media Player USF and Text Subtitles Decoders BOF Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.902341AltoVLC Media Player USF and Text Subtitles Decoders BOF Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902333AltoTor Unspecified Heap Based Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902332AltoTor Unspecified Heap Based Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902331AltoNokia Multimedia Player Playlist Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902302AltoKingsoft Antivirus 'kavfm.sys' Buffer overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902297AltoTerminal Server Client RDP File Processing BOF Vulnerabilities
1.3.6.1.4.1.25623.1.0.902223MedioCyrus IMAP Server SIEVE Script Handling Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902199AltoWireshark SigComp Universal Decompressor Virtual Machine dissector BOF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902195AltoWireshark ASN.1 BER Dissector Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902139MedioPostgreSQL Hash Table Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902111AltoRealNetworks RealPlayer ASM RuleBook BOF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902110AltoRealNetworks RealPlayer ASM RuleBook BOF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902109AltoRealNetworks RealPlayer SMIL file BOF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902108AltoRealNetworks RealPlayer Multiple Code Execution Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.902105AltoRealNetworks RealPlayer Multiple Code Execution Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.902104AltoTheGreenBow IPSec VPN Client Local Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902085AltoAdobe InDesign 'INDD' File Handling Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902079AltoRosoft Audio Converter '.M3U' file Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902075AltoXnView 'MBM' Processing Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.902074AltoXnView 'MBM' Processing Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.902071AltoCursorArts ZipWrangler 'ZIP Processing' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902057AltoSyncBack Profile Import Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902055AltoBS.Player '.bsl' File Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.902041AltoJustSystems Ichitaro Products 'RTF' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.902036AltoMini Stream RM Downloader '.smi' File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901201AltoEasy Chat Server 'username' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901177AltoCA Internet Security Suite Plus 'KmxSbx.sys' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901175AltoOpenSC < 0.12.0 Smart Card Serial Number Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.901157AltoIBM Lotus Domino iCalendar Remote Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901155AltoIntegard Home and Pro HTTP Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901128AltoZiproxy PNG Image Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901126AltoUnrealIRCd Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901125AltoSymantec Sygate Personal Firewall ActiveX Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.901096AltoAdobe Reader/Acrobat Multimedia Doc.media.newPlayer Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.901085AltoWinamp Module Decoder Plug-in Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.901026AltoDovecot Sieve Plugin Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.901020AltoVMware Products Multiple Vulnerabilities (Windows) sep09
1.3.6.1.4.1.25623.1.0.901017AltoApple QuickTime Multiple Vulnerabilities - Sep09
1.3.6.1.4.1.25623.1.0.901009AltoELOG Remote Buffer Overflow and Cross Site Scripting Vulnerabilities
1.3.6.1.4.1.25623.1.0.900985Altoavast! 'aswRdr.sys' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900980AltoLabtam ProFTP Welcome Message Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900972AltoFormMax Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900970AltoQEMU VNC Server Denial of Service Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900962AltoFTPShell Client PASV Command Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900955AltoOpenOffice EMF Files Multiple Buffer Overflow Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900954AltoOpenOffice EMF Files Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900949AltoAdobe Shockwave Player ActiveX Control BOF Vulnerability
1.3.6.1.4.1.25623.1.0.900948MedioGabset Media Player Classic Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900924AltoFoxit WAC Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900914AltoMemcached 'CVE-2009-2415' Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.900852AltoNovell iPrint Client ActiveX Control Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900755AltoOrbital Viewer File Processing Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.900754AltoXnView DICOM Parsing Integer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900752AltoXnView DICOM Parsing Integer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900749AltoHyleos ChemView ActiveX Control Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.900729AltoNovell iPrint Client Multiple BOF Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900728AltoNovell iPrint Client Multiple BOF Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900726AltoRuby Interpreter Heap Overflow Vulnerability (Linux) - Dec09
1.3.6.1.4.1.25623.1.0.900725AltoRuby Interpreter Heap Overflow Vulnerability (Windows) - Dec09
1.3.6.1.4.1.25623.1.0.900694AltoISC DHCP Client Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900693AltoHamster Audio Player Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900687AltoBopup Communication Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900664AltoPidgin Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900663AltoPidgin Multiple Buffer Overflow Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900660AltoCyrus SASL Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900652AltoNTP.org 'ntpd' Autokey Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900651AltoMini-stream CastRipper Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900650AltoSorinara Soritong MP3 Player Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900649AltoSorinara Streaming Audio Player Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900646AltoMini-Stream Multiple Products Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900644AltoPango < 1.24.0 Integer Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900642AltoSDP Downloader ASX File Heap Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900631AltoFreeType Multiple Integer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900630AltoXilisoft Video Converter Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900627AltoElecard AVC HD Player Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900625AltoMini-Stream Multiple Products Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900623AltoNTP.org 'ntpd' Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900597AltoTFM MMPlayer '.m3u' Buffer Overflow Vulnerability - July-09
