Lines Matching +full:tomcat +full:- +full:ubuntu
1 <?xml version='1.0' encoding='UTF-8'?>
2 …tp://www.w3.org/2001/XMLSchema-instance" xmlns="http://nvd.nist.gov/feeds/cve/1.2" nvd_xml_version…
3 …name="CVE-2008-4503" seq="2008-4503" severity="Medium" type="CVE" published="2008-10-09" CVSS_vers…
17 …<ref source="XF" url="http://xforce.iss.net/xforce/xfdb/45721">adobe-flash-click-hijacking(45721)<…
20 … <ref source="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2764">ADV-2008-2764</ref>
21 ….com/support/security/advisories/apsa08-08.html" adv="1">http://www.adobe.com/support/security/adv…
23 …"http://ha.ckers.org/blog/20081007/clickjacking-details/">http://ha.ckers.org/blog/20081007/clickj…
24 …ya.net/2008/10/07/malicious-camera-spying-using-clickjacking/">http://blog.guya.net/2008/10/07/mal…
56 …name="CVE-2008-4504" seq="2008-4504" severity="Medium" type="CVE" published="2008-10-09" CVSS_vers…
58 …<descript source="cve">Heap-based buffer overflow in Mplayer.exe in Herosoft Inc. Hero DVD Player …
80 … name="CVE-2008-4505" seq="2008-4505" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
91 …ef source="XF" url="http://xforce.iss.net/xforce/xfdb/45692">lotus-quickr-opendocument-dos(45692)<…
93 …ource="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2753" adv="1">ADV-2008-2753</ref>
94 …<ref source="CONFIRM" url="http://www-01.ibm.com/support/docview.wss?uid=swg27013341">http://www-0…
103 … name="CVE-2008-4506" seq="2008-4506" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
117 …urce="XF" url="http://xforce.iss.net/xforce/xfdb/45694">lotus-quickr-placemanager-security-bypass(…
119 …ource="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2753" adv="1">ADV-2008-2753</ref>
120 …<ref source="CONFIRM" url="http://www-01.ibm.com/support/docview.wss?uid=swg27013341">http://www-0…
129 … name="CVE-2008-4507" seq="2008-4507" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
142 … source="XF" url="http://xforce.iss.net/xforce/xfdb/45693">lotus-quickr-editor-security-bypass(456…
144 …ource="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2753" adv="1">ADV-2008-2753</ref>
145 …<ref source="CONFIRM" url="http://www-01.ibm.com/support/docview.wss?uid=swg27013341">http://www-0…
154 … name="CVE-2008-4508" seq="2008-4508" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
156 …-based buffer overflow in the file parsing function in Tonec Internet Download Manager, possibly 5…
165 …rce="XF" url="http://xforce.iss.net/xforce/xfdb/45711">internetdownloadmanager-file-bo(45711)</ref>
175 … name="CVE-2008-4509" seq="2008-4509" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
189 …source="XF" url="http://xforce.iss.net/xforce/xfdb/45683">fossgallery-multiple-file-upload(45683)<…
203 …name="CVE-2008-4510" seq="2008-4510" severity="Medium" type="CVE" published="2008-10-09" CVSS_vers…
219 <prod vendor="microsoft" name="windows-nt">
222 <vers edition=":x64-home_premium" num="vista" />
223 <vers edition=":x64-ultimate" num="vista" />
225 <vers edition="sp1:x64-home_premium" num="vista" />
227 <vers edition="sp1:x64-ultimate" num="vista" />
232 …name="CVE-2008-4511" seq="2008-4511" severity="Medium" type="CVE" published="2008-10-09" CVSS_vers…
251 …name="CVE-2008-4512" seq="2008-4512" severity="Medium" type="CVE" published="2008-10-09" CVSS_vers…
265 …name="CVE-2008-4513" seq="2008-4513" severity="Medium" type="CVE" published="2008-10-09" CVSS_vers…
267 …<descript source="cve">Cross-site scripting (XSS) vulnerability in BBcode API module in Phorum 5.2…
277 … <ref source="XF" url="http://xforce.iss.net/xforce/xfdb/45686">phorum-img-xss(45686)</ref>
288 …name="CVE-2008-4514" seq="2008-4514" severity="Medium" type="CVE" published="2008-10-09" CVSS_vers…
308 … name="CVE-2008-4515" seq="2008-4515" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
310 …<descript source="cve">Blue Coat K9 Web Protection 4.0.230 Beta relies on client-side JavaScript a…
321 …ce="XF" url="http://xforce.iss.net/xforce/xfdb/45696">k9webprotection-multiple-auth-bypass(45696)<…
324 …ot.com/2008/10/blue-coat-k9-web-protection-v40230-beta.html">http://dicas3000.blogspot.com/2008/10…
332 … name="CVE-2008-4516" seq="2008-4516" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
346 …<ref source="XF" url="http://xforce.iss.net/xforce/xfdb/45698">galerie-pic-sql-injection(45698)</r…
356 … name="CVE-2008-4517" seq="2008-4517" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
379 … name="CVE-2008-4518" seq="2008-4518" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
404 … name="CVE-2008-4519" seq="2008-4519" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
428 …name="CVE-2008-4520" seq="2008-4520" severity="Medium" type="CVE" published="2008-10-09" CVSS_vers…
430 …<descript source="cve">Cross-site scripting (XSS) vulnerability in bulk_update.pl in AutoNessus be…
442 …<ref source="XF" url="http://xforce.iss.net/xforce/xfdb/45634">autonessus-bulkupdate-xss(45634)</r…
457 … name="CVE-2008-4521" seq="2008-4521" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
459 …he World of Warcraft tracker infusion (raidtracker_panel) module 2.0 for PHP-Fusion allows remote …
475 <prod vendor="php-fusion" name="world_of_warcraft_tracker_infusion_module">
480 … name="CVE-2008-4522" seq="2008-4522" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
499 <prod vendor="jesse-web" name="jmweb_mp3_music_audio_search_and_download_script">
504 … name="CVE-2008-4523" seq="2008-4523" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
518 …<ref source="XF" url="http://xforce.iss.net/xforce/xfdb/45641">ipreg-login-sql-injection(45641)</r…
531 … name="CVE-2008-4524" seq="2008-4524" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
545 …cle/51/News/URGENT-AdaptCMS-13-Security-Fix-Released/" adv="1">http://www.adaptcms.com/article/51/…
547 …ource="XF" url="http://xforce.iss.net/xforce/xfdb/45642">adaptcmslite-checkuser-sql-injection(4564…
559 … name="CVE-2008-4525" seq="2008-4525" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
575 …acketstorm.linuxsecurity.com/0810-exploits/ampjuke-sql.txt">http://packetstorm.linuxsecurity.com/0…
583 … name="CVE-2008-4526" seq="2008-4526" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
