Published Advisories

PUBLISHED ADVISORIES

The following is a list of all publicly disclosed vulnerabilities discovered by Zero Day Initiative researchers. While the affected vendor is working on a patch for these vulnerabilities, Trend Micro customers are protected from exploitation by security filters delivered ahead of public disclosure.

All security vulnerabilities that are acquired by the Zero Day Initiative are handled according to the ZDI Disclosure Policy. Once the affected vendor patches the vulnerability, we publish an accompanying security advisory which describes the issue, including links to the vendor's fixes.

Available in RSS Format
ZDI ID ZDI CAN AFFECTED VENDOR(S) CVE CVSS v3.0 PUBLISHED UPDATED TITLE
ZDI-15-666 ZDI-CAN-3450 Adobe CVE-2015-8416 6.8 2016-06-03 Adobe Flash TextBlock releaseLineCreationData Use-After-Free Remote Code Execution Vulnerability
ZDI-15-665 ZDI-CAN-3357 Adobe CVE-2015-8823 6.8 2016-04-15 Adobe Flash TextField text Use-After-Free Remote Code Execution Vulnerability
ZDI-15-664 ZDI-CAN-3434 Adobe CVE-2015-8822 6.8 2016-03-02 Adobe Flash MPEG Use-After-Free Remote Code Execution Vulnerability
ZDI-15-663 ZDI-CAN-3438 Adobe CVE-2015-8821 6.8 2016-03-02 Adobe Flash MPEG Use-After-Free Remote Code Execution Vulnerability
ZDI-15-662 ZDI-CAN-3439 Adobe CVE-2015-8658 6.8 2016-03-02 Adobe Flash MPEG Parsing Uninitialized Pointer Remote Code Execution Vulnerability
ZDI-15-661 ZDI-CAN-3437 Adobe CVE-2015-8820 6.8 2016-03-02 Adobe Flash MPEG Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-15-660 ZDI-CAN-3435 Adobe CVE-2015-8657 6.8 2016-03-02 Adobe Flash MPEG Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-15-659 ZDI-CAN-3436 Adobe CVE-2015-8656 6.8 2016-03-02 Adobe Flash MPEG Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-15-658 ZDI-CAN-3415 Adobe CVE-2015-8654 6.8 2016-03-02 Adobe Flash MPEG-4 Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-15-657 ZDI-CAN-3412 Adobe CVE-2015-8653 6.8 2016-03-02 Adobe Flash MPEG-4 Use-After-Free Remote Code Execution Vulnerability
ZDI-15-656 ZDI-CAN-3416 Adobe CVE-2015-8652 6.8 2016-03-02 Adobe Flash MPEG-4 Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-15-655 ZDI-CAN-3418 Adobe CVE-2015-8655 6.8 2016-03-02 Adobe Flash MPEG-4 Use-After-Free Remote Code Execution Vulnerability
ZDI-15-654 ZDI-CAN-3373 Microsoft CVE-2015-6065 6.8 2016-03-02 Microsoft Internet Explorer CFontFace Use-After-Free Remote Code Execution Vulnerability
ZDI-15-653 ZDI-CAN-3443 Adobe CVE-2015-8649 6.8 2015-12-29 Adobe Flash Object hasOwnProperty Use-After-Free Remote Code Execution Vulnerability
ZDI-15-652 ZDI-CAN-3442 Adobe CVE-2015-8648 6.8 2015-12-29 Adobe Flash MovieClip setMask Use-After-Free Remote Code Execution Vulnerability
ZDI-15-651 ZDI-CAN-3444 Adobe CVE-2015-8650 6.8 2015-12-29 Adobe Flash LoadVars decode Use-After-Free Remote Code Execution Vulnerability
ZDI-15-650 ZDI-CAN-3441 Adobe CVE-2015-8647 6.8 2015-12-29 Adobe Flash MovieClip attachMovie Use-After-Free Remote Code Execution Vulnerability
ZDI-15-649 ZDI-CAN-3371 Adobe CVE-2015-8639 6.8 2015-12-29 Adobe Flash MovieClip hitTest Use-After-Free Remote Code Execution Vulnerability
ZDI-15-648 ZDI-CAN-3372 Adobe CVE-2015-8638 6.8 2015-12-29 Adobe Flash MovieClip getBounds Use-After-Free Remote Code Execution Vulnerability
ZDI-15-647 ZDI-CAN-3298 Microsoft CVE-2015-6083 6.8 2015-12-23 Microsoft Internet Explorer CTableRow Use-After-Free Remote Code Execution Vulnerability
ZDI-15-646 ZDI-CAN-3176 Mozilla CVE-2015-4509 6.8 2015-12-18 Mozilla Firefox HTMLVideoElement Use-After-Free Remote Code Execution Vulnerability
ZDI-15-645 ZDI-CAN-3440 Microsoft CVE-2015-6159 4.3 2015-12-17 Microsoft Internet Explorer TextBlock Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-15-644 ZDI-CAN-3097 Foxit   6.8 2015-12-16 Foxit Reader FlateDecode Heap Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-643 ZDI-CAN-3311 Foxit   6.8 2015-12-16 Foxit Reader Will Print Action Use-After-Free Remote Code Execution Vulnerability
ZDI-15-642 ZDI-CAN-3313 Foxit   6.8 2015-12-16 Foxit Reader Will Save Document Action Use-After-Free Remote Code Execution Vulnerability
ZDI-15-641 ZDI-CAN-3310 Foxit   6.8 2015-12-16 Foxit Reader Forms Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-15-640 ZDI-CAN-3286 Foxit CVE-2015-8843 6.9 2015-12-15 Foxit FoxitCloudUpdateService Local Privilege Escalation Vulnerability
ZDI-15-639 ZDI-CAN-3269 Microsoft CVE-2016-0035 6.8 2015-12-14 (0Day) Microsoft Office Excel Binary Worksheet Use-After-Free Remote Code Execution Vulnerability
ZDI-15-638 ZDI-CAN-2929 Apache CVE-2015-8581 7.5 2015-12-14 (0Day) Apache TomEE Deserialization of Untrusted Data Remote Code Execution Vulnerability
ZDI-15-637 ZDI-CAN-3019 Adobe CVE-2015-8458 6.8 2015-12-14 Adobe Reader DC AGM Heap Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-636 ZDI-CAN-3331 Adobe CVE-2015-8457 6.8 2015-12-10 Adobe Flash HLS Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-635 ZDI-CAN-3095 Schneider Electric CVE-2015-7918 6.8 2015-12-08 Schneider Electric ProClima F1BookView ActiveX Control SetTabbedTextEx Method Remote Code Execution Vulnerability
ZDI-15-634 ZDI-CAN-3093 Schneider Electric CVE-2015-7918 6.8 2015-12-08 Schneider Electric ProClima F1BookView ActiveX Control SetValidationRule Method Remote Code Execution Vulnerability
ZDI-15-633 ZDI-CAN-3092 Schneider Electric CVE-2015-7918 6.8 2015-12-08 Schneider Electric ProClima F1BookView ActiveX Control Attach Method Remote Code Execution Vulnerability
ZDI-15-632 ZDI-CAN-3078 Schneider Electric CVE-2015-7918 6.8 2015-12-08 Schneider Electric ProClima F1BookView ActiveX Control ObjCreatePolygon Method Remote Code Execution Vulnerability
ZDI-15-631 ZDI-CAN-3077 Schneider Electric CVE-2015-7918 6.8 2015-12-08 Schneider Electric ProClima F1BookView ActiveX Control DefinedNameLocal Method Remote Code Execution Vulnerability
ZDI-15-630 ZDI-CAN-3076 Schneider Electric CVE-2015-7918 6.8 2015-12-08 Schneider Electric ProClima F1BookView ActiveX Control DefinedName Method Remote Code Execution Vulnerability
ZDI-15-629 ZDI-CAN-3054 Schneider Electric CVE-2015-8561 6.8 2015-12-08 Schneider Electric ProClima F1BookView ActiveX Control CopyRangeEx Method Remote Code Execution Vulnerability
ZDI-15-628 ZDI-CAN-3053 Schneider Electric CVE-2015-8561 6.8 2015-12-08 Schneider Electric ProClima F1BookView ActiveX Control AttachToSS Method Remote Code Execution Vulnerability
ZDI-15-627 ZDI-CAN-3055 Schneider Electric CVE-2015-8561 6.8 2015-12-08 Schneider Electric ProClima F1BookView ActiveX Control CopyRange/SwapTables Methods Remote Code Execution Vulnerability
ZDI-15-626 ZDI-CAN-3056 Schneider Electric CVE-2015-8561 6.8 2015-12-08 Schneider Electric ProClima F1BookView ActiveX Control CopyAll Method Remote Code Execution Vulnerability
ZDI-15-625 ZDI-CAN-3094 Schneider Electric CVE-2015-7918 6.8 2015-12-08 Schneider Electric ProClima F1BookView ActiveX Control ODBCPrepareEx Method Remote Code Execution Vulnerability
ZDI-15-624 ZDI-CAN-3139 Wireshark CVE-2015-7830 6.8 2015-12-08 Wireshark PCAPNG if_filter Arbitrary Free Remote Code Execution Vulnerability
ZDI-15-623 ZDI-CAN-3072 Foxit CVE-2015-8580 6.8 2015-12-08 Foxit PhantomPDF App Use-After-Free Remote Code Execution Vulnerability
ZDI-15-622 ZDI-CAN-3075 Foxit CVE-2015-8580 6.8 2015-12-08 Foxit PhantomPDF Print Use-After-Free Remote Code Execution Vulnerability
ZDI-15-621 ZDI-CAN-3001 Lepide CVE-2015-8570 7.4 2015-12-08 Lepide Active Directory Self Service Arbitrary User Password Change Domain Privilege Escalation Vulnerability
ZDI-15-620 ZDI-CAN-2844 Autodesk CVE-2015-8572 6.8 2015-12-08 Autodesk Design Review GIF GlobalColorTable Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-619 ZDI-CAN-2762 Autodesk CVE-2015-8572 6.8 2015-12-08 Autodesk Design Review GIF DataSubBlock Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-618 ZDI-CAN-2924 Autodesk CVE-2015-8572 6.8 2015-12-08 Autodesk Design Review PCX Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-617 ZDI-CAN-2925 Autodesk CVE-2015-8571 6.8 2015-12-08 Autodesk Design Review BMP biClrUsed Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-616 ZDI-CAN-2926 Autodesk CVE-2015-8572 6.8 2015-12-08 Autodesk Design Review FLI RLE Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-615 ZDI-CAN-2927 Autodesk CVE-2015-8572 6.8 2015-12-08 Autodesk Design Review BMP RLE Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-614 ZDI-CAN-2217 Adobe CVE-2015-8453 5.1 2015-12-08 Adobe Flash JIT Spray ASLR/DEP Bypass Vulnerability
ZDI-15-613 ZDI-CAN-3255 Adobe CVE-2015-8450 6.8 2015-12-08 Adobe Flash AS2 TextField filters Use-After-Free Remote Code Execution Vulnerability
ZDI-15-612 ZDI-CAN-3257 Adobe CVE-2015-8449 6.8 2015-12-08 Adobe Flash AS2 MovieClip lineTo Use-After-Free Remote Code Execution Vulnerability
ZDI-15-611 ZDI-CAN-3259 Adobe CVE-2015-8448 6.8 2015-12-08 Adobe Flash AS2 DisplacementMapFilter mapBitmap Use-After-Free Remote Code Execution Vulnerability
ZDI-15-610 ZDI-CAN-3277 Adobe CVE-2015-8447 6.8 2015-12-08 Adobe Flash AS2 Color setTransform Use-After-Free Remote Code Execution Vulnerability
ZDI-15-609 ZDI-CAN-3262 Adobe CVE-2015-8446 6.8 2015-12-08 Adobe Flash MP3 ID3 COMM Tag Heap Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-608 ZDI-CAN-3258 Adobe CVE-2015-8445 6.8 2015-12-08 Adobe Flash AS3 ShaderParameter Integer Overflow Remote Code Execution Vulnerability
ZDI-15-607 ZDI-CAN-3292 Adobe CVE-2015-8442 6.8 2015-12-08 Adobe Flash AS2 MovieClip filters Use-After-Free Remote Code Execution Vulnerability
ZDI-15-606 ZDI-CAN-3328 Adobe CVE-2015-8439 6.8 2015-12-08 Adobe Flash AS2 SharedObject getRemote Type Confusion Remote Code Execution Vulnerability
ZDI-15-605 ZDI-CAN-3317 Adobe CVE-2015-8438 6.8 2015-12-08 Adobe Flash AS2 XML toString Heap Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-604 ZDI-CAN-3359 Adobe CVE-2015-8437 6.8 2015-12-08 Adobe Flash AS2 Selection setFocus Use-After-Free Remote Code Execution Vulnerability
ZDI-15-603 ZDI-CAN-3358 Adobe CVE-2015-8436 6.8 2015-12-08 Adobe Flash PrintJob addPage Use-After-Free Remote Code Execution Vulnerability
ZDI-15-602 ZDI-CAN-3370 Adobe CVE-2015-8050 6.8 2015-12-08 Adobe Flash MovieClip beginGradientFill Use-After-Free Remote Code Execution Vulnerability
ZDI-15-601 ZDI-CAN-3369 Adobe CVE-2015-8049 6.8 2015-12-08 Adobe Flash TextField autoSize Use-After-Free Remote Code Execution Vulnerability
ZDI-15-600 ZDI-CAN-3335 Microsoft CVE-2015-6134 6.8 2015-12-08 Microsoft Windows JScript External Object Type Confusion Remote Code Execution Vulnerability
ZDI-15-599 ZDI-CAN-3283 Microsoft CVE-2015-6151 6.8 2015-12-08 Microsoft Internet Explorer CSelectTracker Use-After-Free Remote Code Execution Vulnerability
ZDI-15-598 ZDI-CAN-3148 Microsoft CVE-2015-6147 6.8 2015-12-08 Microsoft Internet Explorer CTableRowCellsCollectionCacheItem Out-Of-Bounds Access Remote Code Execution Vulnerability
ZDI-15-597 ZDI-CAN-3145 Microsoft, Microsoft CVE-2015-6136 4.3 2015-12-08 Microsoft Windows VBScript StrComp Function Use-After-Free Information Disclosure Vulnerability
ZDI-15-596 ZDI-CAN-3144 Microsoft, Microsoft CVE-2015-6136 4.3 2015-12-08 Microsoft Windows VBScript Split Function Use-After-Free Information Disclosure Vulnerability
ZDI-15-595 ZDI-CAN-3143 Microsoft, Microsoft CVE-2015-6136 4.3 2015-12-08 Microsoft Windows VBScript Replace Function Use-After-Free Information Disclosure Vulnerability
ZDI-15-594 ZDI-CAN-3142 Microsoft, Microsoft CVE-2015-6136 4.3 2015-12-08 Microsoft Windows VBScript InStr/InStrRev Functions Use-After-Free Information Disclosure Vulnerability
ZDI-15-593 ZDI-CAN-3141 Microsoft, Microsoft CVE-2015-6136 4.3 2015-12-08 Microsoft Windows VBScript InStrB Function Use-After-Free Information Disclosure Vulnerability
ZDI-15-592 ZDI-CAN-3140 Microsoft, Microsoft CVE-2015-6136 4.3 2015-12-08 Microsoft Windows VBScript Filter Function Use-After-Free Information Disclosure Vulnerability
ZDI-15-591 ZDI-CAN-3121 Microsoft, Microsoft CVE-2015-6136 4.3 2015-12-08 Microsoft Windows VBScript Join Function Use-After-Free Information Disclosure Vulnerability
ZDI-15-590 ZDI-CAN-3146 Microsoft CVE-2015-6150 6.8 2015-12-08 Microsoft Internet Explorer CTableLayout Use-After-Free Remote Code Execution Vulnerability
ZDI-15-589 ZDI-CAN-3147 Microsoft CVE-2015-6149 6.8 2015-12-08 Microsoft Internet Explorer CTableCell colspan Improper Indexing Remote Code Execution Vulnerability
ZDI-15-588 ZDI-CAN-3261 Microsoft CVE-2015-6148 6.8 2015-12-08 Microsoft Internet Explorer CBGsound Use-After-Free Remote Code Execution Vulnerability
ZDI-15-587 ZDI-CAN-3319 Microsoft CVE-2015-6142 6.8 2015-12-08 Microsoft Internet Explorer CAttrArray Type Confusion Remote Code Execution Vulnerability
ZDI-15-586 ZDI-CAN-3318 Microsoft CVE-2015-6135 4.3 2015-12-08 Microsoft Windows VBScript CreateObject Function Use-After-Free Information Disclosure Vulnerability