1.3.6.1.4.1.25623.1.0.900565AltoImageMagick Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900564AltoImageMagick Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900558AltoWinamp libsndfile Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900557AltoCTorrent/Enhanced CTorrent Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900552AltoWinamp gen_ff.dll Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900542AltoGhostscript < 8.71 Multiple Buffer Overflow Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900540AltoGhostscript Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900537AltoDivX Web Player Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900532AltoWinAsm Studio Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900531MedioVLC Media Player Stack Overflow Vulnerability (Lin-Mar09)
1.3.6.1.4.1.25623.1.0.900530MedioVLC Media Player Stack Overflow Vulnerability (Win-Mar09)
1.3.6.1.4.1.25623.1.0.900525AltoeZip Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900519MedioFileZilla Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900491AltoPowerZip Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900475AltoTightVNC ClientConnection Multiple Integer Overflow Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900473AltoTightVNC ClientConnection Multiple Integer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900471AltoUltraVNC ClientConnection Multiple Integer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900459AltoEuphonics Audio Player Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900458AltoMultiMedia Soft Audio Products Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900457AltoXpdf Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900456AltoFUJITSU SystemWizard Lite Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900455AltoMW6 Technologies Barcode ActiveX Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900454AltoTotal Video Player Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900431AltoAmarok Player Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900380AltoGoogle Chrome Web Script Execution Vulnerabilities - Jun09
1.3.6.1.4.1.25623.1.0.900377AltoIrfanView Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900361AltoViPlay .vpl File Stack Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900354AltoJava JRE deploytk.dll ActiveX Control Multiple BOF Vulnerabilities
1.3.6.1.4.1.25623.1.0.900321AltoBuffer Overflow Vulnerability in Adobe Reader (Linux)
1.3.6.1.4.1.25623.1.0.900320AltoBuffer Overflow Vulnerability in Adobe Acrobat and Reader (Windows)
1.3.6.1.4.1.25623.1.0.900307AltoAudacity Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.900305AltoAudacity Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.90030AltoOpenOffice.org <= 2.4.1 vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.900292AltoFreefloat FTP Server POST Auth Multiple Commands Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.90028AltoSamba 3.0.0 <= 3.0.29 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900254AltoFasloi Player .m3u Playlist Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900231MedioTrend Micro OfficeScan URL Filtering Engine Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900220AltoTrend Micro OfficeScan Server cgiRecvFile.exe Buffer Overflow Vulnerability.
1.3.6.1.4.1.25623.1.0.900210AltoNovell eDirectory Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.900185AltoPHP Heap-based buffer overflow in 'mbstring' extension
1.3.6.1.4.1.25623.1.0.90017AltoCUPS < 1.3.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.900169AltoIBM TSM Client Remote Heap BOF Vulnerability
1.3.6.1.4.1.25623.1.0.900168AltoAdobe PageMaker Font Structure Multiple BOF Vulnerabilities
1.3.6.1.4.1.25623.1.0.900164AltoTrend Micro OfficeScan CGI Parsing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.900126AltoZoneAlarm Internet Security Suite Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.90012AltoBuffer overflow in Apple Quicktime Player
1.3.6.1.4.1.25623.1.0.900115AltoAnzio Web Print Object ActiveX Control Remote BOF Vulnerability
1.3.6.1.4.1.25623.1.0.900106AltoPython < 2.5.2 Multiple Vulnerabilities - Linux
1.3.6.1.4.1.25623.1.0.900105AltoPython <= 2.5.2 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.900103AltoBlue Coat K9 Web Protection Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.900082AltoOpera Web Browser Multiple Vulnerabilities - Dec08 (Linux)
1.3.6.1.4.1.25623.1.0.900081AltoOpera Web Browser Multiple Vulnerabilities - Dec08 (Windows)
1.3.6.1.4.1.25623.1.0.900041Altoxine-lib Multiple Vulnerabilities (Aug-08)
1.3.6.1.4.1.25623.1.0.900016AltoTrend Micro OfficeScan ObjRemoveCtrl ActiveX Control BOF Vulnerability
1.3.6.1.4.1.25623.1.0.900015AltoRealPlayer SWF Frame Handling Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.813920MedioPython 2.7.x < 2.7.15 Heap-Based Buffer Overflow Vulnerability Python Issue (bpo-31530) - Mac OS X
1.3.6.1.4.1.25623.1.0.813919MedioPython 2.7.x < 2.7.15 Heap-Based Buffer Overflow Vulnerability Python Issue (bpo-31530) - Windows
1.3.6.1.4.1.25623.1.0.813782AltoSamba 'libsmbclient' Heap Buffer Overflow Vulnerability (Aug 2018)
1.3.6.1.4.1.25623.1.0.812940AltoHPE LoadRunner MMS Protocol Buffer Overflow RCE Vulnerability
1.3.6.1.4.1.25623.1.0.812887AltoPerl Heap-Based Buffer Overflow Vulnerability - 02 (May 2018) - Windows
1.3.6.1.4.1.25623.1.0.812885AltoPerl Heap-Based Buffer Overflow Vulnerability (May 2018) - Windows
1.3.6.1.4.1.25623.1.0.812073MedioPHP 'timelib_meridian' Heap Based Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.812072MedioPHP 'timelib_meridian' Heap Based Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.811586AltoNotepad++ Hex Editor Plugin Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.811255AltoIpswitch IMail Server SMTPD RCE Vulnerability (ETRE/ETCETERABLUE)