605 … name="CVE-2008-4527" seq="2008-4527" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
607 …tion vulnerability in recept.php in the Recepies (Recept) module 1.1 for PHP-Fusion allows remote …
624 <prod vendor="php-fusion" name="recepies_module">
629 … name="CVE-2008-4528" seq="2008-4528" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
652 … name="CVE-2008-4529" seq="2008-4529" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
675 …name="CVE-2008-4530" seq="2008-4530" severity="Medium" type="CVE" published="2008-10-09" CVSS_vers…
677 …<descript source="cve">Cross-site scripting (XSS) vulnerability in Brilliant Gallery 5.x before 5.…
688 …ce="XF" url="http://xforce.iss.net/xforce/xfdb/45636">brilliantgallery-unspecified-xss(45636)</ref>
694 <vers num="5.x-1.0" />
695 <vers num="5.x-1.1" />
696 <vers num="5.x-1.2" />
697 <vers num="5.x-2.1" />
698 <vers num="5.x-2.10" />
699 <vers num="5.x-2.11" />
700 <vers num="5.x-2.12" />
701 <vers num="5.x-2.13" />
702 <vers num="5.x-2.14" />
703 <vers num="5.x-2.15" />
704 <vers num="5.x-2.16" />
705 <vers num="5.x-2.17" />
706 <vers num="5.x-2.2" />
707 <vers num="5.x-2.3" />
708 <vers num="5.x-2.4" />
709 <vers num="5.x-2.5" />
710 <vers num="5.x-2.6" />
711 <vers num="5.x-2.7" />
712 <vers num="5.x-2.8" />
713 <vers num="5.x-2.9" />
714 <vers num="5.x-3.0" />
715 <vers num="5.x-3.1" />
716 <vers num="5.x-3.2" />
717 <vers num="5.x-3.3" />
718 <vers num="5.x-4.0" />
719 <vers num="5.x-4.1" prev="1" />
723 … name="CVE-2008-4531" seq="2008-4531" severity="High" type="CVE" published="2008-10-09" CVSS_versi…
725 …-4.2, a module for Drupal, allows remote attackers to execute arbitrary SQL commands via unspecifi…
736 …h="1" url="http://xforce.iss.net/xforce/xfdb/45637">brilliantgallery-unspecified-sql-injection(456…
743 <vers num="5.x-1.0" />
744 <vers num="5.x-1.1" />
745 <vers num="5.x-1.2" />
746 <vers num="5.x-2.1" />
747 <vers num="5.x-2.10" />
748 <vers num="5.x-2.11" />
749 <vers num="5.x-2.12" />
750 <vers num="5.x-2.13" />
751 <vers num="5.x-2.14" />
752 <vers num="5.x-2.15" />
753 <vers num="5.x-2.16" />
754 <vers num="5.x-2.17" />
755 <vers num="5.x-2.2" />
756 <vers num="5.x-2.3" />
757 <vers num="5.x-2.4" />
758 <vers num="5.x-2.5" />
759 <vers num="5.x-2.6" />
760 <vers num="5.x-2.7" />
761 <vers num="5.x-2.8" />
762 <vers num="5.x-2.9" />
763 <vers num="5.x-3.0" />
764 <vers num="5.x-3.1" />
765 <vers num="5.x-3.2" />
766 <vers num="5.x-3.3" />
767 <vers num="5.x-4.0" />
768 <vers num="5.x-4.1" prev="1" />
772 …name="CVE-2008-4532" seq="2008-4532" severity="Medium" type="CVE" published="2008-10-09" CVSS_vers…
774 …<descript source="cve">Cross-site scripting (XSS) vulnerability in index.php in MaxiScript Website…
784 …<ref source="XF" url="http://xforce.iss.net/xforce/xfdb/45657">websitedirectory-index-xss(45657)</…
786 …focus.com/archive/1/archive/1/496967/100/0/threaded">20081003 Website Directory - XSS Exploit</ref>
795 …name="CVE-2008-3432" seq="2008-3432" severity="Medium" type="CVE" published="2008-10-10" CVSS_vers…
797 …script source="cve">Heap-based buffer overflow in the mch_expand_wildcards function in os_unix.c i…
810 …h="1" url="http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html">APPLE-SA-2008…
811 …<ref source="MLIST" url="http://www.openwall.com/lists/oss-security/2008/08/01/1">[oss-security] 2…
812 …<ref source="MLIST" url="http://www.openwall.com/lists/oss-security/2008/07/15/4">[oss-security] 2…
823 … name="CVE-2008-3641" seq="2008-3641" severity="High" type="CVE" published="2008-10-10" CVSS_versi…
825 …<descript source="cve">The Hewlett-Packard Graphics Language (HPGL) filter in CUPS before 1.3.9 al…
838 …ef source="REDHAT" url="http://www.redhat.com/support/errata/RHSA-2008-0937.html">RHSA-2008:0937</…
839 …ANDRIVA" url="http://www.mandriva.com/security/advisories?name=MDVSA-2008:211">MDVSA-2008:211</ref>
840 … <ref source="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2782">ADV-2008-2782</ref>
844 …PPLE" url="http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html">APPLE-SA-2008…
851 <vers num="1.1.10-1" />
880 <vers num="1.1.5-1" />
881 <vers num="1.1.5-2" />
883 <vers num="1.1.6-1" />
884 <vers num="1.1.6-2" />
885 <vers num="1.1.6-3" />
889 <vers num="1.1.9-1" />
923 … name="CVE-2008-3642" seq="2008-3642" severity="High" type="CVE" published="2008-10-10" CVSS_versi…
938 …PPLE" url="http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html">APPLE-SA-2008…
951 … name="CVE-2008-3643" seq="2008-3643" severity="High" type="CVE" published="2008-10-10" CVSS_versi…
953 …rce="cve">Unspecified vulnerability in Finder in Mac OS X 10.5.5 allows user-assisted attackers to…
963 …" url="http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" adv="1">APPLE-SA-…
974 … name="CVE-2008-3645" seq="2008-3645" severity="High" type="CVE" published="2008-10-10" CVSS_versi…
976 …<descript source="cve">Heap-based buffer overflow in the local IPC component in the EAPOLControlle…
989 …" url="http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" adv="1">APPLE-SA-…
1002 …name="CVE-2008-3646" seq="2008-3646" severity="Medium" type="CVE" published="2008-10-10" CVSS_vers…
1004 …ile in Mac OS X 10.5.5 causes Postfix to be network-accessible when mail is sent from a local comm…
1017 …PPLE" url="http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html">APPLE-SA-2008…
1025 … name="CVE-2008-3647" seq="2008-3647" severity="High" type="CVE" published="2008-10-10" CVSS_versi…
1041 …PPLE" url="http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html">APPLE-SA-2008…
1054 … name="CVE-2008-4211" seq="2008-4211" severity="High" type="CVE" published="2008-10-10" CVSS_versi…
1056 …ute arbitrary code via a crafted Microsoft Excel file that triggers an out-of-bounds memory access…
1069 …PPLE" url="http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html">APPLE-SA-2008…
1080 … name="CVE-2008-4212" seq="2008-4212" severity="High" type="CVE" published="2008-10-10" CVSS_versi…
1095 …" url="http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" adv="1">APPLE-SA-…
