sentence_idx
int64
0
17.5k
words
sequence
POS
sequence
tag
sequence
15,254
[ "SQL", "injection", "vulnerability", "in", "edit.asp", "in", "Mavili", "Guestbook", "as", "released", "in", "November", "2007", "allows", "remote", "attackers", "to", "execute", "arbitrary", "SQL", "commands", "via", "the", "id", "parameter", "." ]
[ 18, 17, 17, 12, 17, 12, 18, 18, 12, 33, 12, 18, 8, 35, 34, 20, 29, 30, 13, 18, 35, 12, 9, 13, 17, 5 ]
[ 11, 19, 19, 23, 23, 23, 0, 15, 23, 12, 23, 23, 23, 11, 11, 19, 23, 11, 19, 19, 11, 23, 23, 23, 23, 23 ]
16,318
[ "Cross-site", "request", "forgery", "(", "CSRF", ")", "vulnerability", "in", "IBM", "Security", "AppScan", "Enterprise", "5.6", "and", "8.x", "before", "8.7", "and", "IBM", "Rational", "Policy", "Tester", "5.6", "and", "8.x", "before", "8.5.0.4", "allows", "remote", "attackers", "to", "hijack", "the", "authentication", "of", "arbitrary", "users", "for", "requests", "that", "cause", "a", "denial", "of", "service", "via", "malformed", "HTTP", "data", "." ]
[ 13, 17, 17, 3, 18, 4, 17, 12, 18, 18, 18, 18, 8, 7, 8, 12, 8, 7, 18, 18, 18, 18, 8, 7, 8, 12, 8, 20, 34, 20, 29, 30, 9, 17, 12, 13, 20, 12, 20, 36, 34, 9, 17, 12, 17, 12, 33, 18, 20, 5 ]
[ 11, 19, 19, 23, 11, 23, 23, 23, 13, 0, 15, 2, 14, 23, 14, 22, 22, 23, 13, 0, 15, 15, 14, 23, 14, 22, 22, 11, 11, 19, 23, 11, 19, 19, 23, 11, 23, 23, 11, 23, 23, 23, 11, 19, 19, 23, 23, 23, 23, 23 ]
5,681
[ "The", "Security/changepassword", "URL", "action", "in", "SilverStripe", "2.3.x", "before", "2.3.10", "and", "2.4.x", "before", "2.4.4", "passes", "a", "token", "as", "a", "GET", "parameter", "while", "changing", "a", "password", "through", "email", "which", "allows", "remote", "attackers", "to", "obtain", "sensitive", "data", "and", "hijack", "the", "session", "via", "the", "HTTP", "referer", "logs", "on", "a", "server", "aka", "HTTP", "referer", "leakage", "." ]
[ 9, 18, 18, 17, 12, 18, 8, 12, 8, 7, 8, 12, 8, 20, 9, 17, 12, 9, 18, 17, 12, 32, 9, 17, 12, 17, 36, 35, 17, 20, 29, 30, 13, 20, 7, 30, 9, 17, 12, 9, 18, 17, 20, 12, 9, 17, 13, 18, 17, 17, 5 ]
[ 23, 23, 23, 23, 23, 0, 14, 22, 22, 23, 14, 22, 22, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 11, 11, 19, 23, 11, 11, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
6,299
[ "WebKit", "as", "used", "in", "Apple", "iTunes", "before", "10.2", "on", "Windows", "allows", "man-in-the-middle", "attackers", "to", "execute", "arbitrary", "code", "or", "cause", "a", "denial", "of", "service", "(", "memory", "corruption", "and", "application", "crash", ")", "via", "vectors", "related", "to", "iTunes", "Store", "browsing", "a", "different", "vulnerability", "than", "other", "CVEs", "listed", "in", "APPLE-SA-2011-03-02-1", "." ]
[ 18, 12, 33, 12, 18, 20, 12, 8, 12, 20, 35, 13, 20, 29, 30, 13, 17, 7, 30, 9, 17, 12, 17, 3, 13, 17, 7, 17, 17, 4, 12, 20, 33, 29, 20, 18, 17, 9, 13, 17, 12, 13, 18, 33, 12, 18, 5 ]
[ 0, 23, 23, 23, 13, 0, 14, 22, 23, 8, 11, 11, 11, 23, 11, 19, 19, 23, 23, 23, 11, 19, 19, 23, 11, 23, 23, 11, 19, 23, 23, 23, 23, 23, 0, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
9,652
[ "php", "file", "which", "reveals", "the", "installation", "path", "in", "an", "error", "message", "as", "demonstrated", "by", "modules/system/xoops_version.php", "and", "certain", "other", "files", "." ]
[ 17, 17, 36, 35, 9, 17, 17, 12, 9, 17, 17, 12, 33, 12, 17, 7, 13, 13, 20, 5 ]
[ 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 3, 23, 23, 23, 11, 23 ]
9,830
[ "The", "CMFEditions", "component", "2.x", "in", "Plone", "4.0.x", "through", "4.0.9", "4.1", "and", "4.2", "through", "4.2a2", "does", "not", "prevent", "the", "KwAsAttributes", "classes", "from", "being", "publishable", "which", "allows", "remote", "attackers", "to", "access", "sub-objects", "via", "unspecified", "vectors", "a", "different", "vulnerability", "than", "CVE-2011-3587", "." ]
[ 9, 19, 17, 8, 12, 17, 8, 12, 8, 8, 7, 8, 12, 8, 35, 25, 30, 9, 18, 20, 12, 32, 13, 36, 35, 17, 20, 29, 17, 20, 12, 13, 20, 9, 13, 17, 12, 18, 5 ]
[ 23, 0, 23, 14, 23, 0, 14, 22, 22, 14, 23, 14, 22, 22, 23, 23, 12, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 1, 23 ]
13,678
[ "Unspecified", "vulnerability", "in", "Device", "Manager", "in", "HP", "XP", "P9000", "Command", "View", "Advanced", "Edition", "before", "7.4.0-00", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "via", "unknown", "vectors", "." ]
[ 13, 17, 12, 18, 18, 12, 18, 18, 18, 18, 18, 18, 18, 12, 13, 20, 34, 20, 29, 30, 9, 17, 12, 17, 12, 13, 20, 5 ]
[ 23, 23, 23, 23, 23, 23, 13, 0, 14, 15, 15, 15, 15, 14, 22, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 23, 23, 23 ]
1,721
[ "SQL", "injection", "vulnerability", "in", "genre_artists.php", "in", "MusicBox", "3.3", "allows", "remote", "attackers", "to", "execute", "arbitrary", "SQL", "commands", "via", "the", "id", "parameter", "." ]
[ 18, 17, 17, 12, 17, 12, 18, 8, 20, 34, 20, 29, 30, 13, 18, 35, 12, 9, 13, 17, 5 ]
[ 11, 19, 19, 23, 23, 23, 0, 14, 11, 11, 19, 23, 11, 19, 19, 11, 23, 23, 23, 23, 23 ]
13,500
[ "Cisco", "Unity", "Connection", "(", "UC", ")", "8.6", "9.0", "and", "9.5", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "CPU", "consumption", ")", "via", "malformed", "UDP", "packets", "aka", "Bug", "ID", "CSCtz76269", "." ]
[ 18, 18, 18, 3, 18, 4, 8, 8, 7, 8, 20, 34, 20, 29, 30, 9, 17, 12, 17, 3, 18, 17, 4, 12, 33, 18, 20, 34, 18, 18, 18, 5 ]
[ 13, 0, 15, 23, 23, 23, 14, 14, 23, 14, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
12,799
[ "IBM", "Scale", "Out", "Network", "Attached", "Storage", "(", "SONAS", ")", "1.1", "through", "1.3.1", "allows", "remote", "authenticated", "administrators", "to", "execute", "arbitrary", "Linux", "commands", "via", "the", "(", "1", ")", "Command", "Line", "Interface", "or", "(", "2", ")", "Graphical", "User", "Interface", "related", "to", "a", "code", "injection", "issue", "." ]
[ 18, 18, 18, 18, 18, 18, 3, 18, 4, 8, 12, 8, 20, 34, 33, 20, 29, 30, 13, 18, 35, 12, 9, 3, 8, 4, 18, 18, 18, 7, 3, 8, 4, 18, 18, 18, 33, 29, 9, 17, 17, 17, 5 ]
[ 13, 5, 17, 17, 17, 17, 23, 23, 23, 14, 22, 22, 11, 11, 11, 23, 23, 11, 11, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 19, 23, 23 ]
1,480
[ "." ]
[ 5 ]
[ 19 ]
15,117
[ "Use-after-free", "vulnerability", "in", "Google", "Chrome", "before", "23.0.1271.95", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "or", "possibly", "have", "unspecified", "other", "impact", "via", "vectors", "related", "to", "the", "Media", "Source", "API", "." ]
[ 13, 17, 12, 18, 18, 12, 8, 20, 34, 20, 29, 30, 9, 17, 12, 17, 7, 25, 34, 33, 13, 17, 12, 20, 33, 29, 9, 18, 18, 18, 5 ]
[ 11, 19, 23, 13, 0, 14, 22, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
15,319
[ "Multiple", "SQL", "injection", "vulnerabilities", "in", "OrangeHRM", "2.7.1", "RC", "1", "allow", "remote", "authenticated", "administrators", "to", "execute", "arbitrary", "SQL", "commands", "via", "the", "sortField", "parameter", "to", "(", "1", ")", "viewCustomers", "(", "2", ")", "viewPayGrades", "or", "(", "3", ")", "viewSystemUsers", "in", "symfony/web/index.php/admin/", "as", "demonstrated", "using", "cross-site", "request", "forgery", "(", "CSRF", ")", "attacks", "." ]
[ 18, 18, 17, 20, 12, 18, 8, 18, 8, 13, 17, 31, 20, 29, 30, 13, 18, 35, 12, 9, 17, 17, 29, 3, 8, 4, 20, 3, 8, 4, 20, 7, 3, 8, 4, 20, 12, 17, 12, 13, 32, 13, 17, 17, 3, 18, 4, 20, 5 ]