1.3.6.1.4.1.25623.1.0.811053AltoVLC Media Player Subtitle Remote Code Execution Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810906AltoFoxit Reader 'CreateFXPDFConvertor' Function Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810821AltoMozilla Firefox ESR Security Updates(mfsa_2017-08_2017-08)-Windows
1.3.6.1.4.1.25623.1.0.810819AltoMozilla Firefox Security Updates(mfsa_2017-08_2017-08)-Windows
1.3.6.1.4.1.25623.1.0.810722AltoVLC Media Player 'audio.c' Heap-Based Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810721AltoVLC Media Player 'audio.c' Heap-Based Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810305MedioCore FTP LE Client 'SSH/SFTP' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.810301AltoDisk Sorter Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.810257AltoImageMagick 'ContrastStretchImage()' Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810253AltoImageMagick 'Get8BIMProperty' Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.810249AltoImageMagick 'Get8BIMProperty' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.810245AltoImageMagick 'ContrastStretchImage()' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.809484MedioDisk Pulse Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.809057MedioDisk Pulse Enterprise Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.808635AltoIBM Tivoli Storage Manager FastBack Server Multiple Buffer Overflow Vulnerabilities Aug16
1.3.6.1.4.1.25623.1.0.806630AltoGoogle Picasa 'CAMF' Section Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.806628AltoGoogle Picasa 'Phase One Tags' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.806627AltoGoogle Picasa 'CAMF' Section Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.805599AltoIBM Tivoli Storage Manager FastBack Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.805548AltoIBM Domino SSLv2 'nldap.exe' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.805318AltoNotepad++ Buffer overflow Vulnerability - Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805313AltoVLC Media Player 'real_get_rdt_chunk' BOF Vulnerability-02 Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.805312AltoVLC Media Player 'real_get_rdt_chunk' BOF Vulnerability-02 Jan15 (Linux)
1.3.6.1.4.1.25623.1.0.805311AltoVLC Media Player 'real_get_rdt_chunk' BOF Vulnerability-02 Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805310AltoVLC Media Player Multiple Buffer Overflow Vulnerabilities-01 Jan15 (Mac OS X)
1.3.6.1.4.1.25623.1.0.805309AltoVLC Media Player Multiple Buffer Overflow Vulnerabilities-01 Jan15 (Linux)
1.3.6.1.4.1.25623.1.0.805308AltoVLC Media Player Multiple Buffer Overflow Vulnerabilities-01 Jan15 (Windows)
1.3.6.1.4.1.25623.1.0.804907AltoPanda Internet Security Heap Based Buffer Overflow Sept14
1.3.6.1.4.1.25623.1.0.804906AltoPanda Global Protection Heap Based Buffer Overflow Sept14
1.3.6.1.4.1.25623.1.0.804905AltoPanda Security Products av_pro Heap Based Buffer Overflow Sept14
1.3.6.1.4.1.25623.1.0.804845AltoWinamp Libraries Multiple Buffer Overflow Vulnerability - Sep14
1.3.6.1.4.1.25623.1.0.804822AltoXnView JPEG-LS Image Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.804678AltoRealNetworks RealPlayer Multiple Buffer Overflow Vulnerabilities July14 (Windows)
1.3.6.1.4.1.25623.1.0.804622AltoAdobe Reader '/Registry' and '/Ordering' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804456AltoTORQUE Resource Manager Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.804438AltoKolibri WebServer HTTP Request Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.804389AltoAdobe Reader 'XFDF' File Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804388AltoAdobe Reader 'XFDF' File Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804387AltoAdobe Reader 'XFDF' File Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804383AltoAdobe Reader 'mailListIsPdf' Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804365AltoAdobe Reader Buffer Overflow Vulnerability Sep09 (Windows)
1.3.6.1.4.1.25623.1.0.804360AltoNuance PDF Reader 'pdfcore8.dll' Buffer Overflow Vulnerability Apr14
1.3.6.1.4.1.25623.1.0.804349AltoXnView JXR File Handling Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.804322AltoPython 'socket.recvfrom_into' Buffer Overflow Vulnerability Mar14 (Windows)
1.3.6.1.4.1.25623.1.0.804261AltoAdobe Reader 'File Extension' Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804260AltoAdobe Reader 'File Extension' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804259AltoAdobe Reader 'Plug-in' Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.804258AltoAdobe Reader 'Plug-in' Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.804257AltoAdobe Reader 'Plug-in' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804100AltoKingsoft Office Stack Buffer Overflow Vulnerability - Windows
1.3.6.1.4.1.25623.1.0.804083AltoMariaDB Client Version Handling Remote Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.804082AltoOracle MySQL Client Remote Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803883AltoSymantec Endpoint Protection Center (SPC) Small Business Edition Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803882AltoSymantec Endpoint Protection Manager (SEPM) Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803818MedioImageMagick Integer Overflow Vulnerability - 03 June (Windows)
1.3.6.1.4.1.25623.1.0.803817MedioImageMagick Integer Overflow Vulnerability - 02 June13 (Windows)
1.3.6.1.4.1.25623.1.0.803816AltoImageMagick Multiple Denial of Service Vulnerabilities - 02 June13 (Windows)
1.3.6.1.4.1.25623.1.0.803815MedioImageMagick Multiple Denial of Service Vulnerabilities - 01 June13 (Windows)
1.3.6.1.4.1.25623.1.0.803814AltoImageMagick Integer Overflow Vulnerability - 01 June13 (Windows)
1.3.6.1.4.1.25623.1.0.803745AltoALLMediaServer Request Handling Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803740AltoXnView PCT File Handling Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803729AltoPHP XML Handling Heap Buffer Overflow Vulnerability - Jul13 (Windows)