1108 …name="CVE-2008-4214" seq="2008-4214" severity="Medium" type="CVE" published="2008-10-10" CVSS_vers…
1122 …PPLE" url="http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html">APPLE-SA-2008…
1135 … name="CVE-2008-4215" seq="2008-4215" severity="High" type="CVE" published="2008-10-10" CVSS_versi…
1150 …" url="http://lists.apple.com/archives/security-announce/2008/Oct/msg00001.html" adv="1">APPLE-SA-…
1158 …name="CVE-2008-4394" seq="2008-4394" severity="Medium" type="CVE" published="2008-10-10" CVSS_vers…
1160 …a modified Python module that is loaded by the (1) ys-apps/portage, (2) net-mail/fetchmail, (3) ap…
1174 … <ref source="GENTOO" url="http://security.gentoo.org/glsa/glsa-200810-02.xml">GLSA-200810-02</ref>
1185 …name="CVE-2008-4533" seq="2008-4533" severity="Medium" type="CVE" published="2008-10-10" CVSS_vers…
1187 …<descript source="cve">Cross-site scripting (XSS) vulnerability in Kantan WEB Server 1.8 and earli…
1190 …<sol source="nvd">Patch Information - http://unyora.sakura.ne.jp/soft/EasyHTTPServer/index.html</s…
1202 …ource="JVNDB" url="http://jvndb.jvn.jp/en/contents/2008/JVNDB-2008-000060.html">JVNDB-2008-000060<…
1212 … name="CVE-2008-4534" seq="2008-4534" severity="High" type="CVE" published="2008-10-10" CVSS_versi…
1214 …cript source="cve">SQL injection vulnerability in EC-CUBE Ver2 2.1.2a and earlier, and Ver2 RC 2.3…
1226 …<ref source="CONFIRM" patch="1" url="http://www.ec-cube.net/info/080829">http://www.ec-cube.net/in…
1228 …ource="JVNDB" url="http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000065.html">JVNDB-2008-000065<…
1232 <prod vendor="ec-cube" name="ec-cube">
1241 …name="CVE-2008-4535" seq="2008-4535" severity="Medium" type="CVE" published="2008-10-10" CVSS_vers…
1243 …-site scripting (XSS) vulnerability in EC-CUBE Ver2 2.1.2a and earlier, EC-CUBE Ver2 Beta(RC) 2.2.…
1253 … source="MISC" patch="1" url="http://www.ec-cube.net/release/detail.php?release_id=193" adv="1">ht…
1255 …ource="JVNDB" url="http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000064.html">JVNDB-2008-000064<…
1259 <prod vendor="ec-cube" name="ec-cube">
1268 …name="CVE-2008-4536" seq="2008-4536" severity="Medium" type="CVE" published="2008-10-10" CVSS_vers…
1270 …-site scripting (XSS) vulnerability in EC-CUBE Ver1 1.4.6 and earlier, Ver1 Beta 1.5.0-beta and ea…
1280 … source="MISC" patch="1" url="http://www.ec-cube.net/release/detail.php?release_id=193" adv="1">ht…
1285 <prod vendor="ec-cube" name="ec-cube">
1296 …name="CVE-2008-4537" seq="2008-4537" severity="Medium" type="CVE" published="2008-10-10" CVSS_vers…
1298 …-site scripting (XSS) vulnerability in EC-CUBE Ver1 1.4.6 and earlier, Ver1 Beta 1.5.0-beta and ea…
1308 … source="MISC" patch="1" url="http://www.ec-cube.net/release/detail.php?release_id=193" adv="1">ht…
1310 …ource="JVNDB" url="http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-000062.html">JVNDB-2008-000062<…
1314 <prod vendor="ec-cube" name="ec-cube">
1325 …name="CVE-2008-3271" seq="2008-3271" severity="Medium" type="CVE" published="2008-10-13" CVSS_vers…
1327 …Tomcat 5.5.0 and 4.1.0 through 4.1.31 allows remote attackers to bypass an IP address restriction …
1338 …hive/1/archive/1/497220/100/0/threaded">20081009 [SECURITY] CVE-2008-3271 - Apache Tomcat informat…
1339 …tware/security/products-f/interstage-200806e.html">http://www.fujitsu.com/global/support/software/…
1340 …<ref source="CONFIRM" url="http://tomcat.apache.org/security-5.html">http://tomcat.apache.org/secu…
1341 …<ref source="CONFIRM" url="http://tomcat.apache.org/security-4.html" adv="1">http://tomcat.apache.…
1346 <prod vendor="apache" name="tomcat">
1383 … name="CVE-2008-3544" seq="2008-3544" severity="High" type="CVE" published="2008-10-13" CVSS_versi…
1385 …<descript source="cve">Multiple stack-based buffer overflows in ovalarmsrv in HP OpenView Network …
1401 …http://aluigi.altervista.org/adv/closedview_old-adv.txt">http://aluigi.altervista.org/adv/closedvi…
1412 … name="CVE-2008-3545" seq="2008-3545" severity="High" type="CVE" published="2008-10-13" CVSS_versi…
1414 …E-2008-3536, CVE-2008-3537, and CVE-2008-3544. NOTE: due to insufficient details from the vendor,…
1436 …name="CVE-2008-4411" seq="2008-4411" severity="Medium" type="CVE" published="2008-10-13" CVSS_vers…
1438 …-site scripting (XSS) vulnerability in HP System Management Homepage (SMH) before 2.1.15.210 on Li…
1449 …IRT" patch="1" url="http://www.frsirt.com/english/advisories/2008/2778" adv="1">ADV-2008-2778</ref>
1460 <vers num="2.1.0-103" />
1461 <vers num="2.1.0-103(a)" />
1462 <vers num="2.1.0-109" />
1463 <vers num="2.1.0-118" />
1466 <vers num="2.1.10-186" />
1468 <vers num="2.1.11-197" />
1469 <vers num="2.1.12-118" />
1470 <vers num="2.1.12-200" prev="1" />
1472 <vers num="2.1.2-127" />
1476 <vers num="2.1.4-143" />
1478 <vers num="2.1.5-146" />
1480 <vers num="2.1.6-156" />
1482 <vers num="2.1.7-168" />
1484 <vers num="2.1.8-177" />
1486 <vers num="2.1.9-178" />
1490 …" name="CVE-2008-4540" seq="2008-4540" severity="Low" type="CVE" published="2008-10-13" CVSS_versi…
1492 … Mobile 6 on the HTC Hermes device makes WLAN passwords available to an auto-completion mechanism …
1501 …/0/threaded">20081008 Windows Mobile 6 insecure password handling and too short WLAN-password</ref>
1509 … name="CVE-2008-4541" seq="2008-4541" severity="High" type="CVE" published="2008-10-13" CVSS_versi…
1511 …<descript source="cve">Heap-based buffer overflow in the FTP subsystem in Sun Java System Web Prox…
1522 … <ref source="XF" url="http://xforce.iss.net/xforce/xfdb/45782">sun-webproxy-ftp-bo(45782)</ref>
1524 …ource="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2781" adv="1">ADV-2008-2781</ref>
1525 …rce="SUNALERT" url="http://sunsolve.sun.com/search/document.do?assetkey=1-26-242986-1">242986</ref>
1577 …" name="CVE-2008-4542" seq="2008-4542" severity="Low" type="CVE" published="2008-10-13" CVSS_versi…
1579 …<descript source="cve">Cross-site scripting (XSS) vulnerability in Cisco Unity 4.x before 4.2(1)ES…
1589 …e="MISC" url="http://www.voipshield.com/research-details.php?id=127">http://www.voipshield.com/res…
1591 …ource="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2771" adv="1">ADV-2008-2771</ref>