ZDI-15-585 ZDI-CAN-3296 Microsoft CVE-2015-6141 6.8 2015-12-08 Microsoft Internet Explorer CStylesheet Rules Out-Of-Bounds Access Remote Code Execution Vulnerability
ZDI-15-584 ZDI-CAN-3287 Microsoft CVE-2015-6143 6.8 2015-12-08 Microsoft Internet Explorer CAttrArray Use-After-Free Remote Code Execution Vulnerability
ZDI-15-583 ZDI-CAN-3281 Microsoft CVE-2015-6168 6.8 2015-12-08 Microsoft Edge CAttrArray Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-15-582 ZDI-CAN-3124 Microsoft CVE-2015-6160 6.8 2015-12-08 Microsoft Internet Explorer Mutation Observer Use-After-Free Remote Code Execution Vulnerability
ZDI-15-581 ZDI-CAN-3138 Hewlett-Packard CVE-2015-6857 7.5 2015-12-02 Hewlett-Packard LoadRunner Virtual Table Server import_database Remote Code Execution Vulnerability
ZDI-15-580 ZDI-CAN-2918 Unitronics CVE-2015-6478 6.8 2015-12-02 Unitronics VisiLogic OPLC IDE TeeChart.ChartGrid.5 ActiveX Control ColWidths Remote Code Execution Vulnerability
ZDI-15-579 ZDI-CAN-2919 Unitronics CVE-2015-6478 6.8 2015-12-02 Unitronics VisiLogic OPLC IDE TeeChart.ChartGridNavigator.5 ActiveX Control GridLink Remote Code Execution Vulnerability
ZDI-15-578 ZDI-CAN-2910 Unitronics CVE-2015-6478 6.8 2015-12-02 Unitronics VisiLogic OPLC IDE TChart.ITChart ActiveX Control RemoveSeries Remote Code Execution Vulnerability
ZDI-15-577 ZDI-CAN-2911 Unitronics CVE-2015-6478 6.8 2015-12-02 Unitronics VisiLogic OPLC IDE TeePreviewer.ITeePreviewer ActiveX Control ChartLink Remote Code Execution Vulnerability
ZDI-15-576 ZDI-CAN-2965 Unitronics, Unitronics CVE-2015-7905 6.8 2015-12-02 Unitronics UniDownloader and Unitronics VisiLogic OPLC IDE IPWorksSSL.HTTPS.1 ActiveX Control PostDataB/FirewallDataB Properties Remote Code Execution Vulnerability
ZDI-15-575 ZDI-CAN-2930 Unitronics CVE-2015-7905 6.8 2015-12-02 Unitronics UniDownloader IPWorksSSL.HTTPS.1 ActiveX Control SSLCertHandle Property Remote Code Execution Vulnerability
ZDI-15-574 ZDI-CAN-2964 Unitronics, Unitronics CVE-2015-7905 6.8 2015-12-02 Unitronics UniDownloader and Unitronics VisiLogic OPLC IDE IPWorksSSL.HTTPS.1 ActiveX Control WinSockPath Property Remote Code Execution Vulnerability
ZDI-15-573 ZDI-CAN-2904 Unitronics CVE-2015-6478 6.8 2015-12-02 Unitronics VisiLogic OPLC IDE TeeCommander.ITeeCommander ActiveX Control ChartLink Remote Code Execution Vulnerability
ZDI-15-572 ZDI-CAN-3135 Tibbo CVE-2015-7913 7.2 2015-11-20 Tibbo AggreGate SCADA/HMI Apache Axis AdminService Arbitrary Class Instantiation Privilege Escalation Vulnerability
ZDI-15-571 ZDI-CAN-3134 Tibbo CVE-2015-7912 9.3 2015-11-20 Tibbo AggreGate SCADA/HMI Server Service uploadDirectory Remote Code Execution Vulnerability
ZDI-15-570 ZDI-CAN-2888 SQLite CVE-2015-7036 7.5 2015-11-18 SQLite fts3_tokenizer Untrusted Pointer Remote Code Execution Vulnerability
ZDI-15-569 ZDI-CAN-3002 Adobe CVE-2015-6696 6.8 2015-11-16 Adobe Reader DC AGM Heap Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-568 ZDI-CAN-3024 Microsoft CVE-2015-1767 6.8 2015-11-12 Microsoft Internet Explorer TreeWalker Use-After-Free Remote Code Execution Vulnerability
ZDI-15-567 ZDI-CAN-3295 Adobe CVE-2015-7657 6.8 2015-11-10 Adobe Flash AS2 actionCallMethod Use-After-Free Remote Code Execution Vulnerability
ZDI-15-566 ZDI-CAN-3294 Adobe CVE-2015-7659 6.8 2015-11-10 Adobe Flash AS2 NetConnection Type Confusion Remote Code Execution Vulnerability
ZDI-15-565 ZDI-CAN-3291 Adobe CVE-2015-7660 6.8 2015-11-10 Adobe Flash AS2 MovieClip setMask Use-After-Free Remote Code Execution Vulnerability
ZDI-15-564 ZDI-CAN-3290 Adobe CVE-2015-7661 6.8 2015-11-10 Adobe Flash AS2 MovieClip getBounds Use-After-Free Remote Code Execution Vulnerability
ZDI-15-563 ZDI-CAN-3289 Adobe CVE-2015-8042 6.8 2015-11-10 Adobe Flash AS2 Sound loadSound Use-After-Free Remote Code Execution Vulnerability
ZDI-15-562 ZDI-CAN-3288 Adobe CVE-2015-7658 6.8 2015-11-10 Adobe Flash AS2 actionInstanceOf Use-After-Free Remote Code Execution Vulnerability
ZDI-15-561 ZDI-CAN-3279 Adobe CVE-2015-7653 6.8 2015-11-10 Adobe Flash AS2 MovieClip globalToLocal Use-After-Free Remote Code Execution Vulnerability
ZDI-15-560 ZDI-CAN-3278 Adobe CVE-2015-7654 6.8 2015-11-10 Adobe Flash AS2 Sound attachSound Use-After-Free Remote Code Execution Vulnerability
ZDI-15-559 ZDI-CAN-3276 Adobe CVE-2015-7655 6.8 2015-11-10 Adobe Flash AS2 actionExtends Use-After-Free Remote Code Execution Vulnerability
ZDI-15-558 ZDI-CAN-3275 Adobe CVE-2015-7656 6.8 2015-11-10 Adobe Flash AS2 actionImplementsOp Use-After-Free Remote Code Execution Vulnerability
ZDI-15-557 ZDI-CAN-3256 Adobe CVE-2015-7652 6.8 2015-11-10 Adobe Flash AS2 TextField gridFitType Use-After-Free Remote Code Execution Vulnerability
ZDI-15-556 ZDI-CAN-3107 Adobe CVE-2015-7651 6.8 2015-11-10 Adobe Flash AS2 DefineFunction Invalid Free Remote Code Execution Vulnerability
ZDI-15-555 ZDI-CAN-3125 SolarWinds CVE-2015-8220 7.5 2015-11-10 SolarWinds DameWare Mini Remote Control URI Handler Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-554 ZDI-CAN-3011 IBM CVE-2015-7820 7.1 2015-11-10 IBM System Networking Switch Center ZipDownload.jsp Information Disclosure Vulnerability
ZDI-15-553 ZDI-CAN-3012 IBM CVE-2015-7817 7.1 2015-11-10 IBM System Networking Switch Center FileReader.jsp Directory Traversal Information Disclosure Vulnerability
ZDI-15-552 ZDI-CAN-3010 IBM CVE-2015-7819 7.1 2015-11-10 IBM System Networking Switch Center DB Service Remote Elevation of Privilege Vulnerability
ZDI-15-551 ZDI-CAN-3008 IBM CVE-2015-7818 7.2 2015-11-10 IBM System Networking Switch Center Local Privilege Escalation Vulnerability
ZDI-15-550 ZDI-CAN-3004 Oracle   10.0 2015-11-10 Oracle Beehive prepareAudioToPlay Arbitrary File Write Remote Code Execution Vulnerability
ZDI-15-549 ZDI-CAN-2992 AlienVault   7.5 2015-11-10 AlienVault Unified Security Management av-forward Deserialization of Untrusted Data Remote Code Execution Vulnerability
ZDI-15-548 ZDI-CAN-3020 AlienVault   6.9 2015-11-10 AlienVault Unified Security Management Local Privilege Escalation Vulnerability
ZDI-15-547 ZDI-CAN-3122 Microsoft CVE-2015-6086 4.3 2015-11-10 Microsoft Internet Explorer CDOMStringDataList::InitFromString Out-Of-Bounds Indexing Information Disclosure Vulnerability
ZDI-15-546 ZDI-CAN-3270 Microsoft CVE-2015-6094 6.8 2015-11-10 Microsoft Office Excel Binary Worksheet Use-After-Free Remote Code Execution Vulnerability
ZDI-15-545 ZDI-CAN-3272 Microsoft CVE-2015-6051 4.4 2015-11-10 Microsoft Internet Explorer ShowSaveFileDialog Protected Mode Sandbox Escape Vulnerability
ZDI-15-544 ZDI-CAN-3116 Microsoft CVE-2015-6081 6.8 2015-11-10 Microsoft Internet Explorer CTableLayout Out-Of-Bounds Memory Access Remote Code Execution Vulnerability
ZDI-15-543 ZDI-CAN-3109 Microsoft CVE-2015-6038 6.8 2015-11-10 Microsoft Office Excel Binary Worksheet Uninitialized Pointer Remote Code Execution Vulnerability
ZDI-15-542 ZDI-CAN-3099 Microsoft CVE-2015-6077 6.8 2015-11-10 Microsoft Internet Explorer CTsfTextStore Use-After-Free Remote Code Execution Vulnerability
ZDI-15-541 ZDI-CAN-3114 Microsoft CVE-2015-6076 6.8 2015-11-10 Microsoft Internet Explorer htmlFor Attribute Use-After-Free Remote Code Execution Vulnerability
ZDI-15-540 ZDI-CAN-3113 Microsoft CVE-2015-6075 6.8 2015-11-10 Microsoft Internet Explorer URLIMGCTX Use-After-Free Remote Code Execution Vulnerability
ZDI-15-539 ZDI-CAN-3102 Microsoft CVE-2015-6093 6.8 2015-11-10 Microsoft Office Word TTF Size Miscalculation Remote Code Execution Vulnerability
ZDI-15-538 ZDI-CAN-2915 Microsoft CVE-2015-6064 6.8 2015-11-10 Microsoft Internet Explorer COptionElement::InvalidateDataListAncestorCollections Use-After-Free Remote Code Execution Vulnerability
ZDI-15-537 ZDI-CAN-3327 Microsoft CVE-2015-6055 6.8 2015-11-10 Microsoft Windows VBScript Join Function Type Confusion Remote Code Execution Vulnerability
ZDI-15-536 ZDI-CAN-2933 Microsoft CVE-2015-2367 2.1 2015-11-10 Microsoft Windows NtUserDisableProcessWindowFiltering Information Disclosure Vulnerability
ZDI-15-535 ZDI-CAN-2914 Hewlett-Packard CVE-2015-6867 7.5 2015-11-02 Hewlett-Packard Vertica Remote Command Execution Vulnerability
ZDI-15-534 ZDI-CAN-3334 Adobe CVE-2015-7650 6.8 2015-11-02 Adobe Acrobat Reader DC CMAP Table Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-15-533 ZDI-CAN-3268 Apple CVE-2015-6978 6.8 2015-10-21 Apple Safari TTF Out-Of-Bounds Access Remote Code Execution Vulnerability
ZDI-15-532 ZDI-CAN-2978 SAP CVE-2015-8029 6.8 2015-10-20 SAP 3D Visual Enterprise Viewer Filmbox document Memory Corruption Remote Code Execution Vulnerability
ZDI-15-531 ZDI-CAN-2977 SAP CVE-2015-8028 6.8 2015-10-20 SAP 3D Visual Enterprise Viewer Flic Animation Heap Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-530 ZDI-CAN-2984 SAP CVE-2015-8030 6.8 2015-10-20 SAP 3D Visual Enterprise Viewer FBX Out-Of-Bounds Indexing Remote Code Execution Vulnerability
ZDI-15-529 ZDI-CAN-2988 SAP CVE-2015-8030 6.8 2015-10-20 SAP 3D Visual Enterprise Viewer JPEG2000 Out-Of-Bounds Indexing Remote Code Execution Vulnerability
ZDI-15-528 ZDI-CAN-2985 SAP CVE-2015-8030 6.8 2015-10-20 SAP 3D Visual Enterprise Viewer LWO Out-Of-Bounds Indexing Remote Code Execution Vulnerability
ZDI-15-527 ZDI-CAN-2986 SAP CVE-2015-8030 6.8 2015-10-20 SAP 3D Visual Enterprise Viewer U3D Out-Of-Bounds Indexing Remote Code Execution Vulnerability
ZDI-15-526 ZDI-CAN-2987 SAP CVE-2015-8028 6.8 2015-10-20 SAP 3D Visual Enterprise Viewer 3DM Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-525 ZDI-CAN-3266 Foxit   6.8 2015-10-19 Foxit Reader Forms Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-15-524 ZDI-CAN-3267 Foxit   6.8 2015-10-19 Foxit Reader Forms Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-15-523 ZDI-CAN-3119 Microsoft CVE-2015-6045 6.8 2015-10-13 Microsoft Internet Explorer empty-cells Use-After-Free Remote Code Execution Vulnerability
ZDI-15-522 ZDI-CAN-3042 Microsoft CVE-2015-6047 6.9 2015-10-13 Microsoft Internet Explorer EditWith Sandbox Escape Vulnerability
ZDI-15-521 ZDI-CAN-3115 Microsoft CVE-2015-6055 7.5 2015-10-13 Microsoft Windows VBScript Filter Function Remote Code Execution Vulnerability
ZDI-15-520 ZDI-CAN-3106 Microsoft CVE-2015-6042 6.8 2015-10-13 Microsoft Internet Explorer CWindow Use-After-Free Remote Code Execution Vulnerability
ZDI-15-519 ZDI-CAN-3096 Microsoft CVE-2015-2557 6.8 2015-10-13 Microsoft Office Visio UML Remote Code Execution Vulnerability
ZDI-15-518 ZDI-CAN-3045 Microsoft CVE-2015-6053 6.8 2015-10-13 Microsoft Windows JScript ArrayBuffer.slice Information Disclosure Vulnerability
ZDI-15-517 ZDI-CAN-3014 Microsoft CVE-2015-2555 6.8 2015-10-13 Microsoft Office Excel calculatedColumnFormula Use-After-Free Information Disclosure Vulnerability
ZDI-15-516 ZDI-CAN-3038 Microsoft CVE-2015-2558 6.8 2015-10-13 Microsoft Office Excel fileVersion Use-After-Free Remote Code Execution Vulnerability
ZDI-15-515 ZDI-CAN-2899 Microsoft CVE-2015-2482 6.8 2015-10-13 Microsoft Windows JavaScript Regular Expression Use-After-Free Remote Code Execution Vulnerability
ZDI-15-514 ZDI-CAN-2960 Adobe CVE-2015-7629 6.8 2015-10-13 Adobe Flash TextFormat tabStops Use-After-Free Remote Code Execution Vulnerability
ZDI-15-513 ZDI-CAN-3108 Adobe CVE-2015-7631 6.8 2015-10-13 Adobe Flash TextLine validity Use-After-Free Remote Code Execution Vulnerability
ZDI-15-512 ZDI-CAN-3112 Adobe CVE-2015-7632 6.8 2015-10-13 Adobe Flash Loader loadBytes Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-511 ZDI-CAN-3293 Adobe CVE-2015-7643 6.8 2015-10-13 Adobe Flash AS2 Video deblocking Use-After-Free Remote Code Execution Vulnerability
ZDI-15-510 ZDI-CAN-3117 Adobe CVE-2015-7623 6.8 2015-10-13 Adobe Acrobat Reader DC ANAuthenticateResource Javascript API Restrictions Bypass Vulnerability
ZDI-15-509 ZDI-CAN-3103 Adobe CVE-2015-7614 9.0 2015-10-13 Adobe Acrobat Reader DC app.launchURL Command Execution Remote Code Execution Vulnerability
ZDI-15-508 ZDI-CAN-3101 Adobe CVE-2015-7621 6.8 2015-10-13 Adobe Reader DC U3D Use-After-Free Remote Code Execution Vulnerability
ZDI-15-507 ZDI-CAN-3091 Adobe CVE-2015-6716 6.8 2015-10-13 Adobe Acrobat Reader DC ANSendForFormDistribution Javascript API Restrictions Bypass Vulnerability
ZDI-15-506 ZDI-CAN-3090 Adobe CVE-2015-6720 6.8 2015-10-13 Adobe Acrobat Reader DC ANRunSharedReviewEmailStep Javascript API Restrictions Bypass Vulnerability
ZDI-15-505 ZDI-CAN-3089 Adobe CVE-2015-6725 6.8 2015-10-13 Adobe Acrobat Reader DC ANSendForSharedReview Javascript API Restrictions Bypass Vulnerability
ZDI-15-504 ZDI-CAN-3088 Adobe CVE-2015-6719 6.8 2015-10-13 Adobe Acrobat Reader DC CBSharedReviewCloseDialog Javascript API Restrictions Bypass Vulnerability
ZDI-15-503 ZDI-CAN-3087 Adobe CVE-2015-6718 6.8 2015-10-13 Adobe Acrobat Reader DC CBSharedReviewIfOfflineDialog Javascript API Restrictions Bypass Vulnerability
ZDI-15-502 ZDI-CAN-3086 Adobe CVE-2015-6721 6.8 2015-10-13 Adobe Acrobat Reader DC CBSharedReviewSecurityDialog Javascript API Restrictions Bypass Vulnerability