[ 23, 11, 19, 19, 23, 0, 14, 23, 23, 23, 11, 11, 23, 23, 11, 19, 19, 11, 23, 23, 9, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 19, 19, 23, 11, 23, 23, 23 ]
8,912
[ "Use-after-free", "vulnerability", "in", "Google", "Chrome", "before", "18.0.1025.151", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "or", "possibly", "have", "unspecified", "other", "impact", "via", "vectors", "related", "to", "style-application", "commands", "." ]
[ 13, 17, 12, 18, 18, 12, 8, 20, 34, 20, 29, 30, 9, 17, 12, 17, 7, 25, 34, 33, 13, 17, 12, 20, 33, 29, 13, 20, 5 ]
[ 11, 19, 23, 13, 0, 14, 22, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23 ]
6,913
[ "Unspecified", "vulnerability", "in", "the", "Core", "RDBMS", "component", "in", "Oracle", "Database", "Server", "11.1.0.7", "11.2.0.1", "and", "11.2.0.2", "allows", "remote", "authenticated", "users", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "." ]
[ 13, 17, 12, 9, 18, 18, 17, 12, 18, 18, 18, 8, 8, 7, 8, 20, 34, 33, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 5 ]
[ 23, 23, 23, 23, 0, 15, 23, 23, 13, 0, 15, 14, 14, 23, 14, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
15,871
[ "(", "dot", "dot", ")", "in", "the", "fileget", "parameter", "in", "a", "profile", "action", "to", "index.php", "." ]
[ 3, 13, 17, 4, 12, 9, 17, 17, 12, 9, 13, 17, 29, 30, 5 ]
[ 23, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
8,614
[ "The", "server", "in", "ISC", "DHCP", "3.x", "and", "4.x", "before", "4.2.2", "3.1-ESV", "before", "3.1-ESV-R3", "and", "4.1-ESV", "before", "4.1-ESV-R3", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "daemon", "exit", ")", "via", "a", "crafted", "DHCP", "packet", "." ]
[ 9, 17, 12, 18, 18, 8, 7, 8, 12, 8, 13, 12, 13, 7, 13, 12, 13, 20, 34, 20, 29, 30, 9, 17, 12, 17, 3, 13, 17, 4, 12, 9, 13, 18, 17, 5 ]
[ 23, 23, 23, 13, 0, 14, 23, 14, 22, 22, 14, 22, 22, 23, 14, 22, 22, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 0, 23, 23 ]
16,908
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "13", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "Libraries", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 23, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
3,815
[ "The", "implementation", "of", "HTML", "content", "creation", "in", "Microsoft", "Internet", "Explorer", "6", "through", "8", "does", "not", "remove", "the", "Anchor", "element", "during", "pasting", "and", "editing", "which", "might", "allow", "remote", "attackers", "to", "obtain", "sensitive", "deleted", "information", "by", "visiting", "a", "web", "page", "aka", "Anchor", "Element", "Information", "Disclosure", "Vulnerability", "." ]
[ 9, 17, 12, 18, 13, 17, 12, 18, 18, 18, 8, 12, 8, 35, 25, 30, 9, 18, 17, 12, 32, 7, 17, 36, 16, 30, 13, 20, 29, 30, 13, 33, 17, 12, 32, 9, 13, 17, 17, 18, 18, 18, 18, 18, 5 ]
[ 23, 23, 23, 11, 23, 23, 23, 13, 0, 14, 14, 22, 22, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 19, 23, 11, 11, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 11, 19, 23, 23 ]
6,086
[ "Untrusted", "search", "path", "vulnerability", "in", "MunSoft", "Easy", "Office", "Recovery", "1.1", "allows", "local", "users", "to", "gain", "privileges", "via", "a", "Trojan", "horse", "dwmapi.dll", "file", "in", "the", "current", "working", "directory", "as", "demonstrated", "by", "a", "directory", "that", "contains", "a", "." ]
[ 33, 13, 17, 17, 12, 18, 18, 18, 18, 8, 35, 13, 20, 29, 30, 20, 12, 9, 18, 17, 17, 17, 12, 9, 13, 13, 17, 12, 33, 12, 9, 17, 36, 35, 9, 5 ]
[ 23, 23, 23, 23, 23, 13, 0, 15, 15, 14, 11, 11, 19, 23, 11, 19, 23, 23, 23, 23, 3, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
787
[ "The", "JMX-Console", "web", "application", "in", "JBossAs", "in", "Red", "Hat", "JBoss", "Enterprise", "Application", "Platform", "(", "aka", "JBoss", "EAP", "or", "JBEAP", ")", "4.2", "before", "4.2.0.CP09", "and", "4.3", "before", "4.3.0.CP08", "performs", "access", "control", "only", "for", "the", "GET", "and", "POST", "methods", "which", "allows", "remote", "attackers", "to", "send", "requests", "to", "this", "application's", "GET", "handler", "by", "using", "a", "different", "method", "." ]
[ 9, 18, 17, 17, 12, 18, 12, 18, 18, 18, 18, 18, 18, 3, 13, 18, 18, 7, 18, 4, 8, 12, 8, 7, 8, 12, 8, 20, 17, 17, 25, 12, 9, 18, 7, 18, 20, 36, 35, 17, 20, 29, 30, 20, 29, 9, 17, 18, 17, 12, 32, 9, 13, 17, 5 ]
[ 23, 23, 23, 11, 23, 23, 23, 23, 23, 0, 15, 15, 15, 23, 23, 23, 23, 23, 23, 23, 14, 22, 22, 23, 14, 22, 22, 23, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
8,512
[ "Opera", "before", "11.10", "allows", "remote", "attackers", "to", "hijack", "(", "1", ")", "searches", "and", "(", "2", ")", "customizations", "via", "unspecified", "third", "party", "applications", "." ]
[ 17, 12, 8, 20, 34, 20, 29, 30, 3, 8, 4, 20, 7, 3, 8, 4, 20, 12, 13, 13, 17, 20, 5 ]
[ 13, 14, 22, 11, 11, 19, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
8,627
[ "IDSWebApp", "in", "the", "Web", "Administration", "Tool", "in", "IBM", "Tivoli", "Directory", "Server", "(", "TDS", ")", "6.2", "before", "6.2.0.3-TIV-ITDS-IF0004", "does", "not", "require", "authentication", "for", "access", "to", "LDAP", "Server", "log", "files", "which", "allows", "remote", "attackers", "to", "obtain", "sensitive", "information", "via", "a", "crafted", "URL", "." ]
[ 18, 12, 9, 18, 18, 18, 12, 18, 18, 18, 18, 3, 18, 4, 8, 12, 13, 35, 25, 30, 17, 12, 17, 29, 18, 18, 17, 20, 36, 35, 17, 20, 29, 30, 13, 17, 12, 9, 13, 18, 5 ]
[ 23, 23, 23, 23, 23, 23, 23, 13, 0, 15, 15, 23, 23, 23, 14, 22, 22, 23, 23, 23, 11, 23, 11, 23, 23, 23, 23, 11, 23, 11, 11, 19, 23, 11, 19, 19, 23, 23, 23, 23, 23 ]
159
[ "Unspecified", "vulnerability", "in", "Cisco", "Security", "Agent", "5.2", "before", "5.2.0.285", "when", "running", "on", "Linux", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "kernel", "panic", ")", "via", "a", "series", "of", "TCP", "packets", "." ]
[ 13, 17, 12, 18, 18, 18, 8, 12, 8, 39, 32, 12, 18, 35, 34, 20, 29, 30, 9, 17, 12, 17, 3, 30, 17, 4, 12, 9, 17, 12, 18, 20, 5 ]
[ 23, 23, 23, 13, 0, 15, 14, 22, 22, 23, 23, 23, 23, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
2,758
[ "Unspecified", "vulnerability", "in", "Oracle", "Solaris", "8", "9", "and", "10", "and", "OpenSolaris", "allows", "local", "users", "to", "affect", "availability", "via", "unknown", "vectors", "related", "to", "GigaSwift", "Ethernet", "Driver", "." ]
[ 18, 17, 12, 18, 18, 8, 8, 7, 8, 7, 18, 35, 13, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 18, 18, 5 ]
[ 23, 23, 23, 13, 8, 14, 14, 23, 14, 23, 8, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
924
[ "Unspecified", "vulnerability", "in", "the", "E-Business", "Intelligence", "component", "in", "Oracle", "E-Business", "Suite", "11.5.10.2", "12.0.6", "and", "12.1.2", "allows", "remote", "authenticated", "users", "to", "affect", "integrity", "via", "unknown", "vectors", "." ]
[ 13, 17, 12, 9, 13, 18, 17, 12, 18, 18, 18, 8, 8, 7, 8, 20, 34, 33, 20, 29, 30, 17, 12, 13, 20, 5 ]
[ 23, 23, 23, 23, 0, 15, 23, 23, 13, 0, 15, 14, 14, 23, 14, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23 ]
17,278
[ "The", "dissect_diagnosticrequest", "function", "in", "epan/dissectors/packet-reload.c", "in", "the", "REsource", "LOcation", "And", "Discovery", "(", "aka", "RELOAD", ")", "dissector", "in", "Wireshark", "1.8.x", "before", "1.8.6", "uses", "an", "incorrect", "integer", "data", "type", "which", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "infinite", "loop", ")", "via", "crafted", "integer", "values", "in", "a", "packet", "." ]