1613 … name="CVE-2008-4543" seq="2008-4543" severity="High" type="CVE" published="2008-10-13" CVSS_versi…
1624 …e="MISC" url="http://www.voipshield.com/research-details.php?id=128">http://www.voipshield.com/res…
1626 …ource="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2771" adv="1">ADV-2008-2771</ref>
1648 …name="CVE-2008-4544" seq="2008-4544" severity="Medium" type="CVE" published="2008-10-13" CVSS_vers…
1659 …e="MISC" url="http://www.voipshield.com/research-details.php?id=129">http://www.voipshield.com/res…
1661 …ource="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2771" adv="1">ADV-2008-2771</ref>
1671 …name="CVE-2008-4545" seq="2008-4545" severity="Medium" type="CVE" published="2008-10-13" CVSS_vers…
1682 …e="MISC" url="http://www.voipshield.com/research-details.php?id=130">http://www.voipshield.com/res…
1684 …ource="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2771" adv="1">ADV-2008-2771</ref>
1706 … name="CVE-2008-4441" seq="2008-4441" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
1708 …-Fi access point with firmware 1.2.14 on the Marvell 88W8361P-BEM1 chipset, when WEP mode is enabl…
1717 …f source="XF" url="http://xforce.iss.net/xforce/xfdb/45841">linksys-wap4400n-request-dos(45841)</r…
1720 … <ref source="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2805">ADV-2008-2805</ref>
1729 …name="CVE-2008-4546" seq="2008-4546" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
1741 …/archive/1/archive/1/496929/100/0/threaded">20081002 Adobe Flash Player plug-in null pointer deref…
1753 … name="CVE-2008-4547" seq="2008-4547" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
1755 …<descript source="cve">Heap-based buffer overflow in the PdvrAtl.PdvrOcx.1 ActiveX control (pdvrat…
1766 … <ref source="XF" url="http://xforce.iss.net/xforce/xfdb/39640">dvrhost-pdvrocx-bo(39640)</ref>
1777 … name="CVE-2008-4548" seq="2008-4548" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
1779 …<descript source="cve">Stack-based buffer overflow in the PTZCamPanelCtrl ActiveX control (CamPane…
1792 … source="XF" url="http://xforce.iss.net/xforce/xfdb/39725">rtssentry-ptzcampanelctrl-bo(39725)</re…
1803 …" name="CVE-2008-4549" seq="2008-4549" severity="Low" type="CVE" published="2008-10-14" CVSS_versi…
1815 …ource="XF" url="http://xforce.iss.net/xforce/xfdb/39921">toolbar-imageshacktoolbar-info-disclosure…
1828 …name="CVE-2008-4551" seq="2008-4551" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
1841 …ource="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2660" adv="1">ADV-2008-2660</ref>
1843 …rl="http://labs.mudynamics.com/advisories/MU-200809-01.txt">http://labs.mudynamics.com/advisories/…
1912 … name="CVE-2008-4552" seq="2008-4552" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
1914 …<descript source="cve">nfs-utils 1.0.9, and possibly other versions before 1.1.3, invokes the host…
1929 <prod vendor="nfs" name="nfs-utils">
1943 <vers edition="pre-1" num="1.0.7" />
1944 <vers edition="pre-2" num="1.0.7" />
1945 <vers edition="rc-1" num="1.0.8" />
1946 <vers edition="rc-2" num="1.0.8" />
1947 <vers edition="rc-3" num="1.0.8" />
1948 <vers edition="rc-4" num="1.0.8" />
1950 <vers edition="rc-1" num="1.1.0" />
1956 … name="CVE-2008-3639" seq="2008-3639" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
1958 …<descript source="cve">Heap-based buffer overflow in the read_rle16 function in imagetops in CUPS …
1972 …ef source="REDHAT" url="http://www.redhat.com/support/errata/RHSA-2008-0937.html">RHSA-2008:0937</…
1973 …ANDRIVA" url="http://www.mandriva.com/security/advisories?name=MDVSA-2008:211">MDVSA-2008:211</ref>
1974 …ource="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2782" adv="1">ADV-2008-2782</ref>
1985 <vers num="1.1.10-1" />
2014 <vers num="1.1.5-1" />
2015 <vers num="1.1.5-2" />
2017 <vers num="1.1.6-1" />
2018 <vers num="1.1.6-2" />
2019 <vers num="1.1.6-3" />
2023 <vers num="1.1.9-1" />
2057 …name="CVE-2008-3640" seq="2008-3640" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2059 …to execute arbitrary code via a crafted PostScript file that triggers a heap-based buffer overflow…
2072 …ef source="REDHAT" url="http://www.redhat.com/support/errata/RHSA-2008-0937.html">RHSA-2008:0937</…
2073 …ANDRIVA" url="http://www.mandriva.com/security/advisories?name=MDVSA-2008:211">MDVSA-2008:211</ref>
2074 …ource="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2782" adv="1">ADV-2008-2782</ref>
2085 <vers num="1.1.10-1" />
2114 <vers num="1.1.5-1" />
2115 <vers num="1.1.5-2" />
2117 <vers num="1.1.6-1" />
2118 <vers num="1.1.6-2" />
2119 <vers num="1.1.6-3" />
2123 <vers num="1.1.9-1" />
2160 … name="CVE-2008-4385" seq="2008-4385" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
2173 … <ref source="CERT-VN" url="http://www.kb.cert.org/vuls/id/166651" adv="1">VU#166651</ref>
2182 … name="CVE-2008-4397" seq="2008-4397" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
2215 …name="CVE-2008-4398" seq="2008-4398" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2244 …name="CVE-2008-4399" seq="2008-4399" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2273 …name="CVE-2008-4400" seq="2008-4400" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2302 … name="CVE-2008-4555" seq="2008-4555" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
2304 …tack-based buffer overflow in the push_subg function in parser.y (lib/graph/parser.c) in Graphviz …
2320 …pot.com/2008/10/graphviz-buffer-overflow-code-execution.html">http://roeehay.blogspot.com/2008/10/…
2325 <vers num="1.10_2003-09-15_0415_1" />
2326 <vers num="1.10_2003-09-15_0415_2" />
2368 …" name="CVE-2008-2588" seq="2008-2588" severity="Low" type="CVE" published="2008-10-14" CVSS_versi…
2379 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2387 …" name="CVE-2008-2619" seq="2008-2619" severity="Low" type="CVE" published="2008-10-14" CVSS_versi…
2389 …component in Oracle Application Server 1.0.2.2, 9.0.4.3, and 10.1.2.2, and E-Business Suite 11.5.1…
2398 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2406 <prod vendor="oracle" name="e-business_suite">