1.3.6.1.4.1.25623.1.0.803721AltoUltra Mini HTTPD Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803711AltoMonkey HTTPD Host Header Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803462AltoMySQL 'yaSSL' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803444AltoAdobe Air Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803443AltoAdobe Air Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803342AltoPHP 'phar/tar.c' Heap Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803338AltoActive Perl 'Perl_repeatcpy()' Function Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803317AltoPHP '_php_stream_scandir()' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803304AltoFoxit Advanced PDF Editor Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803196MedioPersonal File Share HTTP Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803192AltoMinaliC Host Header Handling Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803186AltoKNet Web Server Long Request Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803185AltoFirebird Relational Database CNCT Group Number Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803170AltoSchneider Electric Accutech Manager Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803169AltoActiveFax RAW Server Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.803163AltoFoxit Reader PDF File Handling Memory Corruption Vulnerability
1.3.6.1.4.1.25623.1.0.803161AltoStrawberry Perl 'Perl_repeatcpy()' Function Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803154AltoAdobe Flash Player Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.803153AltoAdobe Flash Player Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803152AltoAdobe Flash Player Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803133AltoWireshark GSM RLC MAC dissector Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803105AltoTurboFTP Server PORT Command Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803102AltoPidgin MXit Message Parsing Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803087AltoLibreOffice XML Manifest Handling Buffer Overflow Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.803086AltoLibreOffice XML Manifest Handling Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.803085AltoLibreOffice Graphic Object Loading Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.803084AltoLibreOffice Graphic Object Loading Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803083AltoOpenOffice Multiple Buffer Overflow Vulnerabilities - Dec12 (Windows)
1.3.6.1.4.1.25623.1.0.803043AltoRealPlayer Watch Folders Function Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.803026AltoAdobe Photoshop PNG Image Processing Buffer Overflow Vulnerabilities (Mac OS X)
1.3.6.1.4.1.25623.1.0.803022AltoFake Identd Client Query Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.803000AltoCitrix Provisioning Services SoapServer Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802985AltoVERITAS Backup Exec Remote Agent Windows Servers BOF Vulnerability
1.3.6.1.4.1.25623.1.0.802981AltoVERITAS Backup Exec Agent Browser Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802965AltoFlashFXP Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.802943AltoWireshark GSM RLC MAC dissector Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802926AltoWinamp 'AVI' File Multiple Heap-based Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.802922AltoVLC Media Player OGG Demuxer Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802916AltoSimple Web Server Connection Header Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802884AltoSymantec pcAnywhere 'awhost32' Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802878AltoGIMP Script-Fu Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802876AltoTrend Micro Control Manager 'CmdProcessor.exe' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802852MedioNovell iManager jclient 'EnteredAttrName' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802847AltoWireshark LDSS Dissector Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802845MedioWireshark BER Dissector Stack Consumption Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802838AltoAsterisk HTTP Manager Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802816AltoXnView JPEG2000 Plugin Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802815AltoXnView Multiple Buffer Overflow Vulnerabilities - Mar12 (Windows)
1.3.6.1.4.1.25623.1.0.802785AltoAdobe Flash Professional JPG Object Processing BOF Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802781AltoAdobe Flash Professional JPG Object Processing BOF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802664AltoWireshark MAC-LTE dissector Buffer Overflow Vulnerability (Mac OS X)
1.3.6.1.4.1.25623.1.0.802663Altohttpdx 'POST' request Heap Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802659AltoALLMediaServer Request Handling Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802658Alto3CTftpSvc TFTP Server Long Mode Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802629AltoFlexNet License Server Manager 'lmgrd' Component Stack BOF Vulnerability
1.3.6.1.4.1.25623.1.0.802576AltoIrfanView JPEG-2000 Plugin Remote Stack Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802555AltoOpenTFTP Server Read Request Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802552AltoSielco Sistemi Winlog PRO Buffer overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802551AltoCoCSoft Stream Down Buffer overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802550AltoWellinTech KingView 'HistoryServer.exe' Heap Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802469AltoAvaya WinPDM Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.802444AltoXnView Multiple Image Decompression Heap Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802443AltoXnView PSD Record Type Parsing Integer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802421AltoAdobe Reader Integer Overflow Vulnerability - Jan 12 (Linux)