[ 9, 15, 17, 12, 17, 12, 9, 18, 18, 7, 18, 3, 13, 18, 4, 17, 12, 18, 8, 12, 8, 20, 9, 13, 17, 20, 17, 36, 35, 17, 20, 29, 30, 9, 17, 12, 17, 3, 13, 17, 4, 12, 33, 17, 20, 12, 9, 17, 5 ]
[ 23, 4, 23, 23, 3, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 0, 14, 22, 22, 23, 23, 23, 11, 23, 23, 23, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 11, 23, 23, 23, 23, 23 ]
15,077
[ "Unspecified", "vulnerability", "in", "the", "Oracle", "Agile", "PLM", "for", "Process", "component", "in", "Oracle", "Supply", "Chain", "Products", "Suite", "5.2.2", "and", "6.1.0.0", "allows", "remote", "attackers", "to", "affect", "integrity", "via", "unknown", "vectors", "related", "to", "Global", "Spec", "Management", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 12, 18, 17, 12, 18, 18, 18, 18, 18, 8, 7, 8, 20, 34, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 18, 18, 5 ]
[ 23, 23, 23, 23, 13, 0, 15, 23, 0, 23, 23, 13, 0, 15, 15, 15, 14, 23, 14, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
1,720
[ "Multiple", "SQL", "injection", "vulnerabilities", "in", "dl_stats", "before", "2.0", "allow", "remote", "attackers", "to", "execute", "arbitrary", "SQL", "commands", "via", "the", "id", "parameter", "to", "(", "1", ")", "download.php", "and", "(", "2", ")", "view_file.php", "." ]
[ 18, 18, 17, 20, 12, 20, 12, 8, 13, 17, 20, 29, 30, 13, 18, 35, 12, 9, 13, 17, 29, 3, 8, 4, 17, 7, 3, 8, 4, 17, 5 ]
[ 23, 11, 19, 19, 23, 23, 14, 22, 23, 11, 19, 23, 11, 19, 19, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
8,284
[ "Mozilla", "Firefox", "before", "3.6.18", "Thunderbird", "before", "3.1.11", "and", "SeaMonkey", "through", "2.0.14", "do", "not", "distinguish", "between", "cookies", "for", "two", "domain", "names", "that", "differ", "only", "in", "a", "trailing", "dot", "which", "allows", "remote", "web", "servers", "to", "bypass", "the", "Same", "Origin", "Policy", "via", "Set-Cookie", "headers", "." ]
[ 18, 18, 12, 8, 18, 12, 8, 7, 18, 12, 8, 34, 25, 30, 12, 20, 12, 8, 17, 20, 36, 34, 25, 12, 9, 17, 17, 36, 35, 34, 13, 20, 29, 30, 9, 18, 18, 18, 12, 18, 20, 5 ]
[ 13, 0, 14, 22, 0, 14, 22, 23, 0, 14, 22, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 11, 23, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23 ]
1,840
[ "(", "dot", "dot", ")", "in", "the", "controller", "parameter", "to", "index.php", "." ]
[ 3, 13, 17, 4, 12, 9, 17, 17, 29, 30, 5 ]
[ 23, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23 ]
8,823
[ "Mozilla", "Firefox", "before", "3.6.20", "Thunderbird", "2.x", "and", "3.x", "before", "3.1.12", "SeaMonkey", "1.x", "and", "2.x", "and", "possibly", "other", "products", "does", "not", "properly", "handle", "the", "RegExp.input", "property", "which", "allows", "remote", "attackers", "to", "bypass", "the", "Same", "Origin", "Policy", "and", "read", "data", "from", "a", "different", "domain", "via", "a", "crafted", "web", "site", "possibly", "related", "to", "a", "use-after-free", "." ]
[ 18, 18, 12, 8, 18, 8, 7, 8, 12, 8, 18, 8, 7, 8, 7, 25, 13, 20, 35, 25, 25, 30, 9, 18, 17, 36, 35, 17, 20, 29, 30, 9, 18, 18, 18, 7, 33, 20, 12, 9, 13, 17, 12, 9, 13, 17, 17, 25, 33, 29, 9, 13, 5 ]
[ 13, 0, 14, 22, 0, 14, 23, 14, 22, 22, 0, 14, 23, 14, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23 ]
11,344
[ "Unspecified", "vulnerability", "in", "the", "Oracle", "Agile", "component", "in", "Oracle", "Supply", "Chain", "Products", "Suite", "6.0.0", "allows", "remote", "authenticated", "users", "to", "affect", "confidentiality", "and", "integrity", "via", "unknown", "vectors", "related", "to", "Install", "." ]
[ 18, 17, 12, 9, 18, 18, 17, 12, 18, 18, 18, 18, 18, 8, 20, 34, 33, 20, 29, 30, 17, 7, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 13, 0, 23, 23, 13, 0, 15, 15, 15, 14, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
5,107
[ "The", "Update", "Installer", "in", "VMware", "ESXi", "4.1", "when", "a", "modified", "sfcb.cfg", "is", "present", "does", "not", "properly", "configure", "the", "SFCB", "authentication", "mode", "which", "allows", "remote", "attackers", "to", "obtain", "access", "via", "an", "arbitrary", "username", "and", "password", "." ]
[ 9, 18, 18, 12, 18, 18, 8, 39, 9, 33, 17, 35, 13, 35, 25, 13, 17, 9, 18, 17, 17, 36, 35, 17, 20, 29, 30, 17, 12, 9, 13, 17, 7, 17, 5 ]
[ 23, 23, 23, 23, 13, 0, 14, 23, 23, 23, 23, 23, 12, 23, 23, 23, 23, 23, 23, 11, 23, 23, 11, 11, 19, 23, 11, 11, 23, 23, 11, 23, 23, 11, 23 ]
9,723
[ "Use-after-free", "vulnerability", "in", "Google", "Chrome", "before", "15.0.874.102", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "or", "possibly", "have", "unspecified", "other", "impact", "via", "vectors", "related", "to", "video", "source", "handling", "." ]
[ 13, 17, 12, 18, 18, 12, 8, 20, 34, 20, 29, 30, 9, 17, 12, 17, 7, 25, 34, 33, 13, 17, 12, 20, 33, 29, 30, 17, 17, 5 ]
[ 11, 19, 23, 13, 0, 14, 22, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
6,315
[ "Integer", "overflow", "in", "ImageIO", "in", "Apple", "Mac", "OS", "X", "before", "10.6.7", "allows", "remote", "attackers", "to", "execute", "arbitrary", "code", "or", "cause", "a", "denial", "of", "service", "(", "application", "crash", ")", "via", "a", "crafted", "XBM", "image", "." ]
[ 18, 12, 12, 18, 12, 18, 18, 18, 18, 12, 8, 20, 34, 20, 29, 30, 13, 17, 7, 30, 9, 17, 12, 17, 3, 17, 17, 4, 12, 9, 13, 18, 17, 5 ]
[ 11, 19, 23, 0, 23, 13, 8, 18, 18, 14, 22, 11, 11, 19, 23, 11, 19, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 23, 23, 23, 23 ]
11,878
[ "FreeType", "before", "2.4.9", "as", "used", "in", "Mozilla", "Firefox", "Mobile", "before", "10.0.4", "and", "other", "products", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "invalid", "heap", "write", "operation", "and", "memory", "corruption", ")", "or", "possibly", "execute", "arbitrary", "code", "via", "a", "crafted", "TrueType", "font", "." ]
[ 18, 12, 8, 12, 33, 12, 18, 18, 18, 12, 8, 7, 13, 20, 35, 34, 20, 29, 30, 9, 17, 12, 17, 3, 13, 17, 17, 17, 7, 17, 17, 4, 7, 25, 30, 13, 17, 12, 9, 13, 18, 17, 5 ]
[ 0, 14, 22, 23, 23, 23, 13, 0, 15, 14, 22, 23, 23, 23, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23 ]
14,695
[ "Pulp", "in", "Red", "Hat", "CloudForms", "before", "1.1", "uses", "world-readable", "permissions", "for", "pulp.conf", "which", "allows", "local", "users", "to", "read", "the", "administrative", "password", "by", "reading", "this", "file", "." ]
[ 18, 12, 18, 18, 18, 12, 8, 20, 13, 20, 12, 17, 36, 35, 13, 20, 29, 30, 9, 13, 17, 12, 32, 9, 17, 5 ]
[ 23, 23, 23, 23, 0, 14, 22, 23, 23, 11, 23, 23, 23, 11, 11, 19, 23, 23, 23, 23, 11, 23, 23, 23, 23, 23 ]
10,088
[ "SQL", "injection", "vulnerability", "in", "actions/usersettings/usersettings.php", "in", "WikkaWiki", "1.3.1", "and", "1.3.2", "allows", "remote", "attackers", "to", "execute", "arbitrary", "SQL", "commands", "via", "the", "default_comment_display", "parameter", "in", "an", "update", "action", "." ]
[ 18, 17, 17, 12, 17, 12, 18, 8, 7, 8, 20, 34, 20, 29, 30, 13, 18, 35, 12, 9, 17, 17, 12, 9, 13, 17, 5 ]
[ 11, 19, 19, 23, 3, 23, 0, 14, 23, 14, 11, 11, 19, 23, 11, 19, 19, 11, 23, 23, 9, 23, 23, 23, 23, 23, 23 ]
2,777
[ "Unspecified", "vulnerability", "in", "the", "Siebel", "Core", "-", "Highly", "Interactive", "Client", "component", "in", "Oracle", "Siebel", "Suite", "7.7.2.12", "7.8.2.14", "8.0.0.10", "and", "8.1.1.3", "allows", "remote", "authenticated", "users", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "." ]