2411 …name="CVE-2008-2624" seq="2008-2624" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2425 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2433 …name="CVE-2008-2625" seq="2008-2625" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2445 …ogy/deploy/security/critical-patch-updates/cpuoct2008.html">http://www.oracle.com/technology/deplo…
2458 …name="CVE-2008-3975" seq="2008-3975" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2469 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2478 …name="CVE-2008-3976" seq="2008-3976" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2490 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2503 …name="CVE-2008-3977" seq="2008-3977" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2514 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2523 …name="CVE-2008-3980" seq="2008-3980" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2535 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2544 …name="CVE-2008-3982" seq="2008-3982" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2556 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2572 …name="CVE-2008-3983" seq="2008-3983" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2584 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2600 …name="CVE-2008-3984" seq="2008-3984" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2612 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2628 …name="CVE-2008-3985" seq="2008-3985" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2630 …nerability in the Oracle Applications Technology Stack component in Oracle E-Business Suite 12.0.4…
2639 …ogy/deploy/security/critical-patch-updates/cpuoct2008.html">http://www.oracle.com/technology/deplo…
2642 <prod vendor="oracle" name="e-business_suite">
2647 …" name="CVE-2008-3986" seq="2008-3986" severity="Low" type="CVE" published="2008-10-14" CVSS_versi…
2658 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2667 …" name="CVE-2008-3987" seq="2008-3987" severity="Low" type="CVE" published="2008-10-14" CVSS_versi…
2678 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2686 …name="CVE-2008-3988" seq="2008-3988" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2688 …cve">Unspecified vulnerability in the iSupplier Portal component in Oracle E-Business Suite 11.5.1…
2697 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2700 <prod vendor="oracle" name="e-business_suite">
2707 …name="CVE-2008-3989" seq="2008-3989" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2720 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2728 …name="CVE-2008-3990" seq="2008-3990" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2739 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2751 …name="CVE-2008-3991" seq="2008-3991" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2762 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2774 …name="CVE-2008-3992" seq="2008-3992" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2786 …ogy/deploy/security/critical-patch-updates/cpuoct2008.html">http://www.oracle.com/technology/deplo…
2794 …" name="CVE-2008-3993" seq="2008-3993" severity="Low" type="CVE" published="2008-10-14" CVSS_versi…
2796 …ied vulnerability in the Oracle Applications Framework component in Oracle E-Business Suite 11.5.1…
2805 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2808 <prod vendor="oracle" name="e-business_suite">
2815 …name="CVE-2008-3994" seq="2008-3994" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2827 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2843 …name="CVE-2008-3995" seq="2008-3995" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2855 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2867 …name="CVE-2008-3996" seq="2008-3996" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2879 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2891 …name="CVE-2008-3998" seq="2008-3998" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2893 …e="cve">Unspecified vulnerability in the Oracle iStore component in Oracle E-Business Suite 12.0.4…
2903 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2906 <prod vendor="oracle" name="e-business_suite">
2911 …name="CVE-2008-4000" seq="2008-4000" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2923 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2940 …name="CVE-2008-4001" seq="2008-4001" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
2952 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2965 …" name="CVE-2008-4002" seq="2008-4002" severity="Low" type="CVE" published="2008-10-14" CVSS_versi…
2976 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
2989 …name="CVE-2008-4003" seq="2008-4003" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
3000 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
3013 …" name="CVE-2008-4004" seq="2008-4004" severity="Low" type="CVE" published="2008-10-14" CVSS_versi…
3025 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
3038 …name="CVE-2008-4005" seq="2008-4005" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
3052 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
3060 … name="CVE-2008-4008" seq="2008-4008" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3074 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
3089 …name="CVE-2008-4009" seq="2008-4009" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
3103 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
3111 …name="CVE-2008-4010" seq="2008-4010" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
3124 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
3136 …" name="CVE-2008-4011" seq="2008-4011" severity="Low" type="CVE" published="2008-10-14" CVSS_versi…
3147 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
3158 …name="CVE-2008-4012" seq="2008-4012" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
3172 …deploy/security/critical-patch-updates/cpuoct2008.html" adv="1">http://www.oracle.com/technology/d…
3183 …name="CVE-2008-4013" seq="2008-4013" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
3196 …ogy/deploy/security/critical-patch-updates/cpuoct2008.html">http://www.oracle.com/technology/deplo…