ZDI-15-501 ZDI-CAN-3085 Adobe CVE-2015-6722 6.8 2015-10-13 Adobe Acrobat Reader DC CBSharedReviewStatusDialog Javascript API Restrictions Bypass Vulnerability
ZDI-15-500 ZDI-CAN-3084 Adobe CVE-2015-7619 6.8 2015-10-13 Adobe Acrobat Reader DC ANShareFile2 Javascript API Restrictions Bypass Vulnerability
ZDI-15-499 ZDI-CAN-3083 Adobe CVE-2015-6717 6.8 2015-10-13 Adobe Acrobat Reader DC DynamicAnnotStore Javascript API Restrictions Bypass Vulnerability
ZDI-15-498 ZDI-CAN-3082 Adobe CVE-2015-7618 6.8 2015-10-13 Adobe Acrobat Reader DC CBAutoConfigCommentRepository Javascript API Restrictions Bypass Vulnerability
ZDI-15-497 ZDI-CAN-3081 Adobe CVE-2015-6723 6.8 2015-10-13 Adobe Acrobat Reader DC ANTrustPropagateAll Javascript API Restrictions Bypass Vulnerability
ZDI-15-496 ZDI-CAN-3080 Adobe CVE-2015-7620 6.8 2015-10-13 Adobe Acrobat Reader DC ANSendForBrowserReview Javascript API Restrictions Bypass Vulnerability
ZDI-15-495 ZDI-CAN-3079 Adobe CVE-2015-6724 6.8 2015-10-13 Adobe Acrobat Reader DC ANSendForApproval Javascript API Restrictions Bypass Vulnerability
ZDI-15-494 ZDI-CAN-3073 Adobe CVE-2015-7616 6.8 2015-10-13 Adobe Acrobat Reader DC ANVerifyComments Javascript API Restrictions Bypass Vulnerability
ZDI-15-493 ZDI-CAN-3069 Adobe CVE-2015-7615 6.8 2015-10-13 Adobe Acrobat Reader DC Media SaveAs Use-After-Free Remote Code Execution Vulnerability
ZDI-15-492 ZDI-CAN-3068 Adobe CVE-2015-7617 6.8 2015-10-13 Adobe Acrobat Reader DC EScript Use-After-Free Remote Code Execution Vulnerability
ZDI-15-491 ZDI-CAN-3067 Adobe CVE-2015-6715 7.5 2015-10-13 Adobe Acrobat Reader DC apply Javascript API Restrictions Bypass Vulnerability
ZDI-15-490 ZDI-CAN-3066 Adobe CVE-2015-6714 7.5 2015-10-13 Adobe Acrobat Reader DC bind Javascript API Restrictions Bypass Vulnerability
ZDI-15-489 ZDI-CAN-3065 Adobe CVE-2015-6713 7.5 2015-10-13 Adobe Acrobat Reader DC call Javascript API Restrictions Bypass Vulnerability
ZDI-15-488 ZDI-CAN-3063 Adobe CVE-2015-6712 6.8 2015-10-13 Adobe Acrobat Reader DC ANSendApprovalToAuthorEnabled Javascript API Restrictions Bypass Vulnerability
ZDI-15-487 ZDI-CAN-3062 Adobe CVE-2015-6710 6.8 2015-10-13 Adobe Acrobat Reader DC CBBBRInit Javascript API Restrictions Bypass Vulnerability
ZDI-15-486 ZDI-CAN-3061 Adobe CVE-2015-6709 6.8 2015-10-13 Adobe Acrobat Reader DC CBBBRInvite Javascript API Restrictions Bypass Vulnerability
ZDI-15-485 ZDI-CAN-3060 Adobe CVE-2015-6711 6.8 2015-10-13 Adobe Acrobat Reader DC DoIdentityDialog Javascript API Restrictions Bypass Vulnerability
ZDI-15-484 ZDI-CAN-3059 Adobe CVE-2015-6708 6.8 2015-10-13 Adobe Acrobat Reader DC ANStartApproval Javascript API Restrictions Bypass Vulnerability
ZDI-15-483 ZDI-CAN-3058 Adobe CVE-2015-6707 6.8 2015-10-13 Adobe Acrobat Reader DC ANSendForReview Javascript API Restrictions Bypass Vulnerability
ZDI-15-482 ZDI-CAN-3051 Adobe CVE-2015-6704 5.0 2015-10-13 Adobe Reader DC animations Information Disclosure Vulnerability
ZDI-15-481 ZDI-CAN-3050 Adobe CVE-2015-6703 5.0 2015-10-13 Adobe Reader DC loadFlashMovie Information Disclosure Vulnerability
ZDI-15-480 ZDI-CAN-3049 Adobe CVE-2015-6702 5.0 2015-10-13 Adobe Reader DC createSquareMesh Information Disclosure Vulnerability
ZDI-15-479 ZDI-CAN-3048 Adobe CVE-2015-6701 5.0 2015-10-13 Adobe Reader DC ambientIlluminationColor Information Disclosure Vulnerability
ZDI-15-478 ZDI-CAN-3047 Adobe CVE-2015-6700 5.0 2015-10-13 Adobe Reader DC setBackground Information Disclosure Vulnerability
ZDI-15-477 ZDI-CAN-3046 Adobe CVE-2015-6699 5.0 2015-10-13 Adobe Reader DC addForegroundSprite Information Disclosure Vulnerability
ZDI-15-476 ZDI-CAN-3044 Adobe CVE-2015-6698 6.8 2015-10-13 Adobe Reader DC AcroForm Heap Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-475 ZDI-CAN-3036 Adobe CVE-2015-6697 6.8 2015-10-13 Adobe Acrobat Pro DC Color Object Address Disclosure Vulnerability
ZDI-15-474 ZDI-CAN-3018 Adobe CVE-2015-6690 6.8 2015-10-13 Adobe Reader popUpMenuEx Use-After-Free Remote Code Execution Vulnerability
ZDI-15-473 ZDI-CAN-3017 Adobe CVE-2015-6693 6.8 2015-10-13 Adobe Acrobat Signature signatureSetSeed Use-After-Free Remote Code Execution Vulnerability
ZDI-15-472 ZDI-CAN-3016 Adobe CVE-2015-6695 6.8 2015-10-13 Adobe Reader listbox value Use-After-Free Remote Code Execution Vulnerability
ZDI-15-471 ZDI-CAN-3015 Adobe CVE-2015-6694 6.8 2015-10-13 Adobe Reader fillColor Use-After-Free Remote Code Execution Vulnerability
ZDI-15-470 ZDI-CAN-2998 Adobe CVE-2015-6689 6.8 2015-10-13 Adobe Acrobat Pro DC WillSave Action Use-After-Free Remote Code Execution Vulnerability
ZDI-15-469 ZDI-CAN-2997 Adobe CVE-2015-6688 6.8 2015-10-13 Adobe Acrobat Pro DC WillSave OCG Use-After-Free Remote Code Execution Vulnerability
ZDI-15-468 ZDI-CAN-2893 Adobe CVE-2015-5583 4.3 2015-10-13 Adobe Reader Read Restrictions Bypass Sandbox Escape Vulnerability
ZDI-15-467 ZDI-CAN-2816 Adobe CVE-2015-6685 6.8 2015-10-13 Adobe Acrobat Reader DC Fields Format Action Use-After-Free Remote Code Execution Vulnerability
ZDI-15-466 ZDI-CAN-2958 Adobe CVE-2015-6686 6.8 2015-10-13 Adobe Acrobat Reader DC Fields Use-After-Free Remote Code Execution Vulnerability
ZDI-15-465 ZDI-CAN-2892 Adobe CVE-2015-7829 1.9 2015-10-13 Adobe Reader Arbitrary File Deletion Sandbox Escape Vulnerability
ZDI-15-464 ZDI-CAN-2609 Samsung CVE-2015-8040 6.8 2015-10-13 (0Day) Samsung SmartViewer CNC_Ctrl ActiveX Control rtsp_getdlsendtime Remote Code Execution Vulnerability
ZDI-15-463 ZDI-CAN-2711 Samsung CVE-2015-8039 7.5 2015-10-13 (0Day) Samsung SmartViewer STWAxConfigNVR SendCustomPacket Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-15-462 ZDI-CAN-2710 Samsung CVE-2015-8039 7.5 2015-10-13 (0Day) Samsung SmartViewer STWAxConfig DVRSetupSave Untrusted Pointer Dereference Remote Code Execution Vulnerability
ZDI-15-461 ZDI-CAN-2730 SolarWinds CVE-2015-7839 7.5 2015-10-07 Solarwinds Log and Event Manager Command Injection Remote Code Execution Vulnerability
ZDI-15-460 ZDI-CAN-2731 SolarWinds CVE-2015-7838 10.0 2015-10-07 Solarwinds Storage Manager ProcessFileUpload.jsp File Upload Remote Code Execution Vulnerability
ZDI-15-459 ZDI-CAN-2941 Microsoft CVE-2015-2429 4.4 2015-10-07 Microsoft Internet Explorer CIERegistryHelper::SetSingleValue Sandbox Escape Vulnerability
ZDI-15-458 ZDI-CAN-2949 Microsoft CVE-2015-2408 6.8 2015-10-07 Microsoft Internet Explorer CTitleElement Use-After-Free Remote Code Execution Vulnerability
ZDI-15-457 ZDI-CAN-2835 Microsoft   6.9 2015-10-07 (Pwn2Own) Microsoft Windows secdrv.sys Uninitialized Buffer Privilege Escalation Vulnerability
ZDI-15-456 ZDI-CAN-2966 Mozilla CVE-2015-4479 6.8 2015-10-05 Mozilla Firefox MPEG4 saio Chunk Integer Overflow Remote Code Execution Vulnerability
ZDI-15-455 ZDI-CAN-2763 VMware, Inc. CVE-2015-2342 10.0 2015-10-02 VMware vCenter Server JMX RMI Remote Code Execution Vulnerability
ZDI-15-454 ZDI-CAN-2533 Samsung   7.5 2015-10-02 (0Day) Samsung XNS ActiveX SDK XnsSdkDevice Multiple Untrusted Pointer Dereference Remote Code Execution Vulnerabilities
ZDI-15-453 ZDI-CAN-2529 Moxa CVE-2015-6481 7.5 2015-09-29 (0Day) Moxa OnCell Central Manager Server RequestController Static Credentials Remote Code Execution Vulnerability
ZDI-15-452 ZDI-CAN-2526 Moxa CVE-2015-6480 7.5 2015-09-29 (0Day) Moxa OnCell Central Manager Server MessageBrokerServlet Authentication Bypass Vulnerability
ZDI-15-451 ZDI-CAN-2649 Indusoft CVE-2015-7374 7.5 2015-09-28 InduSoft Web Studio Remote Agent Remote Code Execution Vulnerability
ZDI-15-450 ZDI-CAN-2841 Kaseya CVE-2015-6589 6.5 2015-09-23 Kaseya Virtual System Administrator Authenticated Remote File Upload Remote Code Execution Vulnerability
ZDI-15-449 ZDI-CAN-2840 Kaseya CVE-2015-6922 7.5 2015-09-23 Kaseya Virtual System Administrator Remote File Upload Remote Code Execution Vulnerability
ZDI-15-448 ZDI-CAN-2754 Kaseya CVE-2015-6922 7.5 2015-09-23 Kaseya Virtual System Administrator Remote Privilege Escalation Vulnerability
ZDI-15-447 ZDI-CAN-3110 Adobe CVE-2015-5570 6.8 2015-09-21 Adobe Flash AVSegmentedSource setSubscribedTags Uninitialized Memory Remote Code Execution Vulnerability
ZDI-15-446 ZDI-CAN-2817 Adobe CVE-2015-6678 6.8 2015-09-21 (Pwn2Own) Adobe Flash Player DefineText Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-445 ZDI-CAN-3118 Avira CVE-2015-7303 9.3 2015-09-16 (0Day) Avira Management Console Update Manager Service HTTP Header Use-After-Free Remote Code Execution Vulnerability
ZDI-15-444 ZDI-CAN-3057 Symantec CVE-2015-5690, CVE-2015-5693 9.3 2015-09-16 Symantec Web Gateway Remote Code Execution Vulnerability
ZDI-15-443 ZDI-CAN-2917 Symantec CVE-2015-5691, CVE-2015-5692 8.5 2015-09-16 Symantec Web Gateway Arbitrary PHP File Upload Remote Code Execution Vulnerability
ZDI-15-442 ZDI-CAN-2786 Codesys CVE-2015-6460 7.5 2015-09-16 CODESYS Gateway Server Opcode 0x3f0 Heap Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-441 ZDI-CAN-2785 Codesys CVE-2015-6460 7.5 2015-09-16 CODESYS Gateway Server Opcode 0x3ef Heap Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-440 ZDI-CAN-2922 GE CVE-2015-6456 9.0 2015-09-16 GE MDS PulseNET Hidden Support Account Remote Code Execution Vulnerability
ZDI-15-439 ZDI-CAN-2906 GE CVE-2015-6459 9.4 2015-09-16 GE MDS PulseNET FileDownloadServlet Directory Traversal Information Disclosure And Deletion Vulnerability
ZDI-15-438 ZDI-CAN-2981 Cogent Real-Time Systems CVE-2014-3789 7.5 2015-09-08 Cogent DataHub Gamma Command Injection Remote Code Execution Vulnerability
ZDI-15-437 ZDI-CAN-2999 Moxa CVE-2015-6457 6.8 2015-09-08 Moxa SoftCMS VLCControl setUserInfoData strIP Remote Code Execution Vulnerability
ZDI-15-436 ZDI-CAN-3000 Moxa CVE-2015-6457 6.8 2015-09-08 Moxa SoftCMS VLCPlugin ActiveX Control setUserInfoData strUserName Remote Code Execution Vulnerability
ZDI-15-435 ZDI-CAN-2954 Moxa CVE-2015-6457 6.8 2015-09-08 Moxa SoftCMS RTSPVIDEO.rtspvideoCtrl.1 Open3 Remote Code Execution Vulnerability
ZDI-15-434 ZDI-CAN-2951 Moxa CVE-2015-6457 6.8 2015-09-08 Moxa SoftCMS RTSPVIDEO.rtspvideoCtrl.1 AudioRecord Method fullfilename Parameter Remote Code Execution Vulnerability
ZDI-15-433 ZDI-CAN-2952 Moxa CVE-2015-6458 6.8 2015-09-08 Moxa SoftCMS RTSPVIDEO.rtspvideoCtrl.1 AudioRecord Method ip Argument Remote Code Execution Vulnerability
ZDI-15-432 ZDI-CAN-2950 Moxa CVE-2015-6457 6.8 2015-09-08 Moxa SoftCMS RTSPVIDEO.rtspvideoCtrl.1 Open and Open2 Remote Code Execution Vulnerability
ZDI-15-431 ZDI-CAN-2955 Moxa CVE-2015-6457 6.8 2015-09-08 Moxa SoftCMS IPCam.IPCam_Video_Render_Plugin.1 IVLCControl setRecordPrefix Remote Code Execution Vulnerability
ZDI-15-430 ZDI-CAN-2956 Moxa CVE-2015-6457 6.8 2015-09-08 Moxa SoftCMS IPCam.IPCam_Video_Render_Plugin.1 IVLCControl setStreamRecordData Remote Code Execution Vulnerability
ZDI-15-429 ZDI-CAN-2953 Moxa CVE-2015-6457 6.8 2015-09-08 Moxa SoftCMS IPCam.IPCam_Video_Render_Plugin.1 IVLCControl setConfigPath Remote Code Execution Vulnerability
ZDI-15-428 ZDI-CAN-3003 Microsoft CVE-2015-2541 6.8 2015-09-08 Microsoft Internet Explorer CAttrValue Use-After-Free Remote Code Execution Vulnerability
ZDI-15-427 ZDI-CAN-3025 Microsoft CVE-2015-2501 6.8 2015-09-08 Microsoft Internet Explorer CImgTaskSvgDoc Use-After-Free Remote Code Execution Vulnerability
ZDI-15-426 ZDI-CAN-3007 Microsoft CVE-2015-2500 6.8 2015-09-08 Microsoft Internet Explorer CImgElement Use-After-Free Remote Code Execution Vulnerability
ZDI-15-425 ZDI-CAN-3006 Microsoft CVE-2015-2499 6.8 2015-09-08 Microsoft Internet Explorer CTableColCalc Out-Of-Bounds Memory Access Remote Code Execution Vulnerability
ZDI-15-424 ZDI-CAN-3034 Microsoft CVE-2015-2498 6.8 2015-09-08 Microsoft Internet Explorer CTableSectionRowsCollectionCacheItem Out-Of-Bounds Memory Access Remote Code Execution Vulnerability
ZDI-15-423 ZDI-CAN-2939 Microsoft CVE-2015-2489 6.9 2015-09-08 Microsoft Internet Explorer ISettingsBroker Sandbox Bypass Vulnerability
ZDI-15-422 ZDI-CAN-2971 Microsoft CVE-2015-2486 6.8 2015-09-08 Microsoft Internet Explorer mergeAttributes Type Confusion Remote Code Execution Vulnerability
ZDI-15-421 ZDI-CAN-2962 Microsoft CVE-2015-2485 6.8 2015-09-08 Microsoft Internet Explorer Element ID Use-After-Free Remote Code Execution Vulnerability
ZDI-15-420 ZDI-CAN-2991 Microsoft CVE-2015-2487 6.8 2015-09-08 Microsoft Internet Explorer Embedded Windows Media Player Use-After-Free Remote Code Execution Vulnerability
ZDI-15-419 ZDI-CAN-2989 Symantec CVE-2015-5689 6.8 2015-09-03 Symantec Ghost Out-Of-Bounds Indexing Remote Code Execution Vulnerability
ZDI-15-418 ZDI-CAN-3027 Borland   8.8 2015-09-02 (0Day) Borland AccuRev Reprise License Server edit_lf_process Remote Code Execution Vulnerability
ZDI-15-417 ZDI-CAN-3028 Borland   7.1 2015-09-02 (0Day) Borland AccuRev Reprise License Server edit_lf_get_data Command lf Parameter Path Traversal Read Vulnerability