[ 18, 17, 12, 9, 18, 18, 6, 18, 18, 18, 17, 12, 18, 18, 18, 8, 8, 8, 7, 8, 20, 34, 33, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 5 ]
[ 23, 23, 23, 23, 23, 23, 23, 0, 15, 15, 23, 23, 13, 0, 15, 14, 14, 14, 23, 14, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
16,358
[ "Adobe", "Reader", "and", "Acrobat", "9.x", "before", "9.5.3", "10.x", "before", "10.1.5", "and", "11.x", "before", "11.0.1", "allow", "attackers", "to", "execute", "arbitrary", "code", "or", "cause", "a", "denial", "of", "service", "(", "memory", "corruption", ")", "via", "unspecified", "vectors", "a", "different", "vulnerability", "than", "CVE-2012-1530", "CVE-2013-0601", "CVE-2013-0605", "CVE-2013-0616", "CVE-2013-0619", "and", "CVE-2013-0620", "." ]
[ 18, 18, 7, 18, 8, 12, 8, 8, 12, 8, 7, 8, 12, 8, 13, 20, 29, 30, 13, 17, 7, 30, 9, 17, 12, 17, 3, 13, 17, 4, 12, 13, 20, 9, 13, 17, 12, 18, 18, 18, 18, 18, 7, 18, 5 ]
[ 13, 23, 23, 0, 14, 22, 22, 14, 22, 22, 23, 14, 22, 22, 23, 11, 23, 11, 19, 19, 23, 23, 23, 11, 19, 19, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 1, 1, 1, 1, 1, 23, 1, 23 ]
9,589
[ "php", "file", "which", "reveals", "the", "installation", "path", "in", "an", "error", "message", "as", "demonstrated", "by", "plugins/Widgetize/Widgetize.php", "and", "certain", "other", "files", "." ]
[ 17, 17, 36, 35, 9, 17, 17, 12, 9, 17, 17, 12, 33, 12, 17, 7, 13, 13, 20, 5 ]
[ 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 3, 23, 23, 23, 11, 23 ]
12,407
[ "Unspecified", "vulnerability", "in", "Oracle", "Siebel", "CRM", "8.1.1", "and", "8.2.2", "allows", "remote", "attackers", "to", "affect", "availability", "via", "unknown", "vectors", "related", "to", "UI", "Framework", "." ]
[ 13, 17, 12, 18, 18, 18, 8, 7, 8, 20, 34, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 18, 5 ]
[ 23, 23, 23, 13, 0, 15, 14, 23, 14, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
15,781
[ "The", "openssl_encrypt", "function", "in", "ext/openssl/openssl.c", "in", "PHP", "5.3.9", "through", "5.3.13", "does", "not", "initialize", "a", "certain", "variable", "which", "allows", "remote", "attackers", "to", "obtain", "sensitive", "information", "from", "process", "memory", "by", "providing", "zero", "bytes", "of", "input", "data", "." ]
[ 9, 13, 17, 12, 17, 12, 18, 8, 12, 8, 35, 25, 30, 9, 13, 17, 36, 35, 17, 20, 29, 30, 13, 17, 12, 17, 17, 12, 32, 8, 20, 12, 17, 20, 5 ]
[ 23, 4, 23, 23, 3, 23, 0, 14, 22, 22, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 11, 19, 19, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23 ]
7,331
[ "Google", "V8", "as", "used", "in", "Google", "Chrome", "before", "10.0.648.127", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "or", "possibly", "have", "unspecified", "other", "impact", "via", "unknown", "vectors", "that", "trigger", "incorrect", "access", "to", "memory", "." ]
[ 18, 18, 12, 33, 12, 18, 18, 12, 8, 35, 34, 20, 29, 30, 9, 17, 12, 17, 7, 25, 34, 33, 13, 17, 12, 13, 20, 12, 17, 13, 17, 29, 17, 5 ]
[ 13, 23, 23, 23, 23, 13, 0, 14, 22, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23, 11, 23 ]
3,974
[ "Directory", "traversal", "vulnerability", "in", "index.php", "in", "ApPHP", "PHP", "MicroCMS", "1.0.1", "when", "magic_quotes_gpc", "is", "disabled", "allows", "remote", "attackers", "to", "include", "and", "execute", "arbitrary", "local", "files", "via", "a", "." ]
[ 18, 13, 17, 12, 17, 12, 18, 18, 18, 8, 39, 17, 35, 33, 35, 34, 20, 29, 30, 7, 30, 13, 13, 20, 12, 9, 5 ]
[ 11, 19, 19, 23, 23, 23, 13, 0, 15, 14, 23, 23, 23, 23, 11, 11, 19, 23, 23, 23, 11, 11, 11, 11, 23, 23, 11 ]
10,402
[ "SQL", "injection", "vulnerability", "in", "session.php", "in", "AutoSec", "Tools", "V-CMS", "1.0", "allows", "remote", "attackers", "to", "execute", "arbitrary", "SQL", "commands", "via", "the", "user", "parameter", "to", "process.php", "." ]
[ 18, 17, 17, 12, 17, 12, 18, 18, 18, 8, 20, 34, 20, 29, 30, 13, 18, 35, 12, 9, 17, 17, 29, 30, 5 ]
[ 11, 19, 19, 23, 23, 23, 23, 23, 0, 14, 11, 11, 19, 23, 11, 19, 19, 11, 23, 23, 23, 23, 23, 23, 23 ]
3,321
[ "NOTE", ":", "some", "of", "these", "details", "are", "obtained", "from", "third", "party", "information", "." ]
[ 17, 6, 9, 12, 9, 20, 34, 33, 12, 13, 17, 17, 5 ]
[ 23, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 11, 23 ]
13,736
[ "virt/disk/api.py", "in", "OpenStack", "Compute", "(", "Nova", ")", "Folsom", "(", "2012.2)", "Essex", "(", "2012.1)", "and", "Diablo", "(", "2011.3", ")", "allows", "remote", "authenticated", "users", "to", "overwrite", "arbitrary", "files", "via", "a", "symlink", "attack", "on", "a", "file", "in", "an", "image", "." ]
[ 17, 12, 18, 18, 3, 18, 4, 18, 3, 8, 18, 3, 8, 7, 18, 3, 8, 4, 35, 13, 31, 20, 29, 30, 13, 20, 12, 9, 13, 17, 12, 9, 17, 12, 9, 17, 5 ]
[ 3, 23, 13, 23, 23, 23, 23, 0, 23, 23, 0, 23, 23, 23, 0, 23, 14, 23, 11, 11, 19, 19, 23, 11, 11, 19, 23, 23, 11, 19, 23, 23, 23, 23, 23, 23, 23 ]
7,214
[ "The", "configuration", "merger", "in", "itk.c", "in", "the", "Steinar", "H", "." ]
[ 9, 17, 17, 12, 17, 12, 9, 18, 18, 5 ]
[ 23, 11, 23, 23, 23, 23, 23, 23, 23, 23 ]
11,359
[ "Unspecified", "vulnerability", "in", "the", "Oracle", "Agile", "PLM", "for", "Process", "component", "in", "Oracle", "Supply", "Chain", "Products", "Suite", "6.0.0", "allows", "remote", "attackers", "to", "affect", "integrity", "via", "unknown", "vectors", "related", "to", "Supplier", "Portal", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 12, 18, 17, 12, 18, 18, 18, 18, 18, 8, 20, 34, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 18, 5 ]
[ 23, 23, 23, 23, 13, 0, 15, 23, 0, 23, 23, 13, 0, 15, 15, 15, 14, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
10,205
[ "family_feedbag.c", "in", "the", "oscar", "protocol", "plugin", "in", "libpurple", "in", "Pidgin", "before", "2.10.1", "does", "not", "perform", "the", "expected", "UTF-8", "validation", "on", "message", "data", "which", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "application", "crash", ")", "via", "a", "crafted", "(", "1", ")", "AIM", "or", "(", "2", ")", "ICQ", "message", "associated", "with", "buddy-list", "addition", "." ]
[ 17, 12, 9, 17, 17, 17, 12, 17, 12, 18, 12, 8, 35, 25, 30, 9, 13, 13, 17, 12, 17, 20, 36, 35, 17, 20, 29, 30, 9, 17, 12, 17, 3, 17, 17, 4, 12, 9, 33, 3, 8, 4, 17, 7, 3, 8, 4, 18, 17, 33, 12, 13, 17, 5 ]
[ 23, 23, 23, 23, 23, 23, 23, 23, 23, 0, 14, 22, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
13,436
[ "The", "Synel", "SY-780/A", "Time", "&", "Attendance", "terminal", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "device", "hang", ")", "via", "network", "traffic", "to", "port", "(", "1", ")", "1641", "(", "2", ")", "3734", "or", "(", "3", ")", "3735", "." ]
[ 9, 18, 18, 18, 7, 18, 17, 35, 13, 20, 29, 30, 9, 17, 12, 17, 3, 13, 17, 4, 12, 17, 17, 29, 17, 3, 8, 4, 8, 3, 8, 4, 8, 7, 3, 8, 4, 8, 5 ]
[ 23, 13, 23, 23, 23, 23, 23, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
10,448
[ "pra", ")", "file", "." ]
[ 17, 4, 17, 5 ]
[ 23, 23, 23, 23 ]
15,757