3208 … name="CVE-2008-4478" seq="2008-4478" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3210 …ia a crafted (1) Content-Length header in a SOAP request or (2) Netware Core Protocol opcode 0x0F …
3222 …ttp://www.zerodayinitiative.com/advisories/ZDI-08-065">http://www.zerodayinitiative.com/advisories…
3223 …ttp://www.zerodayinitiative.com/advisories/ZDI-08-063">http://www.zerodayinitiative.com/advisories…
3224 ….securityfocus.com/archive/1/archive/1/497165/100/0/threaded">20081008 ZDI-08-065: Novell eDirecto…
3225 …rchive/1/archive/1/497163/100/0/threaded">20081008 ZDI-08-063: Novell eDirectory dhost.exe Content…
3259 … name="CVE-2008-4479" seq="2008-4479" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3261 …-based buffer overflow in dhost.exe in Novell eDirectory 8.8 before 8.8.3, and 8.7.3 before 8.7.3.…
3272 …ttp://www.zerodayinitiative.com/advisories/ZDI-08-064">http://www.zerodayinitiative.com/advisories…
3273 ….securityfocus.com/archive/1/archive/1/497164/100/0/threaded">20081008 ZDI-08-064: Novell eDirecto…
3305 … name="CVE-2008-4480" seq="2008-4480" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3307 …-based buffer overflow in dhost.exe in Novell eDirectory 8.x before 8.8.3, and 8.7.3 before 8.7.3.…
3318 …ttp://www.zerodayinitiative.com/advisories/ZDI-08-066/">http://www.zerodayinitiative.com/advisorie…
3319 ….securityfocus.com/archive/1/archive/1/497169/100/0/threaded">20081008 ZDI-08-066: Novell eDirecto…
3351 … name="CVE-2008-4556" seq="2008-4556" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3353 …<descript source="cve">Stack-based buffer overflow in the adm_build_path function in sadmind in Su…
3365 ….securityfocus.com/archive/1/archive/1/497311/100/0/threaded">20081014 [RISE-2008001] Sun Solstice…
3366 …ISC" url="http://risesecurity.org/advisories/RISE-2008001.txt">http://risesecurity.org/advisories/…
3379 … name="CVE-2008-4557" seq="2008-4557" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3392 …<ref source="XF" url="http://xforce.iss.net/xforce/xfdb/39450">cutenews-html-code-execution(39450)…
3403 …name="CVE-2008-4558" seq="2008-4558" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
3418 …ttp://www.coresecurity.com/content/vlc-xspf-memory-corruption">http://www.coresecurity.com/content…
3426 … name="CVE-2008-1446" seq="2008-1446" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3439 …f source="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-062.mspx">MS08-062</ref>
3471 … name="CVE-2008-2250" seq="2008-2250" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3484 …="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-061.mspx" adv="1">MS08-061</ref>
3517 … name="CVE-2008-2251" seq="2008-2251" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3519 … Vulnerability." NOTE: according to Microsoft, this is not a duplicate of CVE-2008-4510.</descript>
3530 …="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-061.mspx" adv="1">MS08-061</ref>
3557 … name="CVE-2008-2252" seq="2008-2252" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3571 …="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-061.mspx" adv="1">MS08-061</ref>
3604 … name="CVE-2008-3464" seq="2008-3464" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3617 …="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-066.mspx" adv="1">MS08-066</ref>
3637 … name="CVE-2008-3466" seq="2008-3466" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3651 …="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-059.mspx" adv="1">MS08-059</ref>
3670 … name="CVE-2008-3471" seq="2008-3471" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3684 …f source="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-057.mspx">MS08-057</ref>
3715 … name="CVE-2008-3472" seq="2008-3472" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3717 …d cross-domain security policy, and execute arbitrary code or obtain sensitive information, via a …
3729 …f source="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-058.mspx">MS08-058</ref>
3739 … name="CVE-2008-3473" seq="2008-3473" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3741 … cross-domain security policy, and execute arbitrary code or obtain sensitive information, via a c…
3754 …="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-058.mspx" adv="1">MS08-058</ref>
3764 …name="CVE-2008-3474" seq="2008-3474" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
3766 …to bypass the intended cross-domain security policy and obtain sensitive information via a crafted…
3776 …f source="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-058.mspx">MS08-058</ref>
3786 … name="CVE-2008-3475" seq="2008-3475" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3801 …="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-058.mspx" adv="1">MS08-058</ref>
3811 … name="CVE-2008-3476" seq="2008-3476" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3826 …="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-058.mspx" adv="1">MS08-058</ref>
3836 … name="CVE-2008-3477" seq="2008-3477" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3851 …="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-057.mspx" adv="1">MS08-057</ref>
3861 … name="CVE-2008-3479" seq="2008-3479" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3875 …="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-065.mspx" adv="1">MS08-065</ref>
3883 … name="CVE-2008-4019" seq="2008-4019" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3898 …="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-057.mspx" adv="1">MS08-057</ref>
3929 …name="CVE-2008-4020" seq="2008-4020" severity="Medium" type="CVE" published="2008-10-14" CVSS_vers…
3931 …-site scripting (XSS) vulnerability in Microsoft Office XP SP3 allows remote attackers to inject a…
3941 …="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-056.mspx" adv="1">MS08-056</ref>
3949 … name="CVE-2008-4023" seq="2008-4023" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3963 …="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-060.mspx" adv="1">MS08-060</ref>
3971 … name="CVE-2008-4036" seq="2008-4036" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
3984 …f source="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-064.mspx">MS08-064</ref>