ZDI-15-416 ZDI-CAN-3029 Borland CVE-2015-6946 9.3 2015-09-02 (0Day) Borland AccuRev Reprise License Server service_setup_doit Command Stack Buffer Overflow Vulnerability
ZDI-15-415 ZDI-CAN-3030 Borland   6.8 2015-09-02 (0Day) Borland AccuRev Reprise License Management Server Path Traversal Remote Code Execution Vulnerability
ZDI-15-414 ZDI-CAN-3033 Borland CVE-2015-6946 9.3 2015-09-02 (0Day) Borland AccuRev Reprise License Server activate_doit Command actserver Parameter Stack Buffer Overflow Vulnerability
ZDI-15-413 ZDI-CAN-3031 Borland   7.1 2015-09-02 (0Day) Borland AccuRev Reprise License Server diagnostics_doit Command outputfile Parameter File Overwrite Denial of Service Vulnerability
ZDI-15-412 ZDI-CAN-3032 Borland CVE-2015-6946 9.3 2015-09-02 (0Day) Borland AccuRev Reprise License Server activate_doit Command akey Parameter Stack Buffer Overflow Vulnerability
ZDI-15-411 ZDI-CAN-3026 Borland   8.8 2015-09-02 (0Day) Borland AccuRev SaveContentServiceImpl Servlet Path Traversal Remote File Read And Deletion Vulnerabilities
ZDI-15-410 ZDI-CAN-3052 Corel CVE-2015-6948 6.8 2015-09-02 (0Day) Corel WordPerfect Heap Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-409 ZDI-CAN-3035 ASUS CVE-2015-6949 7.9 2015-09-02 (0Day) ASUS TM-AC1900 httpd Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-408 ZDI-CAN-2756 Hewlett-Packard CVE-2015-5426 4.4 2015-09-01 Hewlett-Packard LoadRunner Controller Scenario File Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-407 ZDI-CAN-3005 Apache CVE-2015-1830 7.5 2015-08-31 Apache ActiveMQ RestFilter Directory Traversal Remote Code Execution Vulnerability
ZDI-15-406 ZDI-CAN-2938 Mozilla CVE-2015-4497 7.5 2015-08-31 Mozilla Firefox nsIPresShell Use-After-Free Remote Code Execution Vulnerability
ZDI-15-405 ZDI-CAN-2876 Hewlett-Packard CVE-2015-5417 7.5 2015-08-24 Hewlett-Packard KeyView IDOL GIF Parsing Remote Code Execution Vulnerability
ZDI-15-404 ZDI-CAN-2880 Hewlett-Packard CVE-2015-5420 7.5 2015-08-24 Hewlett-Packard KeyView IDOL ODF Parsing Remote Code Execution Vulnerability
ZDI-15-403 ZDI-CAN-2883 Hewlett-Packard CVE-2015-5422 7.5 2015-08-24 Hewlett-Packard KeyView IDOL AutoCAD Parsing Remote Code Execution Vulnerability
ZDI-15-402 ZDI-CAN-2879 Hewlett-Packard CVE-2015-5419 7.5 2015-08-24 Hewlett-Packard KeyView IDOL GIF Parsing Remote Code Execution Vulnerability
ZDI-15-401 ZDI-CAN-2877 Hewlett-Packard CVE-2015-5418 7.5 2015-08-24 Hewlett-Packard KeyView IDOL GIF Parsing Remote Code Execution Vulnerability
ZDI-15-400 ZDI-CAN-2881 Hewlett-Packard CVE-2015-5421 7.5 2015-08-24 Hewlett-Packard KeyView IDOL Lotus Parsing Remote Code Execution Vulnerability
ZDI-15-399 ZDI-CAN-2884 Hewlett-Packard CVE-2015-5423 7.5 2015-08-24 Hewlett-Packard KeyView IDOL HTML Parsing Remote Code Execution Vulnerability
ZDI-15-398 ZDI-CAN-2885 Hewlett-Packard CVE-2015-5424 7.5 2015-08-24 Hewlett-Packard KeyView IDOL DOCX Parsing Remote Code Execution Vulnerability
ZDI-15-397 ZDI-CAN-2875 Hewlett-Packard CVE-2015-5416 7.5 2015-08-24 Hewlett-Packard KeyView IDOL GIF Parsing Remote Code Execution Vulnerability
ZDI-15-396 ZDI-CAN-2709 ManageEngine   7.5 2015-08-20 ManageEngine Service Desk File Upload Remote Code Execution Vulnerability
ZDI-15-395 ZDI-CAN-2894 Foxit   5.1 2015-08-20 Foxit Reader GIF Conversion Heap Corruption Remote Code Execution Vulnerability
ZDI-15-394 ZDI-CAN-2547 PHP   7.5 2015-08-17 PHP Regular Expression Uninitialized Pointer Information Disclosure Vulnerability
ZDI-15-393 ZDI-CAN-2902 Foxit   5.1 2015-08-17 Foxit Reader TIFF Conversion Remote Code Execution Vulnerability
ZDI-15-392 ZDI-CAN-2525 Moxa CVE-2015-0986 7.5 2015-08-13 Moxa VPort ActiveX SDK PLUS GetClientReg Name Parameter Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-391 ZDI-CAN-2496 Moxa CVE-2015-1000 7.5 2015-08-13 Moxa VPort ActiveX SDK PLUS GetClientReg Model Parameter Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-390 ZDI-CAN-2996 Apple CVE-2015-3799 7.2 2015-08-13 Apple OS X iCloud Account Authentication Elevation Of Privilege Vulnerability
ZDI-15-389 ZDI-CAN-2972 Microsoft CVE-2015-2452 6.8 2015-08-11 Microsoft Internet Explorer CStyleAttrArray Use-After-Free Remote Code Execution Vulnerability
ZDI-15-388 ZDI-CAN-2818 Microsoft CVE-2015-2455 10.0 2015-08-11 (Pwn2Own) Microsoft Windows TrueType Fonts Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-15-387 ZDI-CAN-2824 Microsoft CVE-2015-2435 10.0 2015-08-11 (Pwn2Own) Microsoft Windows TrueType Font Pool Overflow Remote Code Execution Vulnerability
ZDI-15-386 ZDI-CAN-2923 Microsoft CVE-2015-2454 4.4 2015-08-11 Microsoft Internet Explorer HelpPane Sandbox Bypass Vulnerability
ZDI-15-385 ZDI-CAN-2963 Microsoft CVE-2015-2451 6.8 2015-08-11 Microsoft Internet Explorer COrphanedStyleSheetArray Use-After-Free Remote Code Execution Vulnerability
ZDI-15-384 ZDI-CAN-2961 Microsoft CVE-2015-2450 6.8 2015-08-11 Microsoft Internet Explorer COrphanedStyleSheetArray Use-After-Free Remote Code Execution Vulnerability
ZDI-15-383 ZDI-CAN-2944 Microsoft CVE-2015-2448 7.5 2015-08-11 Microsoft Internet Explorer Array Type Confusion Remote Code Execution Vulnerability
ZDI-15-382 ZDI-CAN-2909 Microsoft CVE-2015-2443 5.4 2015-08-11 Microsoft Internet Explorer stack Property Descriptor Type Confusion Remote Code Execution Vulnerability
ZDI-15-381 ZDI-CAN-2760 Microsoft CVE-2015-2440 5.4 2015-08-11 Microsoft MSXML generate-id Information Disclosure Vulnerability
ZDI-15-380 ZDI-CAN-2921 Microsoft CVE-2015-2429 4.7 2015-08-11 Microsoft Internet Explorer Enhanced Protected Mode Read-Restrictions Bypass Vulnerability
ZDI-15-379 ZDI-CAN-2758 Microsoft CVE-2015-2429 6.9 2015-08-11 Microsoft Internet Explorer Registry Link Elevation of Privilege Vulnerability
ZDI-15-378 ZDI-CAN-2727 Microsoft CVE-2015-2430 6.9 2015-08-11 Microsoft Internet Explorer Filesystem Elevation of Privilege Vulnerability
ZDI-15-377 ZDI-CAN-2874 Microsoft CVE-2015-1743 6.9 2015-08-10 Microsoft Internet Explorer add-on Installer Sandbox Escape Vulnerability
ZDI-15-376 ZDI-CAN-2968 IBM CVE-2015-4934 10.0 2015-07-30 IBM Tivoli Storage Manager FastBack Server Opcode 8192 Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-375 ZDI-CAN-2970 IBM CVE-2015-4931 10.0 2015-07-30 IBM Tivoli Storage Manager FastBack Server Opcode 4115 Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-374 ZDI-CAN-2969 IBM CVE-2015-4933 10.0 2015-07-30 IBM Tivoli Storage Manager FastBack Server Opcode 1365 Volumes Restore Agents Remote Code Execution Vulnerability
ZDI-15-373 ZDI-CAN-2943 IBM CVE-2015-4932 10.0 2015-07-30 IBM Tivoli Storage Manager FastBack Server Opcode 1365 Files Restore Agents Remote Code Execution Vulnerability
ZDI-15-372 ZDI-CAN-2980 IBM CVE-2015-4935 10.0 2015-07-30 IBM Tivoli Storage Manager FastBack Server Opcode 4755 Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-371 ZDI-CAN-3105 Adobe CVE-2015-5107 4.3 2015-07-29 (Pwn2Own) Adobe Reader makeMeasurement Information Disclosure Vulnerability
ZDI-15-370 ZDI-CAN-3104 Adobe CVE-2015-5106 6.6 2015-07-29 (Pwn2Own) Adobe Reader Portfolio Preview Privilege Escalation Vulnerability
ZDI-15-369 ZDI-CAN-2822 Adobe CVE-2015-5109 6.8 2015-07-29 (Pwn2Own) Adobe Reader opendoc Broker Message Integer Overflow Remote Code Execution Vulnerability
ZDI-15-368 ZDI-CAN-2821 Adobe CVE-2015-5110 6.8 2015-07-29 (Pwn2Own) Adobe Reader makeMeasurement Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-367 ZDI-CAN-2794 BitTorrent CVE-2015-5685 6.8 2015-07-29 BitTorrent Bootstrap Improper Indexing Remote Code Execution Vulnerability
ZDI-15-366 ZDI-CAN-2793 BitTorrent CVE-2015-5685 6.8 2015-07-29 BitTorrent Bootstrap Improper Indexing Remote Code Execution Vulnerability
ZDI-15-365 ZDI-CAN-2947 Apache, Elastic CVE-2015-3253 7.5 2015-07-20 Apache Groovy Deserialization of Untrusted Data Remote Code Execution Vulnerability
ZDI-15-364 ZDI-CAN-3013 Hewlett-Packard CVE-2015-7861 10.0 2015-07-20 (0Day) Hewlett-Packard Client Automation Agent Command Injection Remote Code Execution Vulnerability
ZDI-15-363 ZDI-CAN-2928 Hewlett-Packard CVE-2015-7860 10.0 2015-07-20 (0Day) Hewlett-Packard Client Automation Agent Stack Based Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-362 ZDI-CAN-2695 Microsoft   6.8 2015-07-20 (0Day) Microsoft Internet Explorer CTreePos Use-After-Free Remote Code Execution Vulnerability
ZDI-15-361 ZDI-CAN-2694 Microsoft   6.8 2015-07-20 (0Day) Microsoft Internet Explorer CCurrentStyle Use-After-Free Remote Code Execution Vulnerability
ZDI-15-360 ZDI-CAN-2678 Microsoft   6.8 2015-07-20 (0Day) Microsoft Internet Explorer CAttrArray Use-After-Free Remote Code Execution Vulnerability
ZDI-15-359 ZDI-CAN-2619 Microsoft   7.5 2015-07-20 (0Day) (Mobile Pwn2Own) Microsoft Internet Explorer CTableLayout::AddRow Out-Of-Bounds Memory Access Vulnerability
ZDI-15-358 ZDI-CAN-2623 BitTorrent, BitTorrent CVE-2015-5474 7.5 2015-07-20 BitTorrent/uTorrent URI Protocol Command Line Injection Remote Code Execution Vulnerability
ZDI-15-357 ZDI-CAN-2770 Oracle CVE-2015-4745 6.5 2015-07-20 Oracle Endeca Information Discovery Integrator ETL Server File Download Remote Code Execution Vulnerability
ZDI-15-356 ZDI-CAN-2771 Oracle CVE-2015-2603 7.5 2015-07-20 Oracle Endeca Information Discovery Integrator ETL Server Authentication Bypass Vulnerability
ZDI-15-355 ZDI-CAN-2772 Oracle CVE-2015-2602 6.5 2015-07-20 Oracle Endeca Information Discovery Integrator ETL Server UploadFileContent Remote Code Execution Vulnerability
ZDI-15-354 ZDI-CAN-2773 Oracle CVE-2015-2604 6.5 2015-07-20 Oracle Endeca Information Discovery Integrator ETL Server CopyFile Remote Code Execution Vulnerability
ZDI-15-353 ZDI-CAN-2774 Oracle CVE-2015-2605 6.5 2015-07-20 Oracle Endeca Information Discovery Integrator ETL Server MoveFile Remote Code Execution Vulnerability
ZDI-15-352 ZDI-CAN-2775 Oracle CVE-2015-2606 6.5 2015-07-20 Oracle Endeca Information Discovery Integrator ETL Server RenameFile Remote Code Execution Vulnerability
ZDI-15-351 ZDI-CAN-2639 Belkin CVE-2015-5536 9.0 2015-07-20 Belkin N300 Dual-Band Wi-Fi Range Extender formWpsStart pinCode Remote Code Execution Vulnerability
ZDI-15-350 ZDI-CAN-2640 Belkin CVE-2015-5536 9.0 2015-07-20 Belkin N300 Dual-Band Wi-Fi Range Extender formWlanSetupWPS wps_enrolee_pin Remote Code Execution Vulnerability
ZDI-15-349 ZDI-CAN-2637 Belkin CVE-2015-5536 9.0 2015-07-20 Belkin N300 Dual-Band Wi-Fi Range Extender formWlanMP Remote Code Execution Vulnerability
ZDI-15-348 ZDI-CAN-2638 Belkin CVE-2015-5536 9.0 2015-07-20 Belkin N300 Dual-Band Wi-Fi Range Extender formBSSetSitesurvey Remote Code Execution Vulnerability
ZDI-15-347 ZDI-CAN-2636 Belkin CVE-2015-5536 9.0 2015-07-20 Belkin N300 Dual-Band Wi-Fi Range Extender formHwSet Remote Code Execution Vulnerability
ZDI-15-346 ZDI-CAN-2635 Belkin CVE-2015-5536 9.0 2015-07-20 Belkin N300 Dual-Band Wi-Fi Range Extender formConnectionSetting Remote Code Execution Vulnerability
ZDI-15-345 ZDI-CAN-2634 Belkin CVE-2015-5536 9.0 2015-07-20 Belkin N300 Dual-Band Wi-Fi Range Extender formAccept Remote Code Execution Vulnerability
ZDI-15-344 ZDI-CAN-2633 Belkin CVE-2015-5536 9.0 2015-07-20 Belkin N300 Dual-Band Wi-Fi Range Extender formiNICWpsStart Remote Code Execution Vulnerability
ZDI-15-343 ZDI-CAN-2642 Belkin CVE-2015-5536 9.0 2015-07-20 Belkin N300 Dual-Band Wi-Fi Range Extender formUSBStorage Remote Code Execution Vulnerability
ZDI-15-342 ZDI-CAN-2870 Microsoft CVE-2015-2402 4.6 2015-07-20 Microsoft Internet Explorer EditWith Broker API Sandbox Escape Vulnerability
ZDI-15-341 ZDI-CAN-2868 Microsoft CVE-2015-2383 6.8 2015-07-20 Microsoft Internet Explorer CImgElement Use-After-Free Remote Code Execution Vulnerability
ZDI-15-340 ZDI-CAN-2699 NetIQ CVE-2015-0795 7.5 2015-07-14 NetIQ Security Solutions for ISeries NetIQExecObject.NetIQExec.1 SafeShellExecute Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-339 ZDI-CAN-2827 Microsoft CVE-2015-2371 6.8 2015-07-14 (Pwn2Own) Microsoft Windows Installer Local Elevation of Privilege Vulnerability
ZDI-15-338 ZDI-CAN-2913 Microsoft CVE-2015-1767 6.8 2015-07-14 Microsoft Internet Explorer CGeneratedTreeNode Use-After-Free Remote Code Execution Vulnerability
ZDI-15-337 ZDI-CAN-2912 Microsoft CVE-2015-2397 6.8 2015-07-14 Microsoft Internet Explorer CTableSection Use-After-Free Remote Code Execution Vulnerability
ZDI-15-336 ZDI-CAN-2903 Microsoft CVE-2015-1767 6.8 2015-07-14 Microsoft Internet Explorer CTreeNode Use-After-Free Remote Code Execution Vulnerability
ZDI-15-335 ZDI-CAN-2895 Microsoft CVE-2015-2388 6.8 2015-07-14 Microsoft Internet Explorer CTableCell colspan Improper Indexing Remote Code Execution Vulnerability
ZDI-15-334 ZDI-CAN-2891 Microsoft CVE-2015-1767 6.8 2015-07-14 Microsoft Internet Explorer CGeneratedTreeNode Use-After-Free Remote Code Execution Vulnerability
ZDI-15-333 ZDI-CAN-2873 Microsoft CVE-2015-2406 6.8 2015-07-14 Microsoft Internet Explorer CTableRow Use-After-Free Remote Code Execution Vulnerability