[ "Multiple", "unrestricted", "file", "upload", "vulnerabilities", "in", "the", "(", "1", ")", "twikidraw", "(", "action/twikidraw.py", ")", "and", "(", "2", ")", "anywikidraw", "(", "action/anywikidraw.py", ")", "actions", "in", "MoinMoin", "before", "1.9.6", "allow", "remote", "authenticated", "users", "with", "write", "permissions", "to", "execute", "arbitrary", "code", "by", "uploading", "a", "file", "with", "an", "executable", "extension", "then", "accessing", "it", "via", "a", "direct", "request", "to", "the", "file", "in", "an", "unspecified", "directory", "as", "exploited", "in", "the", "wild", "in", "July", "2012", "." ]
[ 18, 13, 17, 17, 20, 12, 9, 3, 8, 4, 17, 3, 17, 4, 7, 3, 8, 4, 17, 3, 17, 4, 20, 12, 18, 12, 8, 13, 17, 31, 20, 12, 13, 20, 29, 30, 13, 17, 12, 32, 9, 17, 12, 9, 13, 17, 25, 32, 23, 12, 9, 13, 17, 29, 9, 17, 12, 9, 13, 17, 12, 33, 12, 9, 17, 12, 18, 8, 5 ]
[ 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 3, 23, 23, 23, 23, 23, 23, 23, 3, 23, 23, 23, 0, 14, 22, 23, 11, 19, 19, 23, 23, 11, 23, 11, 19, 19, 23, 23, 12, 23, 23, 23, 23, 23, 23, 23, 23, 23, 12, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
18
[ "NOTE", ":", "it", "could", "be", "argued", "that", "this", "is", "resultant", "from", "a", "vulnerability", "in", "which", "an", "emoticon", "download", "request", "is", "processed", "even", "without", "a", "preceding", "text/x-mms-emoticon", "message", "that", "announced", "availability", "of", "the", "emoticon", "." ]
[ 17, 6, 23, 16, 30, 33, 12, 9, 35, 13, 12, 9, 17, 12, 36, 9, 17, 17, 17, 35, 33, 25, 12, 9, 32, 13, 17, 36, 31, 17, 12, 9, 17, 5 ]
[ 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 12, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,259
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "and", "6", "Update", "43", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "integrity", "via", "unknown", "vectors", "related", "to", "Deployment", "a", "different", "vulnerability", "than", "CVE-2013-1540", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 7, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 9, 13, 17, 12, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 12, 14, 22, 22, 23, 14, 12, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 1, 23 ]
9,535
[ "php", "file", "which", "reveals", "the", "installation", "path", "in", "an", "error", "message", "as", "demonstrated", "by", "User_Perms_class.php", "and", "certain", "other", "files", "." ]
[ 17, 17, 36, 35, 9, 17, 17, 12, 9, 17, 17, 12, 33, 12, 18, 7, 13, 13, 20, 5 ]
[ 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23 ]
16,030
[ "Cross-site", "scripting", "(", "XSS", ")", "vulnerability", "in", "Views", "in", "the", "Search", "API", "(", "search_api", ")", "module", "7.x-1.x", "before", "7.x-1.4", "for", "Drupal", "when", "using", "certain", "backends", "and", "facets", "allows", "remote", "attackers", "to", "inject", "arbitrary", "web", "script", "or", "HTML", "via", "unspecified", "input", "which", "is", "returned", "in", "an", "error", "message", "." ]
[ 13, 17, 3, 18, 4, 17, 12, 18, 12, 9, 18, 18, 3, 17, 4, 17, 13, 12, 13, 12, 18, 39, 32, 13, 20, 7, 20, 35, 34, 20, 29, 30, 13, 13, 17, 7, 18, 12, 13, 17, 36, 35, 33, 12, 9, 17, 17, 5 ]
[ 11, 19, 23, 11, 23, 23, 23, 23, 23, 23, 0, 15, 23, 23, 23, 23, 14, 22, 22, 23, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 11, 11, 19, 19, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
2,894
[ "The", "NetworkSyncCommandQueue", "function", "in", "network/network_command.cpp", "in", "OpenTTD", "before", "1.0.3", "does", "not", "properly", "clear", "a", "pointer", "in", "a", "linked", "list", "which", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "infinite", "loop", "and", "CPU", "consumption", ")", "via", "a", "crafted", "request", "related", "to", "the", "client", "command", "queue", "." ]
[ 9, 18, 17, 12, 17, 12, 18, 12, 8, 35, 25, 25, 13, 9, 17, 12, 9, 13, 17, 36, 35, 17, 20, 29, 30, 9, 17, 12, 17, 3, 13, 17, 7, 18, 17, 4, 12, 9, 13, 17, 33, 29, 9, 17, 17, 17, 5 ]
[ 23, 4, 23, 23, 3, 23, 0, 14, 22, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
10,298
[ "(", "dot", "dot", ")", "in", "the", "KohaOpacLanguage", "cookie", "to", "cgi-bin/opac/opac-main.pl", "related", "to", "Output.pm", "." ]
[ 3, 13, 17, 4, 12, 9, 18, 17, 29, 17, 33, 29, 18, 5 ]
[ 23, 11, 19, 23, 23, 23, 23, 23, 23, 3, 23, 23, 23, 23 ]
7,014
[ "The", "NAT", "implementation", "in", "Cisco", "IOS", "12.1", "through", "12.4", "and", "15.0", "through", "15.1", "and", "IOS", "XE", "3.1.xSG", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "device", "reload", "or", "hang", ")", "via", "malformed", "NetMeeting", "Directory", "(", "aka", "Internet", "Locator", "Service", "or", "ILS", ")", "LDAP", "traffic", "aka", "Bug", "ID", "CSCtd10712", "." ]
[ 9, 18, 17, 12, 18, 18, 8, 12, 8, 7, 8, 12, 8, 7, 18, 18, 8, 35, 34, 20, 29, 30, 9, 17, 12, 17, 3, 13, 17, 7, 17, 4, 12, 33, 18, 18, 3, 13, 18, 18, 18, 7, 18, 4, 18, 17, 17, 18, 18, 18, 5 ]
[ 23, 23, 23, 23, 13, 8, 14, 22, 22, 23, 14, 22, 22, 23, 8, 18, 14, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
9,518
[ "MicroBlog", "0.9.5", "allows", "remote", "attackers", "to", "obtain", "sensitive", "information", "via", "a", "direct", "request", "to", "a", "." ]
[ 18, 8, 20, 34, 20, 29, 30, 13, 17, 12, 9, 13, 17, 29, 9, 5 ]
[ 0, 14, 11, 11, 19, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23 ]
1,637
[ "NOTE", ":", "this", "issue", "exists", "because", "of", "a", "CVE-2008-3273", "regression", "." ]
[ 17, 6, 9, 17, 35, 12, 12, 9, 13, 17, 5 ]
[ 23, 23, 23, 23, 23, 23, 23, 23, 1, 23, 23 ]
207
[ "Unspecified", "vulnerability", "in", "Adobe", "Reader", "and", "Acrobat", "8.x", "before", "8.2.1", "and", "9.x", "before", "9.3.1", "allows", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "application", "crash", ")", "or", "possibly", "execute", "arbitrary", "code", "via", "unknown", "vectors", "." ]
[ 13, 17, 12, 18, 18, 7, 18, 8, 12, 8, 7, 8, 12, 8, 20, 20, 29, 30, 9, 17, 12, 17, 3, 17, 17, 4, 7, 25, 30, 13, 17, 12, 13, 20, 5 ]
[ 23, 23, 23, 13, 23, 23, 23, 14, 22, 22, 23, 14, 22, 22, 11, 11, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 11, 19, 19, 23, 23, 23, 23 ]
15,465
[ "The", "GlusterFS", "functionality", "in", "Red", "Hat", "Storage", "Management", "Console", "2.0", "Native", "Client", "and", "Server", "2.0", "allows", "local", "users", "to", "overwrite", "arbitrary", "files", "via", "a", "symlink", "attack", "on", "multiple", "temporary", "files", "created", "by", "(", "1", ")", "tests/volume.rc", "(", "2", ")", "extras/hook-scripts/S30samba-stop.sh", "and", "possibly", "other", "vectors", "different", "vulnerabilities", "than", "CVE-2012-4417", "." ]
[ 9, 18, 17, 12, 18, 18, 18, 18, 18, 8, 18, 18, 7, 18, 8, 35, 13, 20, 29, 30, 13, 20, 12, 9, 13, 17, 12, 13, 13, 20, 33, 12, 3, 8, 4, 17, 3, 8, 4, 17, 7, 25, 13, 20, 13, 20, 12, 18, 5 ]
[ 23, 4, 23, 23, 23, 23, 0, 15, 15, 14, 23, 23, 23, 23, 14, 11, 11, 19, 23, 11, 11, 19, 23, 23, 11, 19, 23, 23, 23, 11, 23, 23, 23, 23, 23, 3, 23, 23, 23, 3, 23, 23, 23, 23, 23, 23, 23, 1, 23 ]
212
[ "Unspecified", "vulnerability", "in", "Adobe", "Reader", "and", "Acrobat", "9.x", "before", "9.3.2", "and", "8.x", "before", "8.2.2", "on", "Windows", "and", "Mac", "OS", "X", "allows", "attackers", "to", "cause", "a", "denial", "of", "service", "or", "possibly", "execute", "arbitrary", "code", "via", "unknown", "vectors", "a", "different", "vulnerability", "than", "CVE-2010-0192", "and", "CVE-2010-0196", "." ]
[ 18, 17, 12, 18, 18, 7, 18, 8, 12, 8, 7, 8, 12, 8, 12, 20, 7, 18, 18, 18, 35, 20, 29, 30, 9, 17, 12, 17, 7, 25, 30, 13, 17, 12, 13, 20, 9, 13, 17, 12, 18, 7, 18, 5 ]