1.3.6.1.4.1.25623.1.0.802419AltoYahoo Messenger JPG Photo Sharing Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802407AltoOpenSSH 'sshd' Challenge Response Authentication Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802393AltoFinal Draft Script File Parsing Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.802386AltoHP Diagnostics Server 'magentservice.exe' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802371AltoAttachmate Reflection FTP Client LIST Command Remote Heap Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802368AltoMini-Stream Ripper And RM-MP3 Converter '.pls' File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802367AltoQQPlayer MOV File Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802344AltoChaSen Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802343AltoChaSen Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802296AltoSavant Web Server Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802294AltoEudora WorldMail IMAP Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802292AltoIBM Informix Dynamic Server 'oninit.exe' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.802291AltoIBM Informix Dynamic Server 'oninit.exe' Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.802290MedioIpTools Tiny TCP/IP Servers Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802281AltoSopCast 'sop://' URI Handling Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802280AltoCodesys CmpWebServer Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802271AltoAbsoluteFTP 'LIST' Command Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802269AltoHP Data Protector Media Operations Heap Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802266AltoNJStar Communicator MiniSMTP Server Remote Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802246AltoCogent DataHub Unicode Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802241AltoInteractive Graphical SCADA System ODBC Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802221AltoCitrix Provisioning Services 'streamprocess.exe' Component Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.802208AltoKMPlayer '.mp3' File Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802156AltoSunway ForceControl WebServer 'httpsvr.exe' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802154AltoKMPlayer '.kpl' File 'Title' Field Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802133AltoApple QuickTime Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.802120AltoALZip MIM File Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802053AltoHP Diagnostics Server Message Packet Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802052AltoNginx Chunked Transfer Encoding Stack Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802051AltoBigAntSoft BigAnt IM Message Server Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.802030AltoFreefloat FTP Server POST Auth 'ABOR' Command Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802029AltoFreefloat FTP Server POST Auth 'REST' Command Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.802028AltoFreefloat FTP Server POST Auth 'MKD' Command Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801973AltoTcptrack Command Line Parsing Heap Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801960MedioNovell File Reporter 'SRS' Tag Arbitrary File Deletion Vulnerability
1.3.6.1.4.1.25623.1.0.801959AltoNovell File Reporter Engine 'RECORD' Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801951AltoNovell iPrint Client 'printer-url' Multiple BOF Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801945AltoIBM Lotus Notes File Viewers Multiple BOF Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801918AltoNovell File Reporter 'NFRAgent.exe' XML Parsing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801834AltoSDP Downloader HTTP Header Handling Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801832AltoWireshark MAC-LTE dissector Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801828AltoWireshark ENTTEC DMX Data RLE Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801810AltoNetSupport Manager Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801784AltoVLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801783AltoVLC Media Player 'MP4_ReadBox_skcr()' Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801782AltoVLC Media Player 'Bookmark Creation' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801781AltoVLC Media Player 'Bookmark Creation' Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801768AltoRealNetworks RealPlayer IVR File Processing Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801767AltoSAP Crystal Reports Print ActiveX Control Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801752AltoFoxit Products ICC Parsing Integer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801749AltoRealNetworks RealPlayer Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801658AltoFreefloat FTP Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801645AltoNovell ZENworks Handheld Management 'ZfHIPCND.exe' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801636Altonginx HTTP Request Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801622AltoRealWin SCADA System Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.801565AltoVLC Media Player Real Demuxer File Handling Array Indexing Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801555AltoWireshark LDSS Dissector Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801553MedioWireshark BER Dissector Stack Consumption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801542AltoWinamp VP6 Content Parsing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801529MedioSync Breeze Server Remote Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801528MedioDisk Pulse Server Stack Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801519AltoClamAV 'find_stream_bounds()' function Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801516AltoAdobe Acrobat and Reader SING 'uniqueName' Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801515AltoAdobe Acrobat and Reader SING 'uniqueName' Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801439AltoSWFTools Multiple Integer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.801434AltoWireshark Stack-based Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801427AltoQuickTime Player Streaming Debug Error Logging Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801426AltoSubtitle Translation Wizard '.srt' File Stack Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801425AltoFoxit Reader Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.801411AltoGhostscript 'iscan.c' PDF Handling Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801409AltoApple iTunes 'itpc:' URI Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801405AltoGroovy Media Player '.m3u' File Remote Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801395AltoBarCodeWiz 'BarcodeWiz.dll' ActiveX Control BOF Vulnerability
