Apache ActiveMQ failover mechanism Remote Denial of Service Vulnerability

Release date: 2011-12-05Updated on: 2011-12-06 Affected Systems:Apache Group ActiveMQ 5.xDescription:--------------------------------------------------------------------------------Bugtraq id: 50904 Apache ActiveMQ is a popular message

KingView history historyserver.exe Heap Buffer Overflow Vulnerability

Release date: 2011-12-21Updated on: 2011-12-22 Affected Systems:Wellintech KingView 65.30.2010.18018Description:--------------------------------------------------------------------------------Bugtraq id: 51159Cve id: CVE-2011-4536 WellinTech is an

Novell Sentinel Log Manager "filename" Arbitrary File Download Vulnerability

Release date: 2011-12-19Updated on: 2011-12-20 Affected Systems:Novell Sentinel Log Manager 1.xNovell Sentinel Log ManagerDescription:--------------------------------------------------------------------------------Novell Sentinel Log Manager is a

7-Remote Denial-of-Service vulnerability in the SCADA System of Technologies Interactive Graphics

Release date: 2011-12-21Updated on: 2011-12-22 Affected Systems:7-Technologies 7-Technologies Interactive Graphical SCADA System 9.0.0.11200Description:--------------------------------------------------------------------------------Bugtraq id: 51146

Ruby hash conflict Denial of Service Vulnerability

cve

Release date: 2011-12-29Updated on: 2011-12-30 Affected Systems:Yukihiro Matsumoto Ruby 1.xDescription:--------------------------------------------------------------------------------Bugtraq id: 51198Cve id: CVE-2011-4815 Ruby is a scripting

Mozilla Firefox drag-and-drop same-Source Policy Security Restriction Bypass Vulnerability

Release date:Updated on: Affected Systems:Mozilla Firefox 9.0.1Description:--------------------------------------------------------------------------------Bugtraq id: 51287 Firefox is a very popular open-source WEB browser. Firefox has a Security

Siemens Tecnomatix FactoryLink ActiveX Arbitrary File Overwrite Vulnerability

Release date:Updated on: Affected Systems:Siemens Tecnomatix FactoryLink 8.0.2.54Siemens Tecnomatix FactoryLink 7.5.217Siemens Tecnomatix FactoryLink

Multiple OpenSSL Vulnerabilities

Release date:Updated on: Affected Systems:OpenSSL Project OpenSSL 1.xOpenSSL Project OpenSSL 0.xDescription:--------------------------------------------------------------------------------Bugtraq id: 51281Cve id: CVE-2011-4108, CVE-2011-4109, CVE-201

Linux Kernel KVM create_pit_timer () function Local Denial of Service Vulnerability

Release date:Updated on: Affected Systems:Linux kernel 2.6.xDescription:--------------------------------------------------------------------------------Bugtraq id: 51172Cve id: CVE-2011-4622 Linux is the kernel of a free computer. Linux Kernel

Multiple Denial of Service Vulnerabilities in t1lib Type 1 Font Parsing

Release date:Updated on: Affected Systems:Xpdf 3.xUnaffected system:Xpdf 3.02pl6Description:--------------------------------------------------------------------------------Bugtraq id: 47169Cve id: CVE-2011-1552, CVE-2011-1553, CVE-2011-1554 Xpdf

PHP Calendar Extension "SdnToJulian ()" remote Integer Overflow Vulnerability

Release date:Updated on: Affected Systems:PHP 5.3.xUnaffected system:PHP 5.3.6Description:--------------------------------------------------------------------------------Bugtraq id: 46967Cve id: CVE-2011-1466 PHP is a script language running on a

Cisco Unity Connection TCP segment Denial of Service Vulnerability

Release date:Updated on: Affected Systems:Cisco Unity Connection 8.6Cisco Unity Connection 8.5Cisco Unity Connection 8.0Cisco Unity Connection 7.1Unaffected system:Cisco Unity Connection 8.6.2Cisco Unity Connection 8.5.1 (Su3)Cisco Unity Connection 7

Observer SNMP SetRequest access rejection Vulnerability

Release date: 2012-03-12Updated on: 2012-03-13 Affected Systems:Observer 15.xDescription:--------------------------------------------------------------------------------Observer is a network monitoring and protocol analysis product that supports

Citrix XenServer Workload Balancer component access denial Vulnerability

Release date: 2012-03-13Updated on: 2012-03-14 Affected Systems:Citrix XenServer 6.0Citrix XenServer 5.6Citrix XenServer Workload Balancing 6.0.0.1Unaffected system:Citrix XenServer Workload Balancing 6.0.0.2Description:-----------------------------

Traffic Server has a full range of critical vulnerabilities, and users should upgrade as soon as possible

Recently, Apache released a message saying that any version of Apache Traffic Server released earlier has a serious vulnerability.Vulnerability Number: CVE-2012-0256Vulnerability Description: Apache Traffic Server has a heap overflow vulnerability

Integer overflow vulnerability in libzip "_ zip_readcdir ()" function

Release date: 2012-03-21Updated on: 2012-03-22 Affected Systems:Libzip libzip0.1Unaffected system:Libzip 0.10.1Description:--------------------------------------------------------------------------------Bugtraq id: 52658Cve id: CVE-2012-1163

Wireshark ERF data Denial of Service Vulnerability

Release date: 2012-03-27Updated on: 2012-03-28 Affected Systems:Wireshark 1.6.0-1.6.5Wireshark 1.4.0-1.4.11Unaffected system:Wireshark 1.6.6Wireshark

Multiple Cross-Site Scripting Vulnerabilities in Apache OFBiz

Release date: 2012-04-16Updated on: 2012-04-17 Affected Systems:Apache Group OfBiz 10.4.1Unaffected system:Apache Group OfBiz 10.4.2Description:--------------------------------------------------------------------------------Bugtraq id: 53023Cve id:

Net-SNMP Agent MIB subtree Remote Denial of Service Vulnerability

Release date:Updated on: 2012-04-27 Affected Systems:Net-SNMP net-snmp 5.7.1Description:--------------------------------------------------------------------------------Bugtraq id: 53258 Net-SNMP is a free, open-source SNMP implementation, formerly

Privilege Escalation Vulnerability in multiple VMware products with multiple memory damages

Release date:Updated on: Affected Systems:VMWare Workstation 8.0.2VMWare Workstation 8.0.1VMWare Player 4.1.2VMWare Player 4.1.1VMWare Player 4.0.2VMWare Player 4.0.1VMWare Fusion 4.1.2VMWare Fusion 4.1.1VMWare ESX 4.1VMWare ESX 4.0VMWare ESX

Total Pages: 1330 1 .... 1181 1182 1183 1184 1185 .... 1330 Go to: GO

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.