[ 23, 23, 23, 13, 23, 23, 0, 14, 22, 22, 23, 14, 22, 22, 23, 8, 23, 23, 23, 23, 11, 11, 23, 23, 23, 11, 19, 19, 23, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 1, 23, 1, 23 ]
15,190
[ "Cross-site", "scripting", "(", "XSS", ")", "vulnerability", "in", "HP", "Managed", "Printing", "Administration", "(", "MPA", ")", "before", "2.7.0", "allows", "remote", "attackers", "to", "inject", "arbitrary", "web", "script", "or", "HTML", "via", "unspecified", "vectors", "." ]
[ 13, 17, 3, 18, 4, 17, 12, 18, 18, 18, 18, 3, 18, 4, 12, 8, 20, 34, 20, 29, 30, 13, 13, 17, 7, 18, 12, 13, 20, 5 ]
[ 11, 19, 23, 11, 23, 23, 23, 13, 0, 15, 15, 23, 23, 23, 14, 22, 11, 11, 19, 23, 11, 11, 19, 19, 23, 11, 23, 23, 23, 23 ]
11,769
[ "Open", "redirect", "vulnerability", "in", "admin/index.php", "in", "4images", "1.7.10", "allows", "remote", "attackers", "to", "redirect", "users", "to", "arbitrary", "web", "sites", "and", "conduct", "phishing", "attacks", "via", "a", "URL", "in", "the", "redirect", "parameter", "." ]
[ 13, 13, 17, 12, 17, 12, 8, 8, 20, 34, 20, 29, 30, 20, 29, 13, 17, 20, 7, 17, 17, 20, 12, 9, 18, 12, 9, 17, 17, 5 ]
[ 23, 23, 23, 23, 3, 23, 0, 14, 11, 11, 19, 23, 23, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
11,659
[ "Cross-site", "scripting", "(", "XSS", ")", "vulnerability", "in", "Horde_Form", "in", "Horde", "Groupware", "Webmail", "Edition", "before", "4.0.6", "allows", "remote", "attackers", "to", "inject", "arbitrary", "web", "script", "or", "HTML", "via", "unspecified", "vectors", "related", "to", "email", "verification", "." ]
[ 13, 17, 3, 18, 4, 17, 12, 18, 12, 18, 18, 18, 18, 12, 8, 20, 34, 20, 29, 30, 13, 13, 17, 7, 18, 12, 13, 20, 33, 29, 30, 17, 5 ]
[ 11, 19, 23, 11, 23, 23, 23, 23, 23, 13, 0, 15, 15, 14, 22, 11, 11, 19, 23, 11, 11, 19, 19, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23 ]
4,613
[ "The", "rs_ioctl", "function", "in", "drivers/char/amiserial.c", "in", "the", "Linux", "kernel", "2.6.36.1", "and", "earlier", "does", "not", "properly", "initialize", "a", "certain", "structure", "member", "which", "allows", "local", "users", "to", "obtain", "potentially", "sensitive", "information", "from", "kernel", "stack", "memory", "via", "a", "TIOCGICOUNT", "ioctl", "call", "." ]
[ 9, 17, 17, 12, 17, 12, 9, 18, 17, 8, 7, 14, 35, 25, 25, 30, 9, 13, 17, 17, 36, 35, 13, 20, 29, 30, 25, 13, 17, 12, 17, 17, 17, 12, 9, 18, 17, 17, 5 ]
[ 23, 4, 23, 23, 3, 23, 23, 8, 18, 14, 22, 22, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 11, 11, 19, 11, 23, 11, 23, 11, 23, 23, 23, 23, 23, 23 ]
6,903
[ "Unspecified", "vulnerability", "in", "the", "Streams", "AQ", "&", "Replication", "Mgmt", "component", "in", "Oracle", "Database", "Server", "10.1.0.5", "and", "10.2.0.3", "and", "Oracle", "Enterprise", "Manager", "Grid", "Control", "10.1.0.6", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "." ]
[ 13, 17, 12, 9, 18, 18, 7, 18, 18, 17, 12, 18, 18, 18, 8, 7, 8, 7, 18, 18, 18, 18, 18, 8, 35, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 5 ]
[ 23, 23, 23, 23, 23, 23, 23, 0, 15, 23, 23, 13, 0, 15, 14, 23, 14, 23, 13, 0, 15, 15, 15, 14, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
5,341
[ "NOTE", ":", "some", "of", "these", "details", "are", "obtained", "from", "third", "party", "information", "." ]
[ 17, 6, 9, 12, 9, 20, 34, 33, 12, 13, 17, 17, 5 ]
[ 23, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 11, 23 ]
11,392
[ "WebKit", "as", "used", "in", "Apple", "iOS", "before", "5.1", "and", "iTunes", "before", "10.6", "allows", "remote", "attackers", "to", "execute", "arbitrary", "code", "or", "cause", "a", "denial", "of", "service", "(", "memory", "corruption", "and", "application", "crash", ")", "via", "a", "crafted", "web", "site", "a", "different", "vulnerability", "than", "other", "WebKit", "CVEs", "listed", "in", "APPLE-SA-2012-03-07-1", "and", "APPLE-SA-2012-03-07-2", "." ]
[ 18, 12, 33, 12, 18, 17, 12, 8, 7, 20, 12, 8, 35, 34, 20, 29, 30, 13, 17, 7, 30, 9, 17, 12, 17, 3, 13, 17, 7, 17, 17, 4, 12, 9, 13, 17, 17, 9, 13, 17, 12, 13, 18, 18, 33, 12, 18, 7, 18, 5 ]
[ 0, 23, 23, 23, 13, 23, 14, 22, 23, 0, 14, 22, 11, 11, 19, 23, 11, 19, 19, 23, 23, 23, 11, 19, 19, 23, 11, 23, 23, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 0, 23, 23, 23, 23, 23, 23, 23 ]
6,334
[ "Heap-based", "buffer", "overflow", "in", "Apple", "Type", "Services", "(", "ATS", ")", "in", "Apple", "Mac", "OS", "X", "before", "10.6.8", "allows", "remote", "attackers", "to", "execute", "arbitrary", "code", "via", "a", "crafted", "embedded", "TrueType", "font", "." ]
[ 13, 17, 17, 12, 18, 18, 18, 3, 18, 4, 12, 18, 18, 18, 18, 12, 8, 20, 34, 20, 29, 30, 13, 17, 12, 9, 33, 13, 18, 17, 5 ]
[ 23, 11, 19, 23, 13, 23, 23, 23, 23, 23, 23, 13, 8, 18, 18, 14, 22, 11, 11, 19, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23 ]
8,494
[ "Unspecified", "vulnerability", "in", "Opera", "before", "11.50", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "application", "hang", ")", "via", "unknown", "content", "on", "a", "web", "page", "as", "demonstrated", "by", "domiteca.com", "." ]
[ 13, 17, 12, 18, 12, 8, 20, 34, 20, 29, 30, 9, 17, 12, 17, 3, 17, 17, 4, 12, 13, 17, 12, 9, 13, 17, 12, 33, 12, 17, 5 ]
[ 23, 23, 23, 13, 14, 22, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
9,931
[ "Multiple", "cross-site", "scripting", "(", "XSS", ")", "vulnerabilities", "in", "KENT-WEB", "WEB", "FORUM", "before", "5.1", "allow", "remote", "attackers", "to", "inject", "arbitrary", "web", "script", "or", "HTML", "via", "(", "1", ")", "an", "e-mail", "address", "field", "or", "(", "2", ")", "a", "cookie", "a", "related", "issue", "to", "CVE-2011-3383", "CVE-2011-3983", "and", "CVE-2011-3984", "." ]
[ 13, 13, 17, 3, 18, 4, 20, 12, 18, 18, 18, 12, 8, 13, 17, 20, 29, 30, 13, 13, 17, 7, 18, 12, 3, 8, 4, 9, 13, 17, 17, 7, 3, 8, 4, 9, 17, 9, 13, 17, 29, 18, 18, 7, 18, 5 ]
[ 23, 11, 19, 23, 11, 23, 23, 23, 23, 23, 23, 14, 22, 23, 11, 19, 23, 11, 11, 19, 19, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 1, 1, 23, 1, 23 ]
14,444
[ "Unspecified", "vulnerability", "in", "Hitachi", "IT", "Operations", "Director", "02-50-01", "through", "02-50-07", "03-00", "before", "03-00-08", "allows", "attackers", "to", "cause", "a", "denial", "of", "service", "via", "unknown", "attack", "vectors", "." ]
[ 13, 17, 12, 18, 18, 18, 18, 13, 12, 13, 13, 12, 13, 20, 20, 29, 30, 9, 17, 12, 17, 12, 13, 17, 20, 5 ]
[ 23, 23, 23, 13, 0, 15, 15, 14, 22, 22, 14, 22, 22, 11, 11, 23, 23, 23, 11, 19, 19, 23, 23, 11, 23, 23 ]
7,209
[ "net/ipv4/netfilter/ip_tables.c", "in", "the", "IPv4", "implementation", "in", "the", "Linux", "kernel", "before", "2.6.39", "does", "not", "place", "the", "expected", "'\\0", "'", "character", "at", "the", "end", "of", "string", "data", "in", "the", "values", "of", "certain", "structure", "members", "which", "allows", "local", "users", "to", "obtain", "potentially", "sensitive", "information", "from", "kernel", "memory", "by", "leveraging", "the", "CAP_NET_ADMIN", "capability", "to", "issue", "a", "crafted", "request", "and", "then", "reading", "the", "argument", "to", "the", "resulting", "modprobe", "process", "." ]
[ 17, 12, 9, 18, 17, 12, 9, 18, 17, 12, 8, 35, 25, 30, 9, 13, 18, 22, 17, 12, 9, 17, 12, 32, 20, 12, 9, 20, 12, 13, 17, 20, 36, 35, 13, 20, 29, 30, 25, 13, 17, 12, 17, 17, 12, 32, 9, 18, 17, 29, 30, 9, 13, 17, 7, 25, 32, 9, 17, 29, 9, 32, 17, 17, 5 ]