ZDI-15-332 ZDI-CAN-2869 Microsoft CVE-2015-2404 6.8 2015-07-14 Microsoft Internet Explorer applet Element Use-After-Free Remote Code Execution Vulnerability
ZDI-15-331 ZDI-CAN-2863 Microsoft CVE-2015-2412 4.7 2015-07-14 Microsoft Internet Explorer Enhanced Protected Mode Read-Restrictions Bypass Vulnerability
ZDI-15-330 ZDI-CAN-2838 Microsoft CVE-2015-2397 6.8 2015-07-14 Microsoft Internet Explorer CTableSection Use-After-Free Remote Code Execution Vulnerability
ZDI-15-329 ZDI-CAN-2792 Microsoft CVE-2015-2403 6.8 2015-07-14 Microsoft Internet Explorer CTableLayout Out-of-Bounds Memory Access Remote Code Execution Vulnerability
ZDI-15-328 ZDI-CAN-2898 Microsoft CVE-2015-2375 6.4 2015-07-14 Microsoft Office Excel table Tag Use-After-Free Information Disclosure Vulnerability
ZDI-15-327 ZDI-CAN-2897 Microsoft CVE-2015-2377 5.8 2015-07-14 Microsoft Office Excel Chart Object Use-After-Free Information Disclosure Vulnerability
ZDI-15-326 ZDI-CAN-2896 Microsoft CVE-2015-2376 6.8 2015-07-14 Microsoft Office Excel pivotField Heap Corruption Remote Code Execution Vulnerability
ZDI-15-325 ZDI-CAN-2726 Microsoft CVE-2015-2368 6.9 2015-07-14 Microsoft Internet Explorer DLL Planting Sandbox Escape Vulnerability
ZDI-15-324 ZDI-CAN-2728 Adobe CVE-2015-5114 6.8 2015-07-14 Adobe Acrobat Pro Calculate field action Use-After-Free Remote Code Execution Vulnerability
ZDI-15-323 ZDI-CAN-2757 Adobe CVE-2015-5113 6.8 2015-07-14 Adobe Reader ComboBox field Format action Use-After-Free Remote Code Execution Vulnerability
ZDI-15-322 ZDI-CAN-2886 Adobe CVE-2015-5095 6.8 2015-07-14 Adobe Reader Nested Events Use-After-Free Remote Code Execution Vulnerability
ZDI-15-321 ZDI-CAN-2887 Adobe CVE-2015-5094 6.8 2015-07-14 Adobe Reader ToolEventHandler Use-After-Free Remote Code Execution Vulnerability
ZDI-15-320 ZDI-CAN-2843 Adobe CVE-2015-5093 6.8 2015-07-14 Adobe Reader makeMeasurement Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-319 ZDI-CAN-2942 Adobe CVE-2015-4447 6.8 2015-07-14 Adobe Reader ANSendApprovalToAuthorEnabled Javascript API Restrictions Bypass Vulnerability
ZDI-15-318 ZDI-CAN-2993 Adobe CVE-2015-4441 6.8 2015-07-14 Adobe Reader CBBBRInvite Javascript API Restrictions Bypass Vulnerability
ZDI-15-317 ZDI-CAN-2995 Adobe CVE-2015-4438 6.8 2015-07-14 Adobe Reader ANSendForReview Javascript API Restrictions Bypass Vulnerability
ZDI-15-316 ZDI-CAN-2994 Adobe CVE-2015-4435 6.8 2015-07-14 Adobe Acrobat Reader ANStartApproval Javascript API Restrictions Bypass Vulnerability
ZDI-15-315 ZDI-CAN-2908 Adobe CVE-2015-5091 6.3 2015-07-14 Adobe Reader AdobeARM Denial of Service Vulnerability
ZDI-15-314 ZDI-CAN-2907 Adobe CVE-2015-5090 6.9 2015-07-14 Adobe Reader ARMSvc Elevation of Privilege Vulnerability
ZDI-15-313 ZDI-CAN-2957 Adobe CVE-2015-4445 6.8 2015-07-14 Adobe Reader CBBBRInit Javascript API Restrictions Bypass Vulnerability
ZDI-15-312 ZDI-CAN-2693 Adobe CVE-2015-5115 6.8 2015-07-14 Adobe Acrobat Pro Reports Save Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-15-311 ZDI-CAN-2935 Adobe CVE-2015-5086 6.8 2015-07-14 Adobe Reader JavaScript API Race Condition Restrictions Bypass Vulnerability
ZDI-15-310 ZDI-CAN-2936 Adobe CVE-2015-5085 5.0 2015-07-14 Adobe Reader Folder Level Scripts Unload Denial Of Service Vulnerability
ZDI-15-309 ZDI-CAN-2937 Adobe CVE-2015-4452 6.8 2015-07-14 Adobe Reader Folder Level Script Objects Overwrite Remote Code Execution Vulnerability
ZDI-15-308 ZDI-CAN-2797 Adobe CVE-2015-5111 6.8 2015-07-14 Adobe Reader Text Field Format Action Use-After-Free Remote Code Execution Vulnerability
ZDI-15-307 ZDI-CAN-2852 Adobe CVE-2015-5102 6.8 2015-07-14 Adobe Reader ScrollWheelEventHandler Use-After-Free Remote Code Execution Vulnerability
ZDI-15-306 ZDI-CAN-2851 Adobe CVE-2015-5104 6.8 2015-07-14 Adobe Reader RenderEventHandler Use-After-Free Remote Code Execution Vulnerability
ZDI-15-305 ZDI-CAN-2849 Adobe CVE-2015-5103 6.8 2015-07-14 Adobe Reader MenuEventHandler Use-After-Free Remote Code Execution Vulnerability
ZDI-15-304 ZDI-CAN-2850 Adobe CVE-2015-5101 6.8 2015-07-14 Adobe Reader SelectionEventHandler Use-After-Free Remote Code Execution Vulnerability
ZDI-15-303 ZDI-CAN-2853 Adobe CVE-2015-5100 6.8 2015-07-14 Adobe Reader MouseEventHandler Use-After-Free Remote Code Execution Vulnerability
ZDI-15-302 ZDI-CAN-2823 Adobe CVE-2015-5108 6.8 2015-07-14 (Pwn2Own) Adobe Reader array_push_slowly Integer Overflow Remote Code Execution Vulnerability
ZDI-15-301 ZDI-CAN-2586 Samsung CVE-2015-5473 7.8 2015-07-13 Samsung SyncThru AddDriverFileServlet Directory Traversal Denial of Service Vulnerability
ZDI-15-300 ZDI-CAN-2585 Samsung CVE-2015-5473 7.5 2015-07-13 Samsung SyncThru DriverFileUploadServlet Directory Traversal Remote Code Execution Vulnerability
ZDI-15-299 ZDI-CAN-2582 Samsung CVE-2015-5473 10.0 2015-07-13 Samsung SyncThru FileUploadController Directory Traversal Remote Code Execution Vulnerability
ZDI-15-298 ZDI-CAN-2583 Samsung CVE-2015-5473 10.0 2015-07-13 Samsung SyncThru FileUploadController Directory Traversal Remote Code Execution Vulnerability
ZDI-15-297 ZDI-CAN-2584 Samsung CVE-2015-5473 10.0 2015-07-13 Samsung SyncThru FileUploadController Directory Traversal Remote Code Execution Vulnerability
ZDI-15-296 ZDI-CAN-2587 Samsung CVE-2015-5473 7.8 2015-07-13 Samsung SyncThru UpdateDriverFileServlet Directory Traversal Denial of Service Vulnerability
ZDI-15-295 ZDI-CAN-2829 Microsoft CVE-2015-1743 6.9 2015-07-09 (Pwn2Own) Microsoft Internet Explorer ActiveX Install Broker Sandbox Escape Vulnerability
ZDI-15-294 ZDI-CAN-2872 Adobe CVE-2015-3125 5.8 2015-07-08 Adobe Flash Sound Universal Cross Site Scripting Vulnerability
ZDI-15-293 ZDI-CAN-2859 Adobe CVE-2015-3039 6.8 2015-07-08 Adobe Flash Player AS2 ConvolutionFilter Use-After-Free Remote Code Execution Vulnerability
ZDI-15-292 ZDI-CAN-2948 Apple CVE-2015-3669 6.8 2015-07-01 Apple QuickTime SGI Image File Heap Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-291 ZDI-CAN-2901 SQLite CVE-2015-3659 7.5 2015-07-01 SQLite Default Value Authorization Bypass Vulnerability
ZDI-15-290 ZDI-CAN-2889 SQLite CVE-2015-3717 5.1 2015-07-01 SQLite printf Format String Remote Code Execution Vulnerability
ZDI-15-289 ZDI-CAN-2934 Apple CVE-2015-3666 6.8 2015-07-01 Apple QuickTime code Atom Use-After-Free Remote Code Execution Vulnerability
ZDI-15-288 ZDI-CAN-2815 Apple CVE-2015-3711 4.9 2015-07-01 Apple OS X NTFS Compression Block Information Disclosure Vulnerability
ZDI-15-287 ZDI-CAN-2735 Apple CVE-2015-3679 6.8 2015-07-01 Apple OS X morx nSubtables Memory Corruption Remote Code Execution Vulnerability
ZDI-15-286 ZDI-CAN-2719 Apple CVE-2015-3677 4.9 2015-07-01 Apple OS X LZVN DMG Information Disclosure Vulnerabillity
ZDI-15-285 ZDI-CAN-2761 Apple CVE-2015-3723 6.8 2015-07-01 Apple iOS ICC Profile curv Memory Corruption Remote Code Execution Vulnerability
ZDI-15-284 ZDI-CAN-2781 Apple CVE-2015-3680 6.8 2015-07-01 Apple OS X DFont FOND Memory Corruption Remote Code Execution Vulnerability
ZDI-15-283 ZDI-CAN-2782 Apple CVE-2015-3690 4.9 2015-07-01 Apple OS X GZIP DMG Information Disclosure Vulnerability
ZDI-15-282 ZDI-CAN-2778 Apple CVE-2015-3724 6.8 2015-07-01 Apple iOS ICC Profile tag count Memory Corruption Remote Code Execution Vulnerability
ZDI-15-281 ZDI-CAN-2900 WebKit.Org CVE-2015-3727 7.5 2015-07-01 WebKit WebSQL ALTER TABLE Authorization Bypass Vulnerability
ZDI-15-280 ZDI-CAN-2723 Apple CVE-2015-3662 6.8 2015-07-01 Apple QuickTime GIF Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-15-279 ZDI-CAN-2685 Apple CVE-2015-3663 6.8 2015-07-01 Apple QuickTime GIF Out-Of-Bounds Write Remote Code Execution Vulnerability
ZDI-15-278 ZDI-CAN-2700 Apple CVE-2015-3664 5.1 2015-07-01 Apple QuickTime alis Atom Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-277 ZDI-CAN-2589 Apple CVE-2015-3661 6.8 2015-07-01 Apple QuickTime SGI Parsing Remote Code Execution Vulnerability
ZDI-15-276 ZDI-CAN-2574 Apple CVE-2015-3665 6.8 2015-07-01 Apple QuickTime Plugin Use-After-Free Remote Code Execution Vulnerability
ZDI-15-275 ZDI-CAN-2622 SolarWinds CVE-2015-5371 10.0 2015-06-30 (0Day) SolarWinds Storage Manager AuthenticationFilter Remote Code Execution Vulnerability
ZDI-15-274 ZDI-CAN-2932 IBM CVE-2015-1986 10.0 2015-06-30 IBM Tivoli Storage Manager FastBack Server Opcode 1301 Remote Code Execution Vulnerability
ZDI-15-273 ZDI-CAN-2931 IBM CVE-2015-1953 10.0 2015-06-30 IBM Tivoli Storage Manager FastBack Server Opcode 1335 Remote Code Execution Vulnerability
ZDI-15-272 ZDI-CAN-2766 IBM CVE-2015-1938 10.0 2015-06-30 IBM Tivoli Storage Manager FastBack Server Opcode 1331 lza32 Command Injection Remote Code Execution Vulnerability
ZDI-15-271 ZDI-CAN-2765 IBM CVE-2015-1949 10.0 2015-06-30 IBM Tivoli Storage Manager FastBack Server Opcode 1330 Command Injection Remote Code Execution Vulnerability
ZDI-15-270 ZDI-CAN-2808 IBM CVE-2015-1948 10.0 2015-06-30 IBM Tivoli Storage Manager FastBack Server Opcode 1364 Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-269 ZDI-CAN-2807 IBM CVE-2015-1942 10.0 2015-06-30 IBM Tivoli Storage Manager FastBack Server Opcode 1332 Directory Traversal Remote Code Execution Vulnerability
ZDI-15-268 ZDI-CAN-2806 IBM CVE-2015-1941 7.8 2015-06-30 IBM Tivoli Storage Manager FastBack Server Opcode 1329 Information Disclosure Vulnerability
ZDI-15-267 ZDI-CAN-2805 IBM CVE-2015-1924 10.0 2015-06-30 IBM Tivoli Storage Manager FastBack Server Opcode 1329 Remote Code Execution Vulnerability
ZDI-15-266 ZDI-CAN-2804 IBM CVE-2015-1925 10.0 2015-06-30 IBM Tivoli Storage Manager FastBack Server Opcode 1332 Remote Code Execution Vulnerability
ZDI-15-265 ZDI-CAN-2803 IBM CVE-2015-1930 10.0 2015-06-30 IBM Tivoli Storage Manager FastBack Server JOB_S_GetJobByUserFriendlyString Remote Code Execution Vulnerability
ZDI-15-264 ZDI-CAN-2802 IBM CVE-2015-1923 10.0 2015-06-30 IBM Tivoli Storage Manager FastBack Server Opcode 1331 Command Injection Remote Code Execution Vulnerability
ZDI-15-263 ZDI-CAN-2801 IBM CVE-2015-1929 10.0 2015-06-30 IBM Tivoli Storage Manager FastBack Server FXCLI_OraBR_Exec_Command Remote Code Execution Vulnerability
ZDI-15-262 ZDI-CAN-2504 Hewlett-Packard   10.0 2015-06-26 HP System Management Homepage Single Sign On Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-261 ZDI-CAN-2940 Panasonic CVE-2015-4648 7.5 2015-06-24 Panasonic Security API SDK ipropsapivideo ActiveX Control MulticastAddr Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-260 ZDI-CAN-2752 Panasonic CVE-2015-4647 7.5 2015-06-24 Panasonic Security API SDK Ipropsapi ActiveX Control FilePassword Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-259 ZDI-CAN-2753 Panasonic CVE-2015-4647 7.5 2015-06-24 Panasonic Security API SDK Ipropsapi ActiveX Control GetInfoString Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-258 ZDI-CAN-2837 Apple   7.5 2015-06-24 (Pwn2Own) Apple OS X XSS Sandbox Bypass Vulnerability
ZDI-15-257 ZDI-CAN-2614 Samsung CVE-2015-4033 3.3 2015-06-24 (0Day) (Mobile Pwn2Own) Samsung SBeam Image Remote Information Disclosure Vulnerability
ZDI-15-256 ZDI-CAN-2613 Samsung CVE-2015-4034 7.9 2015-06-24 (0Day) (Mobile Pwn2Own) Samsung Galaxy S5 MethodSpec Deserialization of Untrusted Data Remote Code Execution Vulnerability
ZDI-15-255 ZDI-CAN-2767 Microsoft CVE-2015-1622 6.8 2015-06-11 Microsoft Internet Explorer CListItemMarker Use-After-Free Remote Code Execution Vulnerability
ZDI-15-254 ZDI-CAN-2842 Microsoft CVE-2015-1755 6.8 2015-06-11 Microsoft Internet Explorer COptionElement Use-After-Free Remote Code Execution Vulnerability
ZDI-15-253 ZDI-CAN-2813 Microsoft CVE-2015-1736 6.8 2015-06-11 Microsoft Internet Explorer CAttrArray Use-After-Free Remote Code Execution Vulnerability
ZDI-15-252 ZDI-CAN-2828 Microsoft CVE-2015-1745 6.8 2015-06-11 (Pwn2Own) Microsoft Internet Explorer mergeAttributes Uninitialized Data Remote Code Execution Vulnerability
ZDI-15-251 ZDI-CAN-2832 Microsoft CVE-2015-1748 6.9 2015-06-11 (Pwn2Own) Microsoft Internet Explorer Protocol Handler Sandbox Escape Vulnerability
ZDI-15-250 ZDI-CAN-2831 Microsoft CVE-2015-1747 6.8 2015-06-11 (Pwn2Own) Microsoft Internet Explorer DataView Memory Corruption Remote Code Execution Vulnerability
ZDI-15-249 ZDI-CAN-2796 Microsoft CVE-2015-1739 6.9 2015-06-11 Microsoft Internet Explorer Add-On Installer EPM Sandbox Escape Vulnerability
ZDI-15-248 ZDI-CAN-2787 Microsoft   6.9 2015-06-11 Microsoft Internet Explorer ShowSaveFileDialog Protected Mode Sandbox Escape Vulnerability
ZDI-15-247 ZDI-CAN-2764 Microsoft CVE-2015-1735 6.8 2015-06-11 Microsoft Internet Explorer hr Element Uninitialized Variable Remote Code Execution Vulnerability
ZDI-15-246 ZDI-CAN-2720 Wavelink CVE-2015-4060 10.0 2015-05-27 (0Day) Wavelink Emulation ConnectPro TermProxy WLTermProxyService.exe HTTP Request Headers Remote Code Execution Vulnerability