4014 … name="CVE-2008-4038" seq="2008-4038" severity="High" type="CVE" published="2008-10-14" CVSS_versi…
4028 …="MS" url="http://www.microsoft.com/technet/security/Bulletin/MS08-063.mspx" adv="1">MS08-063</ref>
4061 … name="CVE-2008-4569" seq="2008-4569" severity="High" type="CVE" published="2008-10-15" CVSS_versi…
4084 … name="CVE-2008-4570" seq="2008-4570" severity="High" type="CVE" published="2008-10-15" CVSS_versi…
4103 <prod vendor="real-estate-scripts" name="real-estate-scripts">
4108 …name="CVE-2008-4571" seq="2008-4571" severity="Medium" type="CVE" published="2008-10-15" CVSS_vers…
4110 …<descript source="cve">Cross-site scripting (XSS) vulnerability in the LiveSearch module in Plone …
4141 … name="CVE-2008-4572" seq="2008-4572" severity="High" type="CVE" published="2008-10-15" CVSS_versi…
4143 … corruption related to an improper free call, and possibly triggering a heap-based buffer overflow…
4157 …ource="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2794" adv="1">ADV-2008-2794</ref>
4166 … name="CVE-2008-4573" seq="2008-4573" severity="High" type="CVE" published="2008-10-15" CVSS_versi…
4190 … name="CVE-2008-4574" seq="2008-4574" severity="High" type="CVE" published="2008-10-15" CVSS_versi…
4204 …<ref source="XF" url="http://xforce.iss.net/xforce/xfdb/45801">aop-linkid-sql-injection(45801)</re…
4215 … name="CVE-2008-4553" seq="2008-4553" severity="High" type="CVE" published="2008-10-15" CVSS_versi…
4217 …<descript source="cve">qemu-make-debian-root in qemu 0.9.1-5 on Debian GNU/Linux allows local user…
4229 …<ref source="MLIST" url="http://www.openwall.com/lists/oss-security/2008/10/14/4">[oss-security] 2…
4230 …<ref source="MLIST" url="http://www.openwall.com/lists/oss-security/2008/10/13/2">[oss-security] 2…
4231 …ource="CONFIRM" url="http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=496394">http://bugs.debian.o…
4235 <vers num="0.9.1-5" />
4239 …name="CVE-2008-4554" seq="2008-4554" severity="Medium" type="CVE" published="2008-10-15" CVSS_vers…
4253 …<ref source="MLIST" url="http://www.openwall.com/lists/oss-security/2008/10/14/5">[oss-security] 2…
4254 …<ref source="MLIST" url="http://www.openwall.com/lists/oss-security/2008/10/13/1">[oss-security] 2…
4255 …ww.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27">http://www.kernel.org/pub/linux/kernel/v2.6/…
4256 …it/stable/linux-2.6.26.y.git;a=commit;h=efc968d450e013049a662d22727cf132618dcb2f">http://git.kerne…
4368 …name="CVE-2008-4575" seq="2008-4575" severity="Medium" type="CVE" published="2008-10-15" CVSS_vers…
4370 …n jhead before 2.84 might allow context-dependent attackers to cause a denial of service (crash) v…
4379 …="CONFIRM" url="https://bugs.launchpad.net/ubuntu/+source/jhead/+bug/271020">https://bugs.launchpa…
4381 …<ref source="MLIST" url="http://www.openwall.com/lists/oss-security/2008/10/15/6">[oss-security] 2…
4398 <vers num="2.4-1" />
4399 <vers num="2.4-2" />
4408 … name="CVE-2008-4576" seq="2008-4576" severity="High" type="CVE" published="2008-10-15" CVSS_versi…
4410 …-ACK that states the peer does not support AUTH, which causes the sctp_process_init function to cl…
4419 …"http://www.gossamer-threads.com/lists/linux/kernel/981012?page=last">[linux-kernel] 20081006 [pat…
4420 …://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.18">http://kernel.org/pub/linux/kernel/v2.6/C…
4527 …name="CVE-2008-4577" seq="2008-4577" severity="Medium" type="CVE" published="2008-10-15" CVSS_vers…
4539 …IRT" patch="1" url="http://www.frsirt.com/english/advisories/2008/2745" adv="1">ADV-2008-2745</ref>
4540 …LIST" patch="1" url="http://www.dovecot.org/list/dovecot-news/2008-October/000085.html">[Dovecot-n…
4606 …name="CVE-2008-4578" seq="2008-4578" severity="Medium" type="CVE" published="2008-10-15" CVSS_vers…
4617 …LIST" patch="1" url="http://www.dovecot.org/list/dovecot-news/2008-October/000085.html">[Dovecot-n…
4619 …ource="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2745" adv="1">ADV-2008-2745</ref>
4684 …" name="CVE-2008-4579" seq="2008-4579" severity="Low" type="CVE" published="2008-10-15" CVSS_versi…
4686 … (1) fence_apc and (2) fence_apc_snmp programs, as used in (a) fence 2.02.00-r1 and possibly (b) c…
4695 …<ref source="MLIST" url="http://www.openwall.com/lists/oss-security/2008/10/13/3">[oss-security] 2…
4707 … name="CVE-2008-4580" seq="2008-4580" severity="High" type="CVE" published="2008-10-15" CVSS_versi…
4721 …<ref source="MLIST" url="http://www.openwall.com/lists/oss-security/2008/10/13/3">[oss-security] 2…
4732 …name="CVE-2008-4581" seq="2008-4581" severity="Medium" type="CVE" published="2008-10-15" CVSS_vers…
4744 …<ref source="AIXAPAR" url="http://www-1.ibm.com/support/docview.wss?uid=swg1HD71425" adv="1">HD714…
4745 …<ref source="CONFIRM" url="http://www-01.ibm.com/support/docview.wss?uid=swg27012567&aid=1">ht…
4754 …name="CVE-2008-4582" seq="2008-4582" severity="Medium" type="CVE" published="2008-10-15" CVSS_vers…
4756 …-assisted remote attackers to bypass the Same Origin Policy and obtain sensitive information via a…
4768 …ISC" url="http://liudieyu0.blog124.fc2.com/blog-entry-6.html">http://liudieyu0.blog124.fc2.com/blo…
4778 … name="CVE-2008-4583" seq="2008-4583" severity="High" type="CVE" published="2008-10-15" CVSS_versi…
4801 …name="CVE-2008-4584" seq="2008-4584" severity="Medium" type="CVE" published="2008-10-15" CVSS_vers…
4816 …urce="XF" url="http://xforce.iss.net/xforce/xfdb/40041">chilkatmail-chilkatcert-file-overwrite(400…
4826 … name="CVE-2008-4585" seq="2008-4585" severity="High" type="CVE" published="2008-10-15" CVSS_versi…
4840 …"XF" url="http://xforce.iss.net/xforce/xfdb/39842">belongsitebuilder-admin-security-bypass(39842)<…
4850 … name="CVE-2008-4586" seq="2008-4586" severity="High" type="CVE" published="2008-10-15" CVSS_versi…
4875 … name="CVE-2008-4587" seq="2008-4587" severity="High" type="CVE" published="2008-10-15" CVSS_versi…
4889 …source="XF" url="http://xforce.iss.net/xforce/xfdb/39653">macrovision-flexnet-file-overwrite(39653…
4900 … name="CVE-2008-4588" seq="2008-4588" severity="High" type="CVE" published="2008-10-15" CVSS_versi…