[ 3, 23, 23, 23, 23, 23, 23, 8, 18, 14, 22, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 11, 11, 19, 11, 23, 11, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
12,404
[ "Unspecified", "vulnerability", "in", "Oracle", "MySQL", "Server", "5.5.23", "and", "earlier", "allows", "remote", "authenticated", "users", "to", "affect", "availability", "via", "unknown", "vectors", "related", "to", "InnoDB", "." ]
[ 13, 17, 12, 18, 18, 18, 8, 7, 14, 20, 34, 33, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 13, 0, 23, 14, 22, 22, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
15,773
[ "Multiple", "open", "redirect", "vulnerabilities", "in", "Moodle", "2.2.x", "before", "2.2.7", "2.3.x", "before", "2.3.4", "and", "2.4.x", "before", "2.4.1", "allow", "remote", "attackers", "to", "redirect", "users", "to", "arbitrary", "web", "sites", "and", "conduct", "phishing", "attacks", "via", "vectors", "related", "to", "(", "1", ")", "backup/backupfilesedit.php", "(", "2", ")", "comment/comment_post.php", "(", "3", ")", "course/switchrole.php", "(", "4", ")", "mod/wiki/filesedit.php", "(", "5", ")", "tag/coursetags_add.php", "or", "(", "6", ")", "user/files.php", "." ]
[ 18, 13, 17, 20, 12, 18, 8, 12, 8, 8, 12, 8, 7, 8, 12, 8, 13, 17, 20, 29, 30, 20, 29, 13, 17, 20, 7, 17, 17, 20, 12, 20, 33, 29, 3, 8, 4, 17, 3, 8, 4, 17, 3, 8, 4, 17, 3, 8, 4, 17, 3, 8, 4, 17, 7, 3, 8, 4, 17, 5 ]
[ 23, 23, 23, 23, 23, 0, 14, 22, 22, 14, 22, 22, 23, 14, 22, 22, 23, 11, 19, 23, 23, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 3, 23, 23, 23, 3, 23, 23, 23, 3, 23, 23, 23, 3, 23, 23, 23, 3, 23, 23, 23, 23, 3, 23 ]
4,857
[ "The", "JNLP", "SecurityManager", "in", "IcedTea", "(", "IcedTea.so", ")", "1.7", "before", "1.7.7", "1.8", "before", "1.8.4", "and", "1.9", "before", "1.9.4", "for", "Java", "OpenJDK", "returns", "from", "the", "checkPermission", "method", "instead", "of", "throwing", "an", "exception", "in", "certain", "circumstances", "which", "might", "allow", "context-dependent", "attackers", "to", "bypass", "the", "intended", "security", "policy", "by", "creating", "instances", "of", "ClassLoader", "." ]
[ 9, 18, 18, 12, 18, 3, 18, 4, 8, 12, 8, 8, 12, 8, 7, 8, 12, 8, 12, 18, 18, 20, 12, 9, 17, 17, 25, 12, 32, 9, 17, 12, 13, 20, 36, 16, 30, 13, 20, 29, 30, 9, 13, 17, 17, 12, 32, 20, 12, 18, 5 ]
[ 23, 23, 23, 23, 0, 23, 23, 23, 14, 22, 22, 14, 22, 22, 23, 14, 22, 22, 23, 0, 15, 23, 23, 23, 7, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
11,269
[ "Unspecified", "vulnerability", "in", "the", "MySQL", "Server", "component", "in", "Oracle", "MySQL", "5.5.x", "allows", "local", "users", "to", "affect", "availability", "via", "unknown", "vectors", "." ]
[ 18, 17, 12, 9, 18, 18, 17, 12, 18, 18, 8, 35, 13, 20, 29, 30, 17, 12, 13, 20, 5 ]
[ 23, 23, 23, 23, 0, 0, 23, 23, 13, 0, 14, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23 ]
10,525
[ "Heap-based", "buffer", "overflow", "in", "the", "Reflection", "FTP", "Client", "(", "rftpcom.dll", "7.2.0.106", "and", "possibly", "other", "versions)", "as", "used", "in", "Attachmate", "Reflection", "2008", "Reflection", "2011", "R1", "before", "15.3.2.569", "and", "R1", "SP1", "before", "Reflection", "2011", "R2", "before", "15.4.1.327", "Reflection", "Windows", "Client", "7.2", "SP1", "before", "hotfix", "7.2.1186", "and", "Reflection", "14.1", "SP1", "before", "14.1.1.206", "allows", "remote", "FTP", "servers", "to", "execute", "arbitrary", "code", "via", "a", "long", "directory", "name", "in", "a", "response", "to", "a", "LIST", "command", "." ]
[ 13, 17, 17, 12, 9, 18, 18, 18, 3, 30, 8, 7, 25, 13, 17, 12, 33, 12, 18, 18, 8, 18, 8, 18, 12, 8, 7, 18, 18, 12, 17, 8, 18, 12, 8, 18, 18, 18, 8, 18, 12, 17, 8, 7, 18, 8, 18, 12, 8, 20, 34, 18, 20, 29, 30, 13, 17, 12, 9, 13, 17, 17, 12, 9, 17, 29, 9, 18, 17, 5 ]
[ 23, 11, 19, 23, 23, 0, 23, 23, 23, 23, 14, 23, 23, 23, 23, 23, 23, 23, 13, 0, 14, 0, 14, 12, 14, 22, 23, 12, 14, 23, 0, 14, 12, 14, 22, 0, 8, 16, 14, 14, 22, 22, 14, 23, 0, 14, 14, 22, 22, 11, 11, 23, 23, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
11,035
[ "Cross-site", "scripting", "(", "XSS", ")", "vulnerability", "in", "InfoSphere", "Metadata", "Workbench", "(", "MWB", ")", "8.1", "through", "8.7", "in", "IBM", "InfoSphere", "Information", "Server", "8.1", "8.5", "before", "FP3", "and", "8.7", "allows", "remote", "attackers", "to", "inject", "arbitrary", "web", "script", "or", "HTML", "via", "unspecified", "vectors", "." ]
[ 13, 17, 3, 18, 4, 17, 12, 18, 18, 18, 3, 18, 4, 8, 12, 8, 12, 18, 18, 18, 18, 8, 8, 12, 18, 7, 8, 20, 34, 20, 29, 30, 13, 13, 17, 7, 18, 12, 13, 20, 5 ]
[ 11, 19, 23, 11, 23, 23, 23, 0, 15, 15, 23, 23, 23, 14, 22, 22, 23, 13, 0, 15, 15, 14, 14, 22, 22, 23, 14, 11, 11, 19, 23, 11, 11, 19, 19, 23, 11, 23, 23, 23, 23 ]
1,679
[ "." ]
[ 5 ]
[ 19 ]
13,674
[ "HP", "OpenVMS", "8.3", "8.3-1H1", "and", "8.4", "on", "the", "Itanium", "platform", "and", "7.3-2", "8.2", "8.3", "and", "8.4", "on", "the", "Alpha", "platform", "does", "not", "properly", "implement", "the", "LOGIN", "and", "ACME_SERVER", "ACMELOGIN", "programs", "which", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "via", "unspecified", "vectors", "." ]
[ 18, 18, 8, 8, 7, 8, 12, 9, 18, 17, 7, 13, 8, 8, 7, 8, 12, 9, 18, 17, 35, 25, 25, 30, 9, 18, 7, 18, 18, 20, 36, 35, 17, 20, 29, 30, 9, 17, 12, 17, 12, 13, 20, 5 ]
[ 13, 8, 14, 14, 23, 14, 23, 23, 2, 23, 23, 14, 14, 14, 23, 14, 23, 23, 12, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 23, 23, 23 ]
6,813
[ "Cross-site", "scripting", "(", "XSS", ")", "vulnerability", "in", "Adobe", "ColdFusion", "before", "9.0.1", "CHF1", "allows", "remote", "attackers", "to", "inject", "arbitrary", "web", "script", "or", "HTML", "via", "an", "id", "parameter", "containing", "a", "JavaScript", "onLoad", "event", "handler", "for", "a", "BODY", "element", "related", "to", "a", "tag", "body", "attack", "." ]
[ 13, 17, 3, 18, 4, 17, 12, 18, 18, 12, 8, 18, 20, 34, 20, 29, 30, 13, 13, 17, 7, 18, 12, 9, 13, 17, 32, 9, 18, 17, 17, 17, 12, 9, 18, 17, 33, 29, 9, 17, 17, 17, 5 ]
[ 11, 19, 23, 11, 23, 23, 23, 13, 0, 14, 22, 12, 11, 11, 19, 23, 11, 11, 19, 19, 23, 11, 23, 23, 23, 23, 23, 23, 10, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23 ]
16,382
[ "Unspecified", "vulnerability", "in", "the", "ExternalInterface", "ActionScript", "functionality", "in", "Adobe", "Flash", "Player", "before", "10.3.183.67", "and", "11.x", "before", "11.6.602.171", "on", "Windows", "and", "Mac", "OS", "X", "and", "before", "10.3.183.67", "and", "11.x", "before", "11.2.202.273", "on", "Linux", "allows", "remote", "attackers", "to", "execute", "arbitrary", "code", "via", "crafted", "SWF", "content", "as", "exploited", "in", "the", "wild", "in", "February", "2013", "." ]
[ 18, 17, 12, 9, 18, 18, 17, 12, 18, 18, 18, 12, 8, 7, 8, 12, 8, 12, 20, 7, 18, 18, 18, 7, 12, 8, 7, 8, 12, 8, 12, 18, 35, 34, 20, 29, 30, 13, 17, 12, 33, 18, 17, 12, 33, 12, 9, 17, 12, 18, 8, 5 ]
[ 23, 23, 23, 23, 23, 4, 23, 23, 13, 0, 15, 14, 22, 23, 14, 22, 22, 23, 8, 23, 23, 23, 23, 23, 14, 22, 23, 14, 22, 22, 23, 23, 11, 11, 19, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
3,767
[ "Multiple", "cross-site", "request", "forgery", "(", "CSRF", ")", "vulnerabilities", "in", "the", "Integrated", "Solutions", "Console", "(", "aka", "administrative", "console", ")", "in", "IBM", "WebSphere", "Application", "Server", "(", "WAS", ")", "7.0.0.13", "and", "earlier", "allow", "remote", "attackers", "to", "hijack", "the", "authentication", "of", "administrators", "for", "requests", "that", "disable", "certain", "security", "options", "via", "an", "Edit", "action", "to", "console/adminSecurityDetail.do", "followed", "by", "a", "save", "action", "to", "console/syncworkspace.do", "." ]