ZDI-15-245 ZDI-CAN-2721 Wavelink CVE-2015-4059 10.0 2015-05-27 (0Day) Wavelink Emulation License Server LicenseServer.exe HTTP Request Headers Remote Code Execution Vulnerability
ZDI-15-244 ZDI-CAN-2866 Arcserve CVE-2015-4069 7.8 2015-05-26 Arcserve Unified Data Protection Management Service EdgeServiceImpl getBackupPolicies Information Disclosure Vulnerability
ZDI-15-243 ZDI-CAN-2862 Arcserve CVE-2015-4069 7.8 2015-05-26 Arcserve Unified Data Protection Management Service EdgeServiceImpl getBackupPolicy Information Disclosure Vulnerability
ZDI-15-242 ZDI-CAN-2810 Arcserve CVE-2015-4068 9.4 2015-05-26 Arcserve Unified Data Protection Management Service exportServlet Directory Traversal Information Disclosure and Denial of Service Vulnerability
ZDI-15-241 ZDI-CAN-2809 Arcserve CVE-2015-4068 9.4 2015-05-26 Arcserve Unified Data Protection Management Service reportFileServlet Directory Traversal Information Disclosure and Denial of Service Vulnerability
ZDI-15-240 ZDI-CAN-2606 Dell CVE-2015-4067 9.3 2015-05-26 Dell NetVault Backup Heap Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-239 ZDI-CAN-2567 Hewlett-Packard CVE-2015-2120 9.0 2015-05-26 Hewlett-Packard SiteScope Log Analyzer Privilege Escalation Vulnerability
ZDI-15-238 ZDI-CAN-2596 Visual Mining CVE-2015-4032 10.0 2015-05-22 (0Day) Visual Mining NetCharts Server Arbitrary File Upload Remote Code Execution Vulnerability
ZDI-15-237 ZDI-CAN-2492 Visual Mining CVE-2015-4031 10.0 2015-05-22 (0Day) Visual Mining NetCharts Server Directory Traversal Remote Code Execution Vulnerability
ZDI-15-236 ZDI-CAN-2707 Google CVE-2015-1251 6.8 2015-05-19 Google Chrome SpeechRecognitionClient Use-After-Free Remote Code Execution Vulnerability
ZDI-15-235 ZDI-CAN-2464 ManageEngine   10.0 2015-05-19 ManageEngine Applications Manager CommonAPIUtil getMGList groupId SQL Injection Remote Code Execution Vulnerability
ZDI-15-234 ZDI-CAN-2463 ManageEngine   10.0 2015-05-19 ManageEngine Applications Manager CommonAPIUtil SyncMonitors haid SQL Injection Remote Code Execution Vulnerability
ZDI-15-233 ZDI-CAN-2627 Valve CVE-2015-4016 5.0 2015-05-19 Valve Steam Client Detection Denial of Service Vulnerability
ZDI-15-232 ZDI-CAN-2420 ManageEngine   10.0 2015-05-18 ManageEngine Applications Manager CustomerManagementAPI custId SQL Injection Remote Code Execution Vulnerability
ZDI-15-231 ZDI-CAN-2659 SonicWALL CVE-2015-3990 9.0 2015-05-15 Dell Sonicwall GMS Virtual Appliance Multiple Remote Code Execution Vulnerabilities
ZDI-15-230 ZDI-CAN-2419 ManageEngine   10.0 2015-05-15 ManageEngine Applications Manager IT360UtilitiesServlet query SQL Remote Code Execution Vulnerability
ZDI-15-229 ZDI-CAN-2422 ManageEngine   10.0 2015-05-15 ManageEngine Applications Manager DowntimeSchedulerServlet TASKID SQL Injection Remote Code Execution Vulnerability
ZDI-15-228 ZDI-CAN-2783 Apple CVE-2015-1155 7.5 2015-05-15 Apple Safari file:// Redirection Sandbox Escape Vulnerabliity
ZDI-15-227 ZDI-CAN-2795 Microsoft CVE-2015-0092 6.9 2015-05-15 Microsoft Windows Type 1 Font callother Opcode Heap Buffer Underflow Remote Code Execution Vulnerability
ZDI-15-226 ZDI-CAN-2423 ManageEngine   10.0 2015-05-14 ManageEngine Applications Manager It360SPUtil resIds SQL Injection Remote Code Execution Vulnerability
ZDI-15-225 ZDI-CAN-2461 ManageEngine   10.0 2015-05-14 ManageEngine OpManager APMAlertOperationsServlet source SQL Injection Remote Code Execution Vulnerability
ZDI-15-224 ZDI-CAN-2459 ManageEngine   10.0 2015-05-14 ManageEngine OpManager AgentDetailsUtil agentKey SQL Injection Remote Code Execution Vulnerability
ZDI-15-223 ZDI-CAN-2812 Microsoft CVE-2015-1717 6.8 2015-05-14 Microsoft Internet Explorer CTitleElement Use-After-Free Remote Code Execution Vulnerability
ZDI-15-222 ZDI-CAN-2855 Microsoft CVE-2015-1709 6.8 2015-05-14 Microsoft Internet Explorer Tree::TableGridBlock Use-After-Free Remote Code Execution Vulnerability
ZDI-15-221 ZDI-CAN-2455 ManageEngine   10.0 2015-05-13 ManageEngine OpManager NPMRequestHandler userName SQL Injection Remote Code Execution Vulnerability
ZDI-15-220 ZDI-CAN-2425 ManageEngine CVE-2014-6037 10.0 2015-05-13 ManageEngine EventLog Analyzer UploadHandlerServlet File Upload Remote Code Execution Vulnerability
ZDI-15-219 ZDI-CAN-2449 ManageEngine   10.0 2015-05-13 ManageEngine Desktop Central MSP PatchScanServlet domainName File Upload Remote Code Execution Vulnerability
ZDI-15-218 ZDI-CAN-2444 ManageEngine   10.0 2015-05-13 ManageEngine Desktop Central MSP DSStatusUpdateServlet DomainName File Upload Remote Code Execution Vulnerability
ZDI-15-217 ZDI-CAN-2446 ManageEngine   10.0 2015-05-13 ManageEngine Desktop Central MSP InventoryServlet computer File Upload Remote Code Execution Vulnerability
ZDI-15-216 ZDI-CAN-2820 Adobe CVE-2015-3085 4.4 2015-05-12 (Pwn2Own) Adobe Flash Player BrokerCreateFile Broker Method Path Traversal Sandbox Escape Vulnerability
ZDI-15-215 ZDI-CAN-2724 Adobe CVE-2015-3053 6.8 2015-05-12 Adobe Acrobat Pro Close page action Use-After-Free Remote Code Execution Vulnerability
ZDI-15-214 ZDI-CAN-2725 Adobe CVE-2015-3054 6.8 2015-05-12 Adobe Acrobat Pro WillSave document action Use-After-Free Remote Code Execution Vulnerability
ZDI-15-213 ZDI-CAN-2733 Adobe CVE-2015-3055 6.8 2015-05-12 Adobe Acrobat Reader Fields Use-After-Free Remote Code Execution Vulnerability
ZDI-15-212 ZDI-CAN-2715 Adobe CVE-2015-3059 6.8 2015-05-12 Adobe Acrobat Reader Text Annotations Use-After-Free Remote Code Execution Vulnerability
ZDI-15-211 ZDI-CAN-2706 Adobe CVE-2015-3058 5.0 2015-05-12 Adobe Acrobat Pro Spell customDictionaryExport Information Disclosure Vulnerability
ZDI-15-210 ZDI-CAN-2713 Adobe CVE-2015-3057 6.8 2015-05-12 Adobe Acrobat Reader Uninitialized Pointer Remote Code Execution Vulnerability
ZDI-15-209 ZDI-CAN-2714 Adobe CVE-2015-3056 6.8 2015-05-12 Adobe Acrobat Reader Line Annotations Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-15-208 ZDI-CAN-2702 Adobe CVE-2015-3060 6.8 2015-05-12 Adobe Acrobat Reader indexOfNextEssential Javascript API Restrictions Bypass Vulnerability
ZDI-15-207 ZDI-CAN-2703 Adobe CVE-2015-3062 6.8 2015-05-12 Adobe Acrobat Reader AFExactMatch Javascript API Restrictions Bypass Vulnerability
ZDI-15-206 ZDI-CAN-2704 Adobe CVE-2015-3061 6.8 2015-05-12 Adobe Acrobat Reader ANMatchString Javascript API Restrictions Bypass Vulnerability
ZDI-15-205 ZDI-CAN-2696 Adobe CVE-2015-3069 6.8 2015-05-12 Adobe Acrobat Reader AFSimple_Calculate Javascript API Restrictions Bypass Vulnerability
ZDI-15-204 ZDI-CAN-2698 Adobe CVE-2015-3064 6.8 2015-05-12 Adobe Acrobat Reader DynamicAnnotStore compete Javascript API Restrictions Bypass Vulnerability
ZDI-15-203 ZDI-CAN-2697 Adobe CVE-2015-3063 6.8 2015-05-12 Adobe Acrobat Reader app.Monitors().select nonDocument Javascript API Restrictions Bypass Vulnerability
ZDI-15-202 ZDI-CAN-2692 Adobe CVE-2015-3068 6.8 2015-05-12 Adobe Acrobat Reader app.Monitors select Javascript API Restrictions Bypass Vulnerability
ZDI-15-201 ZDI-CAN-2691 Adobe CVE-2015-3067 6.8 2015-05-12 Adobe Acrobat Reader DynamicAnnotStore enumerate Javascript API Restrictions Bypass Vulnerability
ZDI-15-200 ZDI-CAN-2690 Adobe CVE-2015-3066 6.8 2015-05-12 Adobe Acrobat Reader SharedReviewDocCenterInitiator onError Javascript API Restrictions Bypass Vulnerability
ZDI-15-199 ZDI-CAN-2689 Adobe CVE-2015-3065 6.8 2015-05-12 Adobe Acrobat Reader Matrix2D transform Javascript API Restrictions Bypass Vulnerability
ZDI-15-198 ZDI-CAN-2668 Adobe CVE-2015-3074 6.8 2015-05-12 Adobe Acrobat Reader ScriptBridgeUtils Javascript API Restrictions Bypass Vulnerability
ZDI-15-197 ZDI-CAN-2665 Adobe CVE-2015-3073 6.8 2015-05-12 Adobe Acrobat Reader AFParseDate Javascript API Restrictions Bypass Vulnerability
ZDI-15-196 ZDI-CAN-2664 Adobe CVE-2015-3072 6.8 2015-05-12 Adobe Acrobat Reader ADBCAnnotEnumerator Javascript API Restrictions Bypass Vulnerability
ZDI-15-195 ZDI-CAN-2663 Adobe CVE-2015-3071 6.8 2015-05-12 Adobe Acrobat Reader WDAnnotEnumerator Javascript API Restrictions Bypass Vulnerability
ZDI-15-194 ZDI-CAN-2716 IBM CVE-2015-1903 10.0 2015-05-12 IBM Lotus Domino BMP Parsing Remote Code Execution Vulnerability
ZDI-15-193 ZDI-CAN-2717 IBM CVE-2015-1902 10.0 2015-05-12 IBM Lotus Domino BMP Integer Overflow Remote Code Execution Vulnerability
ZDI-15-192 ZDI-CAN-2569 Hewlett-Packard CVE-2015-2121 7.8 2015-05-12 Hewlett-Packard Network Virtualization Information Disclosure Vulnerability
ZDI-15-191 ZDI-CAN-2759 Microsoft CVE-2015-1681 5.0 2015-05-12 Microsoft Windows .MSC Stack Buffer Overflow Denial of Service Vulnerability
ZDI-15-190 ZDI-CAN-2845 Microsoft CVE-2015-1676 4.9 2015-05-12 Microsoft Windows NtUserGetTitleBarInfo Information Disclosure Vulnerability
ZDI-15-189 ZDI-CAN-2834 Microsoft CVE-2015-1674 4.9 2015-05-12 (Pwn2Own) Microsoft Windows CNG Information Disclosure Vulnerability
ZDI-15-188 ZDI-CAN-2751 Microsoft CVE-2015-1680 4.9 2015-05-12 Microsoft Windows NtUserRealInternalGetMessage Stack Information Disclosure Vulnerability
ZDI-15-187 ZDI-CAN-2750 Microsoft CVE-2015-1679 4.9 2015-05-12 Microsoft Windows NtUserGetMessage Stack Information Disclosure Vulnerability
ZDI-15-186 ZDI-CAN-2594 Microsoft CVE-2015-1678 4.9 2015-05-12 Microsoft Windows NtUserGetComboBoxInfo Stack Information Disclosure Vulnerability
ZDI-15-185 ZDI-CAN-2591 Microsoft CVE-2015-1677 4.9 2015-05-12 Microsoft Windows NtUserGetScrollBarInfo Stack Information Disclosure Vulnerability
ZDI-15-184 ZDI-CAN-2780 Microsoft CVE-2015-1706 6.8 2015-05-12 Microsoft Internet Explorer CElement::DelMarkupPtr Type Confusion Remote Code Execution Vulnerability
ZDI-15-183 ZDI-CAN-2791 Microsoft CVE-2015-1684 5.0 2015-05-12 Microsoft Windows VBScript Regular Expression Information Disclosure Vulnerability
ZDI-15-182 ZDI-CAN-2789 Microsoft CVE-2015-1682 6.8 2015-05-12 Microsoft Word ptCount Element Uninitialized Memory Read Remote Code Execution Vulnerability
ZDI-15-181 ZDI-CAN-2790 Microsoft CVE-2015-1714 6.8 2015-05-12 Microsoft Internet Explorer CTitleElement Use-After-Free Remote Code Execution Vulnerability
ZDI-15-180 ZDI-CAN-2441 ManageEngine   10.0 2015-05-07 ManageEngine Desktop Central MSP FileUploadServlet computerName File Upload Remote Code Execution Vulnerability
ZDI-15-179 ZDI-CAN-2460 ManageEngine   10.0 2015-05-07 ManageEngine OpManager UpdateProbeUpgradeStatus probeName SQL Injection Remote Code Execution Vulnerability
ZDI-15-178 ZDI-CAN-2468 ManageEngine   10.0 2015-05-07 ManageEngine Applications Manager CommonAPIUtil enableDisableAlarmsAction resourceid SQL Injection Remote Code Execution Vulnerability
ZDI-15-177 ZDI-CAN-2467 ManageEngine   10.0 2015-05-07 ManageEngine Applications Manager CommonAPIUtil moveSubGroup haid/tohaid SQL Injection Remote Code Execution Vulnerability
ZDI-15-176 ZDI-CAN-2466 ManageEngine   10.0 2015-05-07 ManageEngine Applications Manager CommonAPIUtil removeMonitorFrmMG haid SQL Injection Remote Code Execution Vulnerability
ZDI-15-175 ZDI-CAN-2854 EMC CVE-2015-0538 10.0 2015-05-07 EMC AutoStart ftAgent Multiple Opcode SQL Injection Remote Code Execution Vulnerability
ZDI-15-174 ZDI-CAN-2800 EMC CVE-2015-0538 9.0 2015-05-07 EMC AutoStart ftAgent Opcode 85 Subcode 33 SQL Injection Remote Code Execution Vulnerability
ZDI-15-173 ZDI-CAN-2799 EMC CVE-2015-0538 9.0 2015-05-07 EMC AutoStart ftAgent Opcode 83 Subcode 22 SQL Injection Remote Code Execution Vulnerability
ZDI-15-172 ZDI-CAN-2858 EMC CVE-2015-0538 9.0 2015-05-07 EMC AutoStart ftAgent Opcode 20 Subcode 2219 Command Injection Remote Code Execution Vulnerability
ZDI-15-171 ZDI-CAN-2861 EMC CVE-2015-0538 9.0 2015-05-07 EMC AutoStart ftAgent Opcode 20 Subcode 2060 Command Injection Remote Code Execution Vulnerability
ZDI-15-170 ZDI-CAN-2470 ManageEngine   10.0 2015-05-06 ManageEngine Applications Manager DBUtil port SQL Injection Remote Code Execution Vulnerability
ZDI-15-169 ZDI-CAN-2465 ManageEngine   10.0 2015-05-06 ManageEngine Applications Manager CommonAPIUtil getMGDetails groupId SQL Injection Remote Code Execution Vulnerability
ZDI-15-168 ZDI-CAN-2469 ManageEngine   10.0 2015-05-06 ManageEngine Applications Manager MaintenanceTaskAPIUtil resourceid SQL Injection Remote Code Execution Vulnerability
ZDI-15-167 ZDI-CAN-2471 ManageEngine   10.0 2015-05-06 ManageEngine Desktop Central MSP IOSCheckInServlet UDID Remote Code Execution Vulnerability
ZDI-15-166 ZDI-CAN-2472 ManageEngine   10.0 2015-05-06 ManageEngine Applications Manager CommonAPIUtil getAdminMG resId SQL Injection Remote Code Execution Vulnerability
ZDI-15-165 ZDI-CAN-2814 Apple CVE-2015-1140 6.9 2015-04-29 Apple OS X IOHIDSecurePromptClient Untrusted Pointer Dereference Arbitrary Code Execution Vulnerability
ZDI-15-164 ZDI-CAN-2440 ManageEngine   6.4 2015-04-29 ManageEngine OpManager MultipartRequestServlet fileName Denial of Service Vulnerability
ZDI-15-163 ZDI-CAN-2442 ManageEngine CVE-2014-5006 10.0 2015-04-29 ManageEngine Desktop Central MSP MDMLogUploaderServlet filename File Upload Remote Code Execution Vulnerability