1.3.6.1.4.1.25623.1.0.801379AltoFathFTP ActiveX Control Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.801375AltoRuby 'ARGF.inplace_mode' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801339AltoFree Download Manager Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.801338MedioIrfanView Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.801336AltoGhostscript Parser Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.801327AltoIBM Lotus Notes Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801318AltoOpera Browser 'Content-Length' Header Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801317AltoOpera Browser 'Content-Length' Header Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801252AltoSigPlus Pro ActiveX Control 'LCDWriteString()' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801221AltoAdobe Photoshop Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.801207AltoUltraPlayer Media Player Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801146AltoSun Java System Web Server Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.801137AltoMozilla Seamonkey Multiple Vulnerabilities Nov-09 (Linux)
1.3.6.1.4.1.25623.1.0.801136AltoMozilla Seamonkey Multiple Vulnerabilities Nov-09 (Windows)
1.3.6.1.4.1.25623.1.0.801131AltoMozilla Firefox Multiple Vulnerabilities Nov-09 (Linux)
1.3.6.1.4.1.25623.1.0.801130AltoMozilla Firefox Multiple Vulnerabilities Nov-09 (Windows)
1.3.6.1.4.1.25623.1.0.801127AltoAlleycode HTML Editor Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.801123AltoPHP '_gdGetColors()' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801122AltoGD Graphics Library '_gdGetColors()' Buffer Overflow Vulnerability - Linux
1.3.6.1.4.1.25623.1.0.801114AltoOpenOffice.org Multiple Vulnerabilities - Oct09 (Windows)
1.3.6.1.4.1.25623.1.0.801111Altoavast! Multiple Vulnerabilities - Oct09 (Windows)
1.3.6.1.4.1.25623.1.0.801105AltoApple iTunes '.pls' Files Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801098AltoCA eTrust PestPatrol Anti-Spyware 'ppctl.dll' ActiveX Control BOF Vulnerability
1.3.6.1.4.1.25623.1.0.801095AltoAdobe Reader Multimeda Doc.media.newPlayer Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.801089AltoIDEAL Administration '.ipj' File Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801054AltoRobo-FTP Response Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.801041AltoEureka Email Stack-Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800994AltojetAudio jetCast Title Processing Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800993AltoQuiksoft EasyMail Objects AddAttachments() ActiveX Control BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800973MedioNovell Groupwise Client ActiveX Control Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800970AltoPegasus Mail POP3 Response Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800965MedioSquidGuard Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800962Altohttpdx Web Server 'h_handlepeer()' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800948AltoCuteFTP Heap Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800927AltoXEmacs Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800914AltoBaoFeng Storm '.smpl' File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800910MedioMicrosoft Internet Explorer Buffer Overflow Vulnerability - Jul09
1.3.6.1.4.1.25623.1.0.800847AltoMozilla Firefox Buffer Overflow Vulnerability - July09 (Linux)
1.3.6.1.4.1.25623.1.0.800846AltoMozilla Firefox Buffer Overflow Vulnerability - July09 (Windows)
1.3.6.1.4.1.25623.1.0.800829AltoMicrosoft Video ActiveX Control 'msvidctl.dll' BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800808MedioICQ 'ICQToolBar.dll' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800804AltoApple iTunes 'itms:' URI Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800776AltoInternet Download Manager FTP Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800749AltoBeatport Player '.m3u' File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800729AltoSerenity/Mplay Audio Player Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.800713AltoGrabIt Stack Based Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800696AltoOpenOffice.org Word Documents Parsing Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800695AltoOpenOffice.org Word Documents Parsing Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800679AltoApache APR and APR-util Multiple Integer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800663AltoVLC Media Player SMB 'Win32AddConnection()' BOF Vulnerability - July09 (Windows)
1.3.6.1.4.1.25623.1.0.800615AltoCscope < 15.6 'putstring' Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800611AltoCscope < 15.7a Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800609MedioSendmail Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800591AltoAIMP ID3 Tag Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800586AltoAdobe Reader Multiple BOF Vulnerabilities - Jun09 (Linux)
1.3.6.1.4.1.25623.1.0.800585AltoAdobe Reader/Acrobat Multiple BOF Vulnerabilities - Jun09 (Windows)
1.3.6.1.4.1.25623.1.0.800580AltoXvid Buffer overflow Vulnerability (Windows) - Jun09
1.3.6.1.4.1.25623.1.0.800572AltoSonic Spot Audioactive Player Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800570AltoBaoFeng Storm ActiveX Control Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800569AltoElectraSoft 32bit FTP Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800567AltoGoogle Chrome Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800539AltoCCProxy CONNECTION Request Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800535AltoQuikSoft EasyMail Objects ActiveX Control BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800531AltoWinamp gen_msn.dll Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800528AltoBreakPoint Software, Hex Workshop Buffer Overflow vulnerability
1.3.6.1.4.1.25623.1.0.800519AltoBecky! Internet Mail Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800517AltoGraphicsMagick Multiple Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800515AltoGraphicsMagick Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800513AltoBlazevideo HDTV Player PLF File Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800511AltoElecard MPEG Player Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800509AltoRealPlayer IVR Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800480MedioMicrosoft Windows Media Player '.mpg' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800471AltoNetPBM 'xpmtoppm' Converter Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800445AltoVLC Media Player ASS File Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800444AltoVLC Media Player ASS File Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800443AltoAdobe Shockwave Player 3D Model Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800433AltoMIT Kerberos5 Multiple Integer Underflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800392MedioSlySoft Product(s) Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.800368AltoDesignWorks Professional '.cct' File BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800366AltoMozilla Seamonkey Multiple Vulnerabilities Mar-09 (Linux)