[ 18, 13, 17, 17, 3, 18, 4, 20, 12, 9, 18, 18, 18, 3, 13, 13, 17, 4, 12, 18, 18, 18, 18, 3, 18, 4, 8, 7, 14, 13, 17, 20, 29, 30, 9, 17, 12, 20, 12, 20, 36, 34, 13, 17, 20, 12, 9, 18, 17, 29, 30, 33, 12, 9, 13, 17, 29, 30, 5 ]
[ 11, 19, 19, 11, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 13, 0, 15, 15, 23, 23, 23, 14, 22, 22, 23, 11, 19, 23, 11, 19, 19, 23, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 3, 23, 23, 23, 23, 23, 23, 3, 23 ]
5,621
[ "Cross-site", "scripting", "(", "XSS", ")", "vulnerability", "in", "winners.php", "in", "Science", "Fair", "In", "A", "Box", "(", "SFIAB", ")", "2.0.6", "and", "2.2.0", "allows", "remote", "attackers", "to", "inject", "arbitrary", "web", "script", "or", "HTML", "via", "the", "type", "parameter", "." ]
[ 13, 17, 3, 18, 4, 17, 12, 17, 12, 18, 18, 12, 18, 18, 3, 18, 4, 8, 7, 8, 20, 34, 20, 29, 30, 13, 13, 17, 7, 18, 12, 9, 17, 17, 5 ]
[ 11, 19, 23, 11, 23, 23, 23, 23, 23, 0, 15, 15, 15, 14, 23, 13, 23, 14, 23, 14, 11, 11, 19, 23, 11, 11, 19, 19, 23, 11, 23, 23, 23, 23, 23 ]
14,646
[ "ibacm", "before", "1.0.6", "does", "not", "properly", "manage", "reference", "counts", "for", "multicast", "connections", "which", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "ibacm", "service", "crash", ")", "via", "a", "crafted", "join", "response", "." ]
[ 17, 12, 8, 35, 25, 13, 17, 17, 20, 12, 17, 20, 36, 35, 17, 20, 29, 30, 9, 17, 12, 17, 3, 13, 17, 17, 4, 12, 9, 13, 17, 17, 5 ]
[ 0, 14, 22, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 0, 11, 11, 23, 23, 23, 23, 23, 23, 23 ]
2,114
[ "NOTE", ":", "the", "provenance", "of", "this", "information", "is", "unknown", ";", "the", "details", "are", "obtained", "solely", "from", "third", "party", "information", "." ]
[ 17, 6, 9, 17, 12, 9, 17, 35, 13, 6, 9, 20, 34, 33, 25, 12, 13, 17, 17, 5 ]
[ 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 23, 11, 23 ]
9,355
[ "NOTE", ":", "the", "vendor's", "response", "was", "Strange", "behavior", "but", "we're", "not", "treating", "this", "as", "a", "security", "bug", "." ]
[ 17, 6, 9, 17, 17, 31, 18, 17, 7, 35, 25, 32, 9, 12, 9, 17, 17, 5 ]
[ 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
15,750
[ "Cross-site", "scripting", "(", "XSS", ")", "vulnerability", "in", "CloudBees", "Jenkins", "before", "1.491", "Jenkins", "LTS", "before", "1.480.1", "and", "Jenkins", "Enterprise", "1.424.x", "before", "1.424.6.13", "1.447.x", "before", "1.447.4.1", "and", "1.466.x", "before", "1.466.10.1", "allows", "remote", "authenticated", "users", "with", "write", "access", "to", "inject", "arbitrary", "web", "script", "or", "HTML", "via", "unspecified", "vectors", "." ]
[ 13, 17, 3, 18, 4, 17, 12, 18, 18, 12, 8, 18, 18, 12, 8, 7, 18, 18, 8, 12, 8, 8, 12, 8, 7, 8, 12, 8, 20, 34, 33, 20, 12, 13, 17, 29, 30, 13, 13, 17, 7, 18, 12, 13, 20, 5 ]
[ 11, 19, 23, 11, 23, 23, 23, 13, 0, 14, 22, 0, 2, 14, 22, 23, 0, 2, 14, 22, 22, 14, 22, 22, 23, 14, 22, 22, 11, 11, 19, 19, 23, 23, 11, 23, 11, 11, 19, 19, 23, 11, 23, 23, 23, 23 ]
678
[ "Cisco", "Collaboration", "Server", "(", "CCS", ")", "5", "allows", "remote", "attackers", "to", "read", "the", "source", "code", "of", "JHTML", "files", "via", "URL", "encoded", "characters", "in", "the", "filename", "extension", "as", "demonstrated", "by", "(", "1", ")", "changing", "." ]
[ 18, 18, 18, 3, 18, 4, 8, 20, 34, 20, 29, 30, 9, 17, 17, 12, 18, 20, 12, 18, 31, 20, 12, 9, 17, 17, 12, 33, 12, 3, 8, 4, 17, 5 ]
[ 13, 0, 15, 23, 23, 23, 23, 11, 11, 19, 23, 23, 23, 23, 11, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
13,866
[ "PHYSDEVOP_map_pirq", "in", "Xen", "4.1", "and", "4.2", "and", "Citrix", "XenServer", "6.0.2", "and", "earlier", "allows", "local", "HVM", "guest", "OS", "kernels", "to", "cause", "a", "denial", "of", "service", "(", "host", "crash", ")", "and", "possibly", "read", "hypervisor", "or", "guest", "memory", "via", "vectors", "related", "to", "a", "missing", "range", "check", "of", "map->index", "." ]
[ 18, 12, 18, 8, 7, 8, 7, 18, 18, 8, 7, 14, 20, 13, 18, 15, 18, 20, 29, 30, 9, 17, 12, 17, 3, 30, 17, 4, 7, 25, 30, 17, 7, 15, 17, 12, 20, 33, 29, 9, 32, 17, 17, 12, 17, 5 ]
[ 23, 23, 8, 14, 23, 14, 23, 13, 0, 14, 22, 22, 11, 11, 23, 23, 23, 23, 23, 23, 23, 11, 19, 19, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
12,782
[ "The", "crypt_des", "(", "aka", "DES-based", "crypt", ")", "function", "in", "FreeBSD", "before", "9.0-RELEASE-p2", "as", "used", "in", "PHP", "PostgreSQL", "and", "other", "products", "does", "not", "process", "the", "complete", "cleartext", "password", "if", "this", "password", "contains", "a", "0x80", "character", "which", "makes", "it", "easier", "for", "context-dependent", "attackers", "to", "obtain", "access", "via", "an", "authentication", "attempt", "with", "an", "initial", "substring", "of", "the", "intended", "password", "as", "demonstrated", "by", "a", "Unicode", "password", "." ]
[ 9, 20, 3, 13, 13, 17, 4, 17, 12, 18, 12, 18, 12, 33, 12, 18, 18, 7, 13, 20, 35, 25, 30, 9, 13, 17, 17, 12, 9, 17, 35, 9, 8, 17, 36, 35, 23, 14, 12, 13, 20, 29, 30, 17, 12, 9, 17, 17, 12, 9, 13, 17, 12, 9, 13, 17, 12, 33, 12, 9, 18, 17, 5 ]
[ 23, 23, 23, 23, 23, 23, 23, 23, 23, 8, 14, 22, 23, 23, 23, 0, 0, 23, 23, 23, 23, 23, 23, 23, 23, 11, 11, 23, 23, 11, 23, 23, 14, 23, 23, 23, 23, 23, 23, 23, 11, 23, 11, 11, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 23, 23, 11, 23 ]
16,670
[ "Cisco", "Unified", "Presence", "Server", "(", "CUPS", ")", "8.6", "9.0", "and", "9.1", "before", "9.1.1", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "CPU", "consumption", ")", "via", "crafted", "packets", "to", "the", "SIP", "TCP", "port", "aka", "Bug", "ID", "CSCua89930", "." ]
[ 18, 18, 18, 18, 3, 18, 4, 8, 8, 7, 8, 12, 8, 20, 34, 20, 29, 30, 9, 17, 12, 17, 3, 18, 17, 4, 12, 33, 20, 29, 9, 18, 18, 17, 13, 18, 18, 18, 5 ]
[ 13, 0, 15, 15, 23, 23, 23, 14, 14, 23, 14, 22, 22, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
6,757
[ "Use-after-free", "vulnerability", "in", "win32k.sys", "in", "the", "kernel-mode", "drivers", "in", "Microsoft", "Windows", "XP", "SP2", "and", "SP3", "Windows", "Server", "2003", "SP2", "Windows", "Vista", "SP1", "and", "SP2", "Windows", "Server", "2008", "Gold", "SP2", "R2", "and", "R2", "SP1", "and", "Windows", "7", "Gold", "and", "SP1", "allows", "local", "users", "to", "gain", "privileges", "via", "a", "crafted", "application", "that", "leverages", "incorrect", "driver", "object", "management", "a", "different", "vulnerability", "than", "other", "Vulnerability", "Type", "1", "CVEs", "listed", "in", "MS11-034", "aka", "Win32k", "Use", "After", "Free", "Vulnerability", "." ]
[ 13, 17, 12, 17, 12, 9, 13, 20, 12, 18, 18, 18, 18, 7, 18, 18, 18, 8, 18, 18, 18, 18, 7, 18, 18, 18, 8, 18, 18, 18, 7, 18, 18, 7, 35, 8, 17, 7, 18, 35, 13, 20, 29, 30, 20, 12, 9, 13, 17, 12, 35, 34, 17, 13, 17, 9, 13, 17, 12, 13, 18, 18, 8, 18, 33, 12, 18, 17, 18, 18, 12, 18, 18, 5 ]
[ 11, 19, 23, 23, 23, 23, 11, 23, 23, 13, 8, 18, 12, 23, 12, 8, 18, 18, 12, 8, 18, 12, 23, 12, 8, 18, 18, 23, 12, 14, 23, 14, 12, 23, 8, 18, 23, 23, 12, 11, 11, 19, 23, 11, 19, 23, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]