ZDI-15-162 ZDI-CAN-2427 ManageEngine CVE-2014-7863 7.8 2015-04-29 ManageEngine Applications Manager FailOverHelperServlet Information Disclosure Vulnerability
ZDI-15-161 ZDI-CAN-2630 AlienVault CVE-2015-3446 9.3 2015-04-29 AlienVault Unified Security Management Plugin Remote Code Execution Vulnerability
ZDI-15-160 ZDI-CAN-2618 Amazon   7.5 2015-04-29 (Mobile Pwn2Own) Amazon App Store HTTPS Downgrade Vulnerability
ZDI-15-159 ZDI-CAN-2632 Amazon   6.8 2015-04-29 (Mobile Pwn2Own) Amazon App Store JavaScript Bridge Remote Code Execution Vulnerability
ZDI-15-158 ZDI-CAN-2617 Amazon   7.5 2015-04-29 (Mobile Pwn2Own) Amazon App Store Search String Cross-Site Scripting Vulnerability
ZDI-15-157 ZDI-CAN-2338 Samsung CVE-2015-3435 10.0 2015-04-29 Samsung Security Manager ActiveMQ Broker Service MOVE Method Remote Code Execution Vulnerability
ZDI-15-156 ZDI-CAN-2337 Samsung CVE-2015-3435 10.0 2015-04-29 Samsung Security Manager ActiveMQ Broker Service PUT Method Remote Code Execution Vulnerability
ZDI-15-155 ZDI-CAN-2435 Realtek CVE-2014-8361 10.0 2015-04-24 (0Day) Realtek SDK miniigd AddPortMapping SOAP Action Command Injection Remote Code Execution Vulnerability
ZDI-15-154 ZDI-CAN-2679 Hewlett-Packard CVE-2015-2117 9.3 2015-04-22 HP TippingPoint SMS and vSMS JBoss RMI Remote Code Execution Vulnerabilty
ZDI-15-153 ZDI-CAN-2491 Novell CVE-2015-0786 10.0 2015-04-22 Novell ZENworks Preboot Policy Service Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-152 ZDI-CAN-2578 Novell CVE-2015-0785 5.0 2015-04-22 Novell Zenworks com.novell.zenworks.inventory.rtr.actionclasses.wcreports Information Disclosure Vulnerability
ZDI-15-151 ZDI-CAN-2600 Novell CVE-2015-0781 6.8 2015-04-22 Novell Zenworks Rtrlet doPost Directory Traversal Remote Code Execution Vulnerability
ZDI-15-150 ZDI-CAN-2577 Novell CVE-2015-0783 3.5 2015-04-22 Novell Zenworks FileViewer Information Disclosure Vulnerability
ZDI-15-149 ZDI-CAN-2579 Novell CVE-2015-0784 6.8 2015-04-22 Novell Zenworks Rtrlet.class Session ID Disclosure Vulnerability
ZDI-15-148 ZDI-CAN-2576 Novell CVE-2015-0782 6.8 2015-04-22 Novell Zenworks schedule.ScheduleQuery SQL Injection Remote Code Execution Vulnerability
ZDI-15-147 ZDI-CAN-2575 Novell CVE-2015-0780 6.8 2015-04-22 Novell Zenworks GetStoredResult.class SQL Injection Remote Code Execution Vulnerability
ZDI-15-146 ZDI-CAN-2660 Oracle CVE-2015-0495 7.5 2015-04-16 Oracle Endeca Tools and Frameworks Script.action Remote Code Execution Vulnerability
ZDI-15-145 ZDI-CAN-2450 ManageEngine CVE-2014-7866 10.0 2015-04-15 ManageEngine OpManager MigrateLEEData fileName File Upload Remote Code Execution Vulnerability
ZDI-15-144 ZDI-CAN-2451 ManageEngine CVE-2014-7866 10.0 2015-04-15 ManageEngine OpManager MigrateCentralData zipFileName File Upload Remote Code Execution Vulnerability
ZDI-15-143 ZDI-CAN-2452 ManageEngine CVE-2014-6034 10.0 2015-04-15 ManageEngine OpManager FileCollector FILENAME File Upload Remote Code Execution Vulnerability
ZDI-15-142 ZDI-CAN-2454 ManageEngine CVE-2014-6035 10.0 2015-04-15 ManageEngine OpManager AgentDataHandler FILENAME File Upload Remote Code Execution Vulnerability
ZDI-15-141 ZDI-CAN-2456 ManageEngine CVE-2014-7868 10.0 2015-04-15 ManageEngine OpManager DataComparisionServlet query SQL Remote Code Execution Vulnerability
ZDI-15-140 ZDI-CAN-2457 ManageEngine CVE-2014-7868 10.0 2015-04-15 ManageEngine OpManager APMIntegBusinessViewHandler allDevicesRemoved SQL Injection Remote Code Execution Vulnerability
ZDI-15-139 ZDI-CAN-2458 ManageEngine CVE-2014-7868 10.0 2015-04-15 ManageEngine OpManager APMIntegBusinessViewHandler Delete SQL Injection Remote Code Execution Vulnerability
ZDI-15-138 ZDI-CAN-2429 ManageEngine CVE-2014-5445 7.8 2015-04-15 ManageEngine NetFlow Analyzer CReportPDFServlet schFilePath Information Disclosure Vulnerability
ZDI-15-137 ZDI-CAN-2833 Google CVE-2015-1234 6.8 2015-04-15 (Pwn2Own) Google Chrome pnacl Shared Memory Time-Of-Check/Time-Of-Use Remote Code Execution Vulnerability
ZDI-15-136 ZDI-CAN-2669 Microsoft CVE-2015-1659 6.8 2015-04-15 Microsoft Internet Explorer Layout::FlowBoxBuilder Use-After-Free Remote Code Execution Vulnerability
ZDI-15-135 ZDI-CAN-2718 IBM CVE-2015-0135 10.0 2015-04-15 IBM Lotus Domino GIF Integer Truncation Remote Code Execution Vulnerability
ZDI-15-134 ZDI-CAN-2819 Adobe CVE-2015-0349 6.8 2015-04-15 (Pwn2Own) Adobe Flash Player AS3 ConvolutionFilter Use-After-Free Remote Code Execution Vulnerability
ZDI-15-133 ZDI-CAN-2680 Adobe CVE-2015-0347 6.8 2015-04-15 Adobe Flash Player AVSource Memory Corruption Remote Code Execution Vulnerability
ZDI-15-132 ZDI-CAN-2686 Microsoft CVE-2015-1650 6.8 2015-04-15 Microsoft Word Use-After-Free Remote Code Execution Vulnerability
ZDI-15-131 ZDI-CAN-2701 Microsoft CVE-2015-1652 6.8 2015-04-15 Microsoft Internet Explorer CDocument Use-After-Free Remote Code Execution Vulnerability
ZDI-15-130 ZDI-CAN-2687 Microsoft CVE-2015-1667 6.8 2015-04-15 Microsoft Internet Explorer CQuotes Use-After-Free Remote Code Execution Vulnerability
ZDI-15-129 ZDI-CAN-2683 Microsoft CVE-2015-1666 6.8 2015-04-15 Microsoft Internet Explorer CMetaElement Use-After-Free Remote Code Execution Vulnerability
ZDI-15-128 ZDI-CAN-2670 Microsoft CVE-2015-1665 6.8 2015-04-15 Microsoft Internet Explorer Tree::TextData Use-After-Free Remote Code Execution Vulnerability
ZDI-15-127 ZDI-CAN-2677 Microsoft CVE-2015-1661 6.8 2015-04-15 Microsoft Internet Explorer CAutoRange::GetRangeTopLeft Type Confusion Remote Code Execution Vulnerability
ZDI-15-126 ZDI-CAN-2675 Microsoft CVE-2015-1660 6.8 2015-04-15 Microsoft Internet Explorer CBodyElement Use-After-Free Remote Code Execution Vulnerability
ZDI-15-125 ZDI-CAN-2672 Microsoft CVE-2015-1668 6.8 2015-04-15 Microsoft Internet Explorer SVG Marker Use-After-Free Remote Code Execution Vulnerability
ZDI-15-124 ZDI-CAN-2671 Microsoft CVE-2015-1668 6.8 2015-04-15 Microsoft Internet Explorer CSVGMarkerElement Use-After-Free Remote Code Execution Vulnerability
ZDI-15-123 ZDI-CAN-2836 Apple CVE-2015-1069 6.8 2015-04-08 (Pwn2Own) Apple Safari Uninitialized Buffer Use-After-Free Remote Code Execution Vulnerability
ZDI-15-122 ZDI-CAN-2682 Apple CVE-2015-1101 6.8 2015-04-08 Apple OS X XNU HFS_GETPATH Buffer Overflow Privilege Escalation Vulnerability
ZDI-15-121 ZDI-CAN-2676 Apple CVE-2015-1140 6.8 2015-04-08 Apple OS X IOKit IOHIDSecurePromptClient Heap Buffer Overflow Privilege Escalation Vulnerability
ZDI-15-120 ZDI-CAN-2519 Moxa CVE-2015-1000 7.5 2015-04-08 Moxa SoftCMS SStreamVideo Activex Control OpenForIPCamTest Method Stack Buffer Overflow Vulnerability
ZDI-15-119 ZDI-CAN-2656 IBM CVE-2015-0120 9.3 2015-04-08 IBM Tivoli Storage Manager FastBack CRYPTO_S_EncryptBufferToBuffer Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-118 ZDI-CAN-2667 IBM CVE-2015-0119 7.5 2015-04-08 IBM Tivoli Storage Manager FastBack Mount CMountDismount::GetVaultDump Remote Code Execution Vulnerability
ZDI-15-117 ZDI-CAN-2666 IBM CVE-2015-0117 10.0 2015-04-06 IBM Lotus Domino LDAP ModifyRequest add Remote Code Execution Vulnerability
ZDI-15-116 ZDI-CAN-2684 IBM CVE-2015-0134 10.0 2015-04-06 IBM Lotus Domino SSL2 Client Master Key Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-115 ZDI-CAN-2624 BitTorrent CVE-2015-2846 7.5 2015-04-03 BitTorrent Sync btsync: Protocol Command Injection Remote Code Execution Vulnerability
ZDI-15-114 ZDI-CAN-2448 ManageEngine   10.0 2015-04-03 ManageEngine Desktop Central MSP AndroidCheckInServlet UDID Remote Code Execution Vulnerability
ZDI-15-113 ZDI-CAN-2439 ManageEngine CVE-2014-6036 10.0 2015-04-03 ManageEngine OpManager MultipartRequestServlet filename File Upload Remote Code Execution Vulnerability
ZDI-15-112 ZDI-CAN-2447 ManageEngine   10.0 2015-04-03 ManageEngine Desktop Central MSP InventorySWMeteringServlet domain File Upload Remote Code Execution Vulnerability
ZDI-15-111 ZDI-CAN-2573 Cisco CVE-2015-0666 7.8 2015-04-03 Cisco Data Center Network Manager FileServlet Information Disclosure Vulnerability
ZDI-15-110 ZDI-CAN-2826 Mozilla CVE-2015-0816 7.5 2015-04-03 (Pwn2Own) Mozilla Firefox resource: URL Remote Code Execution Vulnerability
ZDI-15-109 ZDI-CAN-2830 Mozilla CVE-2015-0817 6.8 2015-04-03 (Pwn2Own) Mozilla Firefox Bounds Check Elimination Remote Code Execution Vulnerability
ZDI-15-108 ZDI-CAN-2825 Mozilla CVE-2015-0818 7.5 2015-04-03 (Pwn2Own) Mozilla Firefox SVG DOMAttrModified Same-Origin Policy Bypass Vulnerability
ZDI-15-107 ZDI-CAN-1999 SolarWinds CVE-2015-2284 10.0 2015-03-13 SolarWinds Firewall Security Manager userlogin.jsp Remote Code Execution Vulnerability
ZDI-15-106 ZDI-CAN-2502 Oracle CVE-2015-0443 6.8 2015-03-13 (0Day) Oracle Data Quality LoaderWizard Module Unloading Remote Code Execution Vulnerability
ZDI-15-105 ZDI-CAN-2501 Oracle CVE-2015-0444 6.8 2015-03-13 (0Day) Oracle Data Quality LoaderWizard SetEntities Type Confusion Remote Code Execution Vulnerability
ZDI-15-104 ZDI-CAN-2500 Oracle CVE-2015-0445 6.8 2015-03-13 (0Day) Oracle Data Quality DscXB onloadstatechange Use-After-Free Remote Code Execution Vulnerability
ZDI-15-103 ZDI-CAN-2499 Oracle CVE-2015-0446 7.5 2015-03-13 (0Day) Oracle Data Quality LoaderWizard DataPreview Type Confusion Remote Code Execution Vulnerability
ZDI-15-102 ZDI-CAN-2736 Microsoft CVE-2015-0043 6.8 2015-03-12 Microsoft Internet Explorer SVG marker Use-After-Free Remote Code Execution Vulnerability
ZDI-15-101 ZDI-CAN-2511 Hewlett-Packard CVE-2014-7889 6.8 2015-03-12 Hewlett-Packard POS USB Line Display OPOS Drivers OPOSLineDisplay.ocx Open Method Remote Code Execution Vulnerability
ZDI-15-100 ZDI-CAN-2505 Hewlett-Packard CVE-2014-7895 6.8 2015-03-12 Hewlett-Packard POS Printer Windows And OPOS Drivers OPOSCashDrawer.ocx Open Method Remote Code Execution Vulnerability
ZDI-15-099 ZDI-CAN-2507 Hewlett-Packard CVE-2014-7893 6.8 2015-03-12 Hewlett-Packard POS Printer Windows and OPOS Drivers OPOSCheckScanner.ocx Open Method Remote Code Execution Vulnerability
ZDI-15-098 ZDI-CAN-2508 Hewlett-Packard CVE-2014-7892 6.8 2015-03-12 Hewlett-Packard POS Keyboard OPOS Drivers OPOSMSR.ocx Open Method Remote Code Execution Vulnerability
ZDI-15-097 ZDI-CAN-2512 Hewlett-Packard CVE-2014-7888 6.8 2015-03-12 Hewlett-Packard POS Printer Windows And OPOS Drivers OPOSMICR.ocx Open Method Remote Code Execution Vulnerability
ZDI-15-096 ZDI-CAN-2506 Hewlett-Packard CVE-2014-7894 6.8 2015-03-12 Hewlett-Packard POS Printer Windows and OPOS Drivers OPOSPOSPrinter.ocx Open Method Remote Code Execution Vulnerability
ZDI-15-095 ZDI-CAN-2509 Hewlett-Packard CVE-2014-7891 6.8 2015-03-12 Hewlett-Packard POS Keyboard OPOS Drivers OPOSPOSKeyboard.ocx Open Method Remote Code Execution Vulnerability
ZDI-15-094 ZDI-CAN-2510 Hewlett-Packard CVE-2014-7890 6.8 2015-03-12 Hewlett-Packard POS Keyboard OPOS Drivers opostoneindicator.ocx Open Method Remote Code Execution Vulnerability
ZDI-15-093 ZDI-CAN-2620 Google CVE-2014-7912 5.1 2015-03-12 (Mobile Pwn2Own) Google Android DHCP Parsing Remote Code Execution Vulnerability
ZDI-15-092 ZDI-CAN-2616 Google CVE-2014-7914 4.8 2015-03-12 (Mobile Pwn2Own) Google Android Bluetooth Forced Pairing Vulnerability
ZDI-15-091 ZDI-CAN-2543 MICROSYS CVE-2014-9205 7.5 2015-03-12 MICROSYS PROMOTIC Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-090 ZDI-CAN-2341 Schneider Electric CVE-2015-0982 7.5 2015-03-12 Schneider Electric DS-NVs Rvctl.RVControl.1 SetText Remote Code Execution Vulnerability
ZDI-15-089 ZDI-CAN-2662 Google CVE-2015-1230 6.8 2015-03-12 Google Chrome V8EventListenerList::findOrCreateWrapper Type Confusion Remote Code Execution Vulnerability
ZDI-15-088 ZDI-CAN-2530 Microsoft CVE-2015-0085 6.8 2015-03-12 Microsoft Word Format Tag Transposition Use-After-Free Remote Code Execution Vulnerability
ZDI-15-087 ZDI-CAN-2610 Adobe CVE-2015-0341 6.8 2015-03-12 Adobe Flash Player AVSS Load Use-After-Free Remote Code Execution Vulnerability
ZDI-15-086 ZDI-CAN-2681 Microsoft CVE-2015-0096 7.5 2015-03-11 Microsoft Windows .LNK DLL Planting Remote Code Execution Vulnerability
ZDI-15-085 ZDI-CAN-2653 Microsoft CVE-2014-6329 6.8 2015-03-10 Microsoft Internet Explorer CDOMTextNode Use-After-Free Remote Code Execution Vulnerability
ZDI-15-084 ZDI-CAN-2658 Microsoft CVE-2015-1624 6.8 2015-03-10 Microsoft Internet Explorer CGeneratedTreeNode Use-After-Free Remote Code Execution Vulnerability
ZDI-15-083 ZDI-CAN-2657 Microsoft CVE-2015-1623 6.8 2015-03-10 Microsoft Internet Explorer CMarkup Use-After-Free Remote Code Execution Vulnerability
ZDI-15-082 ZDI-CAN-2655 Microsoft CVE-2015-1622 6.8 2015-03-10 Microsoft Internet Explorer CGeneratedContent::UnWrapContent Out-Of-Bound Write Remote Code Execution Vulnerability
ZDI-15-081 ZDI-CAN-2652 Microsoft CVE-2015-0100 6.8 2015-03-10 Microsoft Internet Explorer CTreeNode Use-After-Free Remote Code Execution Vulnerability
ZDI-15-080 ZDI-CAN-2629 Microsoft CVE-2015-0099 6.8 2015-03-10 Microsoft Internet Explorer BuildAnimation Memory Corruption Remote Code Execution Vulnerability