4902 …<descript source="cve">Stack-based buffer overflow in the FTP server in Etype Eserv 3.x, possibly …
4914 … <ref source="XF" url="http://xforce.iss.net/xforce/xfdb/45864">eservftp-abor-bo(45864)</ref>
4927 … name="CVE-2008-4589" seq="2008-4589" severity="High" type="CVE" published="2008-10-15" CVSS_versi…
4929 …<descript source="cve">Heap-based buffer overflow in the tvtumin.sys kernel driver in Lenovo Rescu…
4941 …tch="1" url="http://www-307.ibm.com/pc/support/site.wss/MIGR-70699.html" adv="1">http://www-307.ib…
4942 …tch="1" url="http://www-307.ibm.com/pc/support/site.wss/MIGR-4Q2QAK.html" adv="1">http://www-307.i…
4943 …source="XF" url="http://xforce.iss.net/xforce/xfdb/45839">lenovo-rescue-recovery-tvtumin-bo(45839)…
4945 …/497277/100/0/threaded">20081010 iSEC Partners Security Advisory - 2008-002-lenovornr - Lenovo Res…
4946 …http://www.isecpartners.com/advisories/2008-02-lenovornr.txt">http://www.isecpartners.com/advisori…
4947 …ource="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2806" adv="1">ADV-2008-2806</ref>
4958 … name="CVE-2008-4590" seq="2008-4590" severity="High" type="CVE" published="2008-10-16" CVSS_versi…
4972 …<ref source="XF" url="http://xforce.iss.net/xforce/xfdb/45799">stash-news-sql-injection(45799)</re…
4982 …name="CVE-2008-4591" seq="2008-4591" severity="Medium" type="CVE" published="2008-10-16" CVSS_vers…
4984 …<descript source="cve">Multiple cross-site scripting (XSS) vulnerabilities in admin/include/isadmi…
5002 … name="CVE-2008-4592" seq="2008-4592" severity="High" type="CVE" published="2008-10-16" CVSS_versi…
5017 …ource="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2550" adv="1">ADV-2008-2550</ref>
5025 …name="CVE-2008-4401" seq="2008-4401" severity="Medium" type="CVE" published="2008-10-17" CVSS_vers…
5036 …" patch="1" url="http://xforce.iss.net/xforce/xfdb/45913">adobe-flash-filereference-file-upload(45…
5037 ….adobe.com/support/security/bulletins/apsb08-18.html">http://www.adobe.com/support/security/bullet…
5039 …ource="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2838" adv="1">ADV-2008-2838</ref>
5070 …<entry name="CVE-2008-4473" seq="2008-4473" type="CVE" published="2008-10-17" modified="2008-10-17…
5072 …<descript source="cve">Multiple heap-based buffer overflows in Adobe Flash CS3 Professional on Win…
5075 … <ref source="XF" url="http://xforce.iss.net/xforce/xfdb/45914">adobe-flash-cs3-bo(45914)</ref>
5077 …e/1/497397/100/0/threaded">20081015 Multiple Flash Authoring Heap Overflows - Malformed SWF Files<…
5078 … <ref source="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2837">ADV-2008-2837</ref>
5079 …dobe.com/support/security/advisories/apsa08-09.html">http://www.adobe.com/support/security/advisor…
5081 …rity-assessment.com/files/advisories/2008-10-16_Multiple_Flash_Authoring_Heap_Overflows.pdf">http:…
5085 …<entry name="CVE-2008-4412" seq="2008-4412" type="CVE" published="2008-10-17" modified="2008-10-17…
5090 …ef source="XF" url="http://xforce.iss.net/xforce/xfdb/45916">hp-sim-unspecified-security-bypass(45…
5092 … <ref source="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2836">ADV-2008-2836</ref>
5098 …<entry name="CVE-2008-4593" seq="2008-4593" type="CVE" published="2008-10-17" modified="2008-10-17…
5103 …10/03/yet-another-iphone-emergency-call-security-bug/">http://www.karlkraft.com/index.php/2008/10/…
5107 …<entry name="CVE-2008-4594" seq="2008-4594" type="CVE" published="2008-10-17" modified="2008-10-17…
5109 …nt in Linksys WAP4400N firmware 1.2.14 on the Marvell Semiconductor 88W8361P-BEM1 chipset has unkn…
5112 …<ref source="XF" url="http://xforce.iss.net/xforce/xfdb/45842">linksys-wap4400n-unspecified(45842)…
5113 … <ref source="FRSIRT" url="http://www.frsirt.com/english/advisories/2008/2805">ADV-2008-2805</ref>
5117 …<entry name="CVE-2008-4595" seq="2008-4595" type="CVE" published="2008-10-17" modified="2008-10-17…
5126 …<entry name="CVE-2008-4596" seq="2008-4596" type="CVE" published="2008-10-17" modified="2008-10-17…
5128 …<descript source="cve">Cross-site scripting (XSS) vulnerability in Shindig-Integrator 5.x, a modul…
5131 …e="XF" url="http://xforce.iss.net/xforce/xfdb/45925">shindigintegrator-unspecified-xss(45925)</ref>
5136 …<entry name="CVE-2008-4597" seq="2008-4597" type="CVE" published="2008-10-17" modified="2008-10-17…
5138 …<descript source="cve">Shindig-Integrator 5.x, a module for Drupal, does not properly restrict gen…
5145 …<entry name="CVE-2008-4598" seq="2008-4598" type="CVE" published="2008-10-17" modified="2008-10-17…
5147 …-Integrator 5.x, a module for Drupal, has unspecified impact and remote attack vectors related to …
5154 …<entry name="CVE-2008-4599" seq="2008-4599" type="CVE" published="2008-10-17" modified="2008-10-17…
5159 …rce="XF" url="http://xforce.iss.net/xforce/xfdb/45926">mosaiccommerce-category-sql-injection(45926…
5164 …<entry name="CVE-2008-4600" seq="2008-4600" type="CVE" published="2008-10-17" modified="2008-10-17…
5169 …f source="XF" url="http://xforce.iss.net/xforce/xfdb/45931">pokermax-cookie-security-bypass(45931)…
5175 …<entry name="CVE-2008-4601" seq="2008-4601" type="CVE" published="2008-10-17" modified="2008-10-17…
5177 …<descript source="cve">Cross-site scripting (XSS) vulnerability in the login feature in Habari CMS…
5182 …ketstorm.linuxsecurity.com/0810-exploits/habaricms-xss.txt">http://packetstorm.linuxsecurity.com/0…
5185 …<entry name="CVE-2008-4602" seq="2008-4602" type="CVE" published="2008-10-17" modified="2008-10-17…
5194 …<entry name="CVE-2008-4603" seq="2008-4603" type="CVE" published="2008-10-17" modified="2008-10-17…
5203 …<entry name="CVE-2008-4604" seq="2008-4604" type="CVE" published="2008-10-17" modified="2008-10-17…
5213 …<entry name="CVE-2008-4605" seq="2008-4605" type="CVE" published="2008-10-17" modified="2008-10-17…
5218 … source="XF" url="http://xforce.iss.net/xforce/xfdb/45929">cafeengine-dish-menu-sql-injection(4592…
5224 …<entry name="CVE-2008-4606" seq="2008-4606" type="CVE" published="2008-10-17" modified="2008-10-17…
5226 …p. NOTE: the vlanview.php and vlandel.php vectors are already covered by CVE-2007-6579.</descript>
5229 …f source="XF" url="http://xforce.iss.net/xforce/xfdb/45934">ipreg-locationid-vlanid-sql-injection(…