1.3.6.1.4.1.25623.1.0.800365AltoMozilla Seamonkey Multiple Vulnerabilities Mar-09 (Windows)
1.3.6.1.4.1.25623.1.0.800364AltoMozilla Thunderbird Multiple Vulnerabilities Mar-09 (Linux)
1.3.6.1.4.1.25623.1.0.800363AltoMozilla Thunderbird Multiple Vulnerabilities Mar-09 (Windows)
1.3.6.1.4.1.25623.1.0.800362AltoMozilla Firefox Multiple Vulnerabilities Mar-09 (Linux)
1.3.6.1.4.1.25623.1.0.800361AltoMozilla Firefox Multiple Vulnerabilities Mar-09 (Windows)
1.3.6.1.4.1.25623.1.0.800360AltoAdobe Flash Player Multiple Vulnerabilities - Mar09 (Linux)
1.3.6.1.4.1.25623.1.0.800359AltoAdobe Flash Player Multiple Vulnerabilities - Mar09 (Windows)
1.3.6.1.4.1.25623.1.0.800358AltoF-Secure Product(s) Integer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800356AltoF-Secure Product(s) Integer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800352AltoTor Unspecified Remote Memory Corruption Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800350AltoTor Unspecified Remote Memory Corruption Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800349AltoMultiple Buffer Overflow Vulnerabilities in Free Download Manager
1.3.6.1.4.1.25623.1.0.800346AltoWinFTP Server LIST Command Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800313AltoW3C Amaya Multiple Buffer Overflow Vulnerabilities - Dec08 (Linux)
1.3.6.1.4.1.25623.1.0.800311AltoW3C Amaya Multiple Buffer Overflow Vulnerabilities - Dec08 (Windows)
1.3.6.1.4.1.25623.1.0.800310AltoMicrosoft Windows Media Services nskey.dll ActiveX BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800290AltoWireshark Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800289AltoWireshark Multiple Buffer Overflow Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800275AltoUltraISO Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800273AltoMagic ISO Maker Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800270AltoBSPlayer Stack Overflow Vulnerability SRT
1.3.6.1.4.1.25623.1.0.800269AltoBSPlayer Stack Overflow Vulnerability BLS
1.3.6.1.4.1.25623.1.0.800265AltoTrillian Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800254AltoEvolution Data Server Multiple Integer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800245AltoSynactis All-In-The-Box ActiveX Remote Code Execution Vulnerability
1.3.6.1.4.1.25623.1.0.800242AltoKaspersky AntiVirus Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800228AltoReflection for Secure IT Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800226AltoFTPShell Server Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800224AltoWoW ActiveX Multiple Remote Code Execution Vulnerabilities
1.3.6.1.4.1.25623.1.0.800220AltoFoxMail Client Buffer Overflow vulnerability
1.3.6.1.4.1.25623.1.0.800207AltoVeryDOC PDF Viewer ActiveX Control Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.800205AltoTrillian Messenger Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.800195AltoA-V Tronics InetServ POP3 Denial Of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800190AltoSolarFTP Server Multiple Commands Denial of Service Vulnerability
1.3.6.1.4.1.25623.1.0.800167AltoOpenOffice Multiple Remote Code Execution Vulnerabilities - Feb10
1.3.6.1.4.1.25623.1.0.800157AltoSun Java System Web Server Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800155AltoApple Safari 'CSS' Buffer Overflow Vulnerability (Windows) - Dec09
1.3.6.1.4.1.25623.1.0.800150AltoAlpine tmail and dmail Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800149AltoUW-imapd tmail and dmail BOF Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800147AltoStreamripper Multiple Buffer Overflow Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800146AltoStreamripper Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800136AltoNovell eDirectory Multiple Vulnerabilities Nov08 - (Linux)
1.3.6.1.4.1.25623.1.0.800084AltoNo-IP DUC Remote code execution vulnerability
1.3.6.1.4.1.25623.1.0.800070AltoNovell iPrint ActiveX control Stack-based BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800056AltoPython Multiple Integer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800052AltoPython Imageop Module imageop.crop() BOF Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.800050AltoAdobe Reader/Acrobat Multiple Vulnerabilities - Nov08 (Windows)
1.3.6.1.4.1.25623.1.0.800035AltoAdobe Flash CS3 SWF Processing Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.800026AltoSun Java System Web Proxy Server Two Vulnerabilities (Linux)
1.3.6.1.4.1.25623.1.0.800025AltoSun Java System Web Proxy Server Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800010AltoOpenOffice rtl_allocateMemory Heap Based BOF Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800009AltoOpenOffice rtl_allocateMemory Heap Based BOF Vulnerability
1.3.6.1.4.1.25623.1.0.800007AltoVMware VIX API Multiple Buffer Overflow Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.800003AltoVMCI/HGFS VmWare Code Execution Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.800002AltoVMCI/HGFS VmWare Code Execution Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.15401AltoICECast AVLlib remote buffer overflow
1.3.6.1.4.1.25623.1.0.15399AltoICECast remote buffer overflow
1.3.6.1.4.1.25623.1.0.15398AltoICECast libshout remote buffer overflow
1.3.6.1.4.1.25623.1.0.150742MedioSamba 3.0.0 <= 3.0.4 Buffer Overflow Vulnerability (CVE-2004-0686)
1.3.6.1.4.1.25623.1.0.150723AltoSamba 3.0.6 <= 3.0.23d Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.150719AltoSamba 3.0.0 <= 3.0.7 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.150717AltoSamba 3.0.2 <= 3.0.4 Buffer Overflow Vulnerability (CVE-2004-0600)
1.3.6.1.4.1.25623.1.0.150715AltoSamba 2.0.0 <= 2.2.8 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.150714AltoSamba 2.2.2 <= 2.2.6 Vulnerability (CVE-2003-0085)
1.3.6.1.4.1.25623.1.0.150707MedioOpenSSL Buffer Overflow Vulnerability (20140407, Heartbleed) - Linux
1.3.6.1.4.1.25623.1.0.14683MedioINN buffer overflow
1.3.6.1.4.1.25623.1.0.146650AltoQNAP QTS Buffer Overflow Vulnerabilities (QSA-21-33)