ZDI-15-079 ZDI-CAN-2590 Microsoft CVE-2015-0077 2.1 2015-03-10 Microsoft Windows NtUserfnINSTRINGNULL Information Leak Vulnerability
ZDI-15-078 ZDI-CAN-2537 Microsoft CVE-2015-0094 2.1 2015-03-10 Microsoft Windows NtUserfnINOUTNCCALCSIZE Information Leak Vulnerability
ZDI-15-077 ZDI-CAN-2631 Microsoft CVE-2015-0056 6.8 2015-03-10 Microsoft Internet Explorer CImgElement Use-After-Free Remote Code Execution Vulnerability
ZDI-15-076 ZDI-CAN-2571 Microsoft CVE-2015-0081 6.8 2015-03-10 Microsoft Windows Text Services Out-Of-Bounds Memory Access Remote Code Execution Vulnerability
ZDI-15-075 ZDI-CAN-2548 Microsoft CVE-2015-1626 6.8 2015-03-10 Microsoft Internet Explorer CInputContext Use-After-Free Remote Code Execution Vulnerability
ZDI-15-074 ZDI-CAN-2165 WebGate CVE-2015-2094 7.5 2015-02-27 (0Day) WebGate WinRDS WESPPlayback.WESPPlaybackCtrl.1 SaveSiteImage Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-073 ZDI-CAN-2164 WebGate CVE-2015-2094 7.5 2015-02-27 (0Day) WebGate WinRDS WESPPlayback.WESPPlaybackCtrl.1 StopSiteAllChannel Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-072 ZDI-CAN-2163 WebGate CVE-2015-2094 7.5 2015-02-27 (0Day) WebGate WinRDS WESPPlayback.WESPPlaybackCtrl.1 PlaySiteAllChannel Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-071 ZDI-CAN-2155 WebGate CVE-2015-2094 7.5 2015-02-27 (0Day) WebGate WinRDS WESPPlayback.WESPPlaybackCtrl.1 PrintSiteImage Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-070 ZDI-CAN-2149 WebGate CVE-2015-2095 7.5 2015-02-27 (0Day) WebGate eDVR Manager WESPPTZ.WESPPTZCtrl.1 SetConnectInfo Heap Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-069 ZDI-CAN-2148 WebGate CVE-2015-2096 7.5 2015-02-27 (0Day) WebGate eDVR Manager WESPMonitor.WESPMonitorCtrl.1 Connect Method Use-After-Free Remote Code Execution Vulnerability
ZDI-15-068 ZDI-CAN-2125 WebGate CVE-2015-2097 7.5 2015-02-27 (0Day) WebGate eDVR Manager WESPMonitor.WESPMonitorCtrl.1 LoadImageEx Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-067 ZDI-CAN-2157 WebGate CVE-2015-2100 7.5 2015-02-27 (0Day) WebGate Control Center WESPDiscovery.WESPDiscoveryCtrl.1 TCPDiscovery Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-066 ZDI-CAN-2126 WebGate CVE-2015-2098 7.5 2015-02-27 (0Day) WebGate eDVR Manager WESPPTZ.WESPPTZCtrl.1 OpenDVrSSite Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-065 ZDI-CAN-2127 WebGate CVE-2015-2098 7.5 2015-02-27 (0Day) WebGate eDVR Manager WESPPlayback.WESPPlaybackCtrl.1 SiteName Property Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-064 ZDI-CAN-2128 WebGate CVE-2015-2098 7.5 2015-02-27 (0Day) WebGate eDVR Manager WESPPlayback.WESPPlaybackCtrl.1 SiteChannel Property Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-063 ZDI-CAN-2158 WebGate CVE-2015-2099 7.5 2015-02-27 (0Day) WebGate Control Center WESPPlayback.WESPPlaybackCtrl.1 GetThumbnail Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-062 ZDI-CAN-2129 WebGate CVE-2015-2097 7.5 2015-02-27 (0Day) WebGate eDVR Manager WESPSerialPort.WESPSerialPortCtrl.1 Connect Method Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-061 ZDI-CAN-2124 WebGate CVE-2015-2098 7.5 2015-02-27 (0Day) WebGate eDVR Manager WESPPTZ.WESPPTZCtrl.1 Connect/ConnectEx Heap Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-060 ZDI-CAN-2130 WebGate CVE-2015-2098 7.5 2015-02-27 (0Day) WebGate eDVR Manager WESPPlayback.WESPPlaybackCtrl.1 AudioOnlySiteChannel Property Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-059 ZDI-CAN-2123 WebGate CVE-2015-2097 7.5 2015-02-27 (0Day) WebGate eDVR Manager WESPMonitor.WESPMonitorCtrl.1 LoadImage Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-058 ZDI-CAN-2121 WebGate CVE-2015-2098 7.5 2015-02-27 (0Day) WebGate eDVR Manager WESPEvent.WESPEventCtrl.1 Connect/ConnectEx/ConnectEx2 Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-057 ZDI-CAN-2119 WebGate CVE-2015-2100 7.5 2015-02-27 (0Day) WebGate eDVR Manager WESPDiscovery.WESPDiscoveryCtrl.1 TCPDiscovery Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-056 ZDI-CAN-2118 WebGate CVE-2015-2099 7.5 2015-02-27 (0Day) WebGate Control Center LoginContoller.LoginControllerCtrl.1 Login Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-055 ZDI-CAN-2115 WebGate CVE-2015-2099 7.5 2015-02-27 (0Day) WebGate Control Center FileConverter.FileConverterCtrl.1 GetRecFileInfo Stack and Heap Buffer Overflow Remote Code Execution Vulnerabilities
ZDI-15-054 ZDI-CAN-2092 WebGate CVE-2015-2093 7.5 2015-02-27 (0Day) WebGate WebEyeAudio.OCX Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-053 ZDI-CAN-2288 Agilent Technologies CVE-2015-2092 7.5 2015-02-27 (0Day) Agilent Technologies Feature Extraction ActiveX Control Index Out-Of-Bounds Remote Code Execution Vulnerability
ZDI-15-052 ZDI-CAN-2485 Microsoft   4.3 2015-02-27 (0Day) Microsoft Word Line Formatting Denial of Service Vulnerability
ZDI-15-051 ZDI-CAN-2198 PTC CVE-2015-2061 7.5 2015-02-27 PTC Creo View Heap Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-050 ZDI-CAN-2545 Microsoft CVE-2014-6369 6.8 2015-02-25 Microsoft Internet Explorer CTableSection Use-After-Free Remote Code Execution Vulnerability
ZDI-15-049 ZDI-CAN-2335 Dell CVE-2015-1605 7.5 2015-02-20 Dell ScriptLogic Asset Manager GetProcessedPackage SQL Injection Remote Code Execution Vulnerability
ZDI-15-048 ZDI-CAN-2334 Dell CVE-2015-1605 7.5 2015-02-20 Dell ScriptLogic Asset Manager GetClientPackage SQL Injection Remote Code Execution Vulnerability
ZDI-15-047 ZDI-CAN-2625 Adobe CVE-2015-0331 6.8 2015-02-19 Adobe Flash HLS Playlist Use-After-Free Remote Code Execution Vulnerability
ZDI-15-046 ZDI-CAN-2648 Lexmark CVE-2014-9375 9.0 2015-02-13 Lexmark Markvision Enterprise LibraryFileUploadServlet Remote Code Execution Vulnerability
ZDI-15-045 ZDI-CAN-2602 Adobe CVE-2015-0314 6.8 2015-02-10 Adobe Flash Player BitmapFilter Invalid Object Corruption Remote Code Execution Vulnerability
ZDI-15-044 ZDI-CAN-2380 SolarWinds CVE-2015-1500 7.5 2015-02-10 SolarWinds Server and Application Monitor TSUnicodeGraphEditorControl graphManager.load Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-043 ZDI-CAN-2379 SolarWinds CVE-2015-1501 7.5 2015-02-10 SolarWinds Server and Application Monitor TSUnicodeGraphEditorControl factory.loadExtensionFactory Remote Code Execution Vulnerability
ZDI-15-042 ZDI-CAN-2378 SolarWinds CVE-2015-1500 7.5 2015-02-10 SolarWinds Server and Application Monitor TSUnicodeGraphEditorControl factory.loadExtensionFactory Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-041 ZDI-CAN-2339 Samsung CVE-2015-1499 8.5 2015-02-10 Samsung Security Manager ActiveMQ Broker Service DELETE Method Denial of Service Vulnerability
ZDI-15-040 ZDI-CAN-2478 Schneider Electric CVE-2014-9200 7.5 2015-02-10 Schneider Electric SoMove Lite IsObjectModel RemoveParameter Remote Code Execution Vulnerability
ZDI-15-039 ZDI-CAN-1916 Persistent Systems CVE-2015-1498 9.0 2015-02-10 Persistent Systems Client Automation Remote Elevation of Privilege Vulnerability
ZDI-15-038 ZDI-CAN-2142 Persistent Systems CVE-2015-1497 10.0 2015-02-10 (0Day) Persistent Systems Client Automation Command Injection Remote Code Execution Vulnerability
ZDI-15-037 ZDI-CAN-2515 Motorola CVE-2015-1496 7.2 2015-02-10 Motorola Scanner SDK ScannerService.exe Privilege Escalation Vulnerability
ZDI-15-036 ZDI-CAN-2516 Motorola CVE-2015-1496 7.2 2015-02-10 Motorola Scanner SDK rsmdriverproviderservice.exe Privilege Escalation Vulnerability
ZDI-15-035 ZDI-CAN-2514 Motorola CVE-2015-1496 7.2 2015-02-10 Motorola Scanner SDK CoreScanner.exe Privilege Escalation Vulnerability
ZDI-15-034 ZDI-CAN-2488 Motorola CVE-2015-1495 7.5 2015-02-10 Motorola Scanner SDK OPOSScale.ocx Open Method Remote Code Execution Vulnerability
ZDI-15-033 ZDI-CAN-2489 Motorola CVE-2015-1495 7.5 2015-02-10 Motorola Scanner SDK OPOSSCANNER.ocx Open Method Remote Code Execution Vulnerability
ZDI-15-032 ZDI-CAN-2386 Microsoft CVE-2014-6354 6.8 2015-02-10 Microsoft Internet Explorer CSVGSVGElement Use-After-Free Remote Code Execution Vulnerability
ZDI-15-031 ZDI-CAN-2383 VMware, Inc. CVE-2015-1044 5.0 2015-02-10 VMware Workstation Authorization Service Denial-of-Service Vulnerability
ZDI-15-030 ZDI-CAN-2626 Microsoft CVE-2015-0058 6.9 2015-02-10 Microsoft Windows win32k.sys Dangling Pointer Privilege Escalation Vulnerability
ZDI-15-029 ZDI-CAN-2628 Microsoft CVE-2015-0053 6.8 2015-02-10 Microsoft Internet Explorer UnitValueProperty Uninitialized Pointer Remote Code Execution Vulnerability
ZDI-15-028 ZDI-CAN-2607 Microsoft CVE-2015-0046 2.6 2015-02-10 Microsoft Internet Explorer Type Confusion Information Disclosure Vulnerability
ZDI-15-027 ZDI-CAN-2580 Microsoft CVE-2015-0045 6.8 2015-02-10 Microsoft Internet Explorer CLineFull Use-After-Free Remote Code Execution Vulnerability
ZDI-15-026 ZDI-CAN-2604 Microsoft CVE-2015-0044 6.8 2015-02-10 Microsoft Internet Explorer CTableLayout Out-of-Bounds Memory Access Remote Code Execution Vulnerability
ZDI-15-025 ZDI-CAN-2595 Microsoft CVE-2015-0043 6.8 2015-02-10 Microsoft Internet Explorer SVG Marker Use-After-Free Remote Code Execution Vulnerability
ZDI-15-024 ZDI-CAN-2564 Microsoft CVE-2015-0042 5.1 2015-02-10 Microsoft Internet Explorer SVG Marker Use-After-Free Remote Code Execution Vulnerability
ZDI-15-023 ZDI-CAN-2546 Microsoft CVE-2015-0041 6.8 2015-02-10 Microsoft Internet Explorer CTreePos Double Free Remote Code Execution Vulnerability
ZDI-15-022 ZDI-CAN-2557 Microsoft CVE-2015-0040 6.8 2015-02-10 Microsoft Internet Explorer CMapElement Use-After-Free Remote Code Execution Vulnerability
ZDI-15-021 ZDI-CAN-2554 Microsoft CVE-2015-0038 6.8 2015-02-10 Microsoft Internet Explorer CUListElement Use-After-Free Remote Code Execution Vulnerability
ZDI-15-020 ZDI-CAN-2562 Microsoft CVE-2015-0037 6.8 2015-02-10 Microsoft Internet Explorer Ptls6::LsFmtText Out-Of-Bounds Read Remote Code Execution Vulnerability
ZDI-15-019 ZDI-CAN-2570 Microsoft CVE-2015-0036 6.8 2015-02-10 Microsoft Internet Explorer CShadow Direction Integer Overflow Remote Code Execution Vulnerability
ZDI-15-018 ZDI-CAN-2561 Microsoft CVE-2015-0035 5.1 2015-02-10 Microsoft Internet Explorer CIFrameElement Use-After-Free Remote Code Execution Vulnerability
ZDI-15-017 ZDI-CAN-2608 Microsoft CVE-2015-0035 5.1 2015-02-10 Microsoft Internet Explorer CIFrameElement Use-After-Free Remote Code Execution Vulnerability
ZDI-15-016 ZDI-CAN-2305 Microsoft CVE-2015-0031 5.0 2015-02-10 Microsoft Internet Explorer TransNavContext Information Disclosure Vulnerability
ZDI-15-015 ZDI-CAN-2534 Microsoft CVE-2015-0027 6.8 2015-02-10 Microsoft Internet Explorer CSS Regions Use-After-Free Remote Code Execution Vulnerability
ZDI-15-014 ZDI-CAN-2396 Microsoft CVE-2015-0025 6.8 2015-02-10 Microsoft Internet Explorer CGeneratedTreeNode Use-After-Free Remote Code Execution Vulnerability
ZDI-15-013 ZDI-CAN-2395 Microsoft CVE-2015-0017 6.8 2015-02-10 Microsoft Internet Explorer CAutoRange::ScrollIntoView Use-After-Free Remote Code Execution Vulnerability
ZDI-15-012 ZDI-CAN-2549 Microsoft CVE-2015-0003 6.2 2015-02-10 Microsoft Windows WM_SYSTIMER Kernel Elevation of Privilege Vulnerability
ZDI-15-011 ZDI-CAN-2532 Apple CVE-2014-4484 6.8 2015-01-27 Apple Mac OS X DFont Memory Corruption Remote Code Execution Vulnerability
ZDI-15-010 ZDI-CAN-2612 Apple CVE-2014-8840 7.5 2015-01-27 (Mobile Pwn2Own) Apple iOS SSL Sandbox Bypass Vulnerability
ZDI-15-009 ZDI-CAN-2611 Apple CVE-2014-4477 6.8 2015-01-27 (Mobile Pwn2Own) Apple Safari Set Use-After-Free Remote Code Execution Vulnerability
ZDI-15-008 ZDI-CAN-2475 Attachmate CVE-2014-5211 7.5 2015-01-21 Attachmate Reflection FTP Client Stack Buffer Overflow Remote Code Execution Vulnerability
ZDI-15-007 ZDI-CAN-2601 Adobe CVE-2015-0307 6.8 2015-01-21 Adobe Flash Player AVSegmentedSource::getABRProfileInfoAtIndex Out-Of-Bounds Read Information Disclosure Vulnerability
ZDI-15-006 ZDI-CAN-2443 ManageEngine CVE-2014-5005 10.0 2015-01-07 ManageEngine Desktop Central MSP StatusUpdateServlet fileName File Upload Remote Code Execution Vulnerability
ZDI-15-005 ZDI-CAN-2524 Schneider Electric CVE-2014-9188 7.5 2015-01-07 Schneider Electric ProClima MetaDraw ArrangeObjects Remote Code Execution Vulnerability
ZDI-15-004 ZDI-CAN-2479 Schneider Electric CVE-2014-8512 7.5 2015-01-07 Schneider Electric ProClima ATX45 SetBodyAttribute Remote Code Execution Vulnerability
ZDI-15-003 ZDI-CAN-2477 Schneider Electric CVE-2014-8511 7.5 2015-01-07 Schneider Electric ProClima ATX45 SetHtmlFileName Remote Code Execution Vulnerability
ZDI-15-002 ZDI-CAN-2483 Schneider Electric CVE-2014-8514 7.5 2015-01-07 Schneider Electric ProClima MetaDraw ObjLinks Property Remote Code Execution Vulnerability
ZDI-15-001 ZDI-CAN-2480 Schneider Electric CVE-2014-8513 7.5 2015-01-07 Schneider Electric ProClima MetaDraw ObjectOverlappedBy Remote Code Execution Vulnerability