1.3.6.1.4.1.25623.1.0.145868AltoISC BIND Buffer Overflow Vulnerability (CVE-2021-25216) - Windows
1.3.6.1.4.1.25623.1.0.145867AltoISC BIND Buffer Overflow Vulnerability (CVE-2021-25216) - Linux
1.3.6.1.4.1.25623.1.0.145424AltoQNAP QTS Surveillance Station Buffer Overflow Vulnerability (QSA-21-07)
1.3.6.1.4.1.25623.1.0.145413AltoISC BIND Buffer Overflow Vulnerability (CVE-2020-8625) - Windows
1.3.6.1.4.1.25623.1.0.145412AltoISC BIND Buffer Overflow Vulnerability (CVE-2020-8625) - Linux
1.3.6.1.4.1.25623.1.0.12073AltoSami HTTP Server v1.0.4
1.3.6.1.4.1.25623.1.0.11965MedioSIP Express Router Register Buffer Overflow
1.3.6.1.4.1.25623.1.0.118239MedioPython 2.7.x < 2.7.15 Heap-Based Buffer Overflow Vulnerability Python Issue (bpo-31530) - Linux
1.3.6.1.4.1.25623.1.0.118217AltoPython < 3.4.9, 3.5.x < 3.5.6, 3.6.x < 3.6.5 Python Issue (bpo-33001) - Windows
1.3.6.1.4.1.25623.1.0.118173AltoZoom Client Heap Based Buffer Overflow (ZSB-22003)
1.3.6.1.4.1.25623.1.0.117582MedioOpenSSL Buffer Overflow Vulnerability (20140407, Heartbleed) - Windows
1.3.6.1.4.1.25623.1.0.117187AltoSudo Heap-Based Buffer Overflow Vulnerability (Baron Samedit) - Active Check
1.3.6.1.4.1.25623.1.0.117186AltoSudo Heap-Based Buffer Overflow Vulnerability (Baron Samedit) - Version Check
1.3.6.1.4.1.25623.1.0.117043AltoSamba Buffer Overflow Vulnerability (CVE-2003-1332)
1.3.6.1.4.1.25623.1.0.117042AltoSamba Buffer Overflow Vulnerability (CVE-2002-2196)
1.3.6.1.4.1.25623.1.0.117041MedioSamba Buffer Overflow Vulnerability (CVE-1999-0811)
1.3.6.1.4.1.25623.1.0.117040AltoSamba Buffer Overflow Vulnerability (CVE-1999-0182)
1.3.6.1.4.1.25623.1.0.117030AltoOpenSSL 0.9.7-beta Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.11575AltoKerio Personal Firewall Buffer Overflow
1.3.6.1.4.1.25623.1.0.113706AltoFFmpeg <= 4.3 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.113686MedioGraphicsMagick <= 1.3.35 Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.113685MedioGraphicsMagick <= 1.3.35 Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.113677AltoFFmpeg <= 4.2.3 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.113544Altolibpcap < 1.9.1 Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.113543Altotcpdump < 4.9.3 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113378AltoDovecot < 2.2.36.3, 2.3.x < 2.3.5.1 Privilege Escalation Vulnerability
1.3.6.1.4.1.25623.1.0.113108AltoFoxit Reader 7.3.4.311 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.113107AltoFoxit Reader 7.3.4.311 Multiple Vulnerabilities (Windows)
1.3.6.1.4.1.25623.1.0.10948Altoqpopper options buffer overflow
1.3.6.1.4.1.25623.1.0.107635AltoAIDA64 <= 6.25.5400 SEH Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.107270MedioOpenSSL Overflow Vulnerability (20171207, 20180327) - Windows
1.3.6.1.4.1.25623.1.0.107269MedioOpenSSL Overflow Vulnerability (20171207, 20180327) - Linux
1.3.6.1.4.1.25623.1.0.107182AltoLIVE555 Streaming Media Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107155AltoIBM Lotus Domino Server Stack Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.107130MedioDiskSavvy Enterprise GET Buffer Overflow (Windows)
1.3.6.1.4.1.25623.1.0.107126AltoWinaXe Plus Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107108MedioNidesoft MP3 Converter SEH Local Buffer Overflow Vulnerability (Windows)
1.3.6.1.4.1.25623.1.0.107102AltoLIVE555 Streaming Media Buffer Overflow Vulnerability (Linux)
1.3.6.1.4.1.25623.1.0.107101MedioDisk Savvy Enterprise 9.0.32 Login Buffer Overflow - Windows
1.3.6.1.4.1.25623.1.0.106112AltoIBM Domino KeyView PDF Filter Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.105882Altolibupnp Multiple Buffer Overflow Vulnerabilities (TCP)
1.3.6.1.4.1.25623.1.0.105405AltoZHONE ZNID GPON < 3.1.241 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.10378AltoLCDproc buffer overflow
1.3.6.1.4.1.25623.1.0.103658Altolibupnp Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.103373AltoFreeBSD 'telnetd' Daemon Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103249AltoCyrus IMAP Server 'split_wildmats()' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.103068AltoIBM Lotus Domino 'nLDAP.exe' Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.102052AltoPanda Antivirus Buffer Overflow
1.3.6.1.4.1.25623.1.0.102018AltoCA ARCserve Backup Multiple Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.102008AltoMS Telnet Overflow
1.3.6.1.4.1.25623.1.0.102004Altowww too long url
1.3.6.1.4.1.25623.1.0.10135AltoLinuxConf Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.101104AltoSubversion Binary Delta Processing Multiple Integer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.100917AltoYOPS (Your Own Personal [WEB] Server) Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100856AltoUnrealIRCd User Authentication Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100803AltoSamba SID Parsing Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100776MedioMereo 'GET' Request Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100774MedioSquid 'DNS' Reply Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100745AltoFile Sharing Wizard 'HEAD' Command Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100718AltoIpswitch IMail Server < 11.02 multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100692AltoNovell iManager < 2.7.4 Multiple Vulnerabilities
1.3.6.1.4.1.25623.1.0.100650AltoZiproxy Image Parsing Multiple Integer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.100646AltoOracle MySQL 'COM_FIELD_LIST' Command Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100618AltoTFTPUtil GUI Long Transport Mode Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100608AltoWindows NT NNTP Component Buffer Overflow
1.3.6.1.4.1.25623.1.0.100547AltofreeSSHd SSH2 Connection Data Remote Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100413MedioBigAnt IM Server 'USV' Request Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100343AltoNovell eDirectory '/dhost/modules?I:' Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100297AltoOmni-NFS Multiple Stack Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.100278AltoBigAnt IM Server HTTP GET Request Buffer Overflow Vulnerability
1.3.6.1.4.1.25623.1.0.100270AltoSIDVault 'simple_bind()' Function Multiple Remote Buffer Overflow Vulnerabilities
1.3.6.1.4.1.25623.1.0.100267AltoDnsmasq TFTP Service 2.40 - 2.49 Multiple Vulnerabilities




© 1998-2024 E-Soft Inc. Todos los derechos reservados.