sentence_idx
int64 0
17.5k
| words
sequence | POS
sequence | tag
sequence |
---|---|---|---|
4,087 | [
"Oracle",
"has",
"not",
"commented",
"on",
"claims",
"from",
"a",
"reliable",
"downstream",
"vendor",
"that",
"this",
"involves",
"the",
"use",
"of",
"the",
"privileged",
"accept",
"method",
"in",
"the",
"ServerSocket",
"class",
"which",
"does",
"not",
"limit",
"which",
"hosts",
"can",
"connect",
"and",
"allows",
"remote",
"attackers",
"to",
"bypass",
"intended",
"network",
"access",
"restrictions",
"."
] | [
18,
35,
25,
33,
12,
20,
12,
9,
13,
17,
17,
12,
9,
35,
9,
17,
12,
9,
13,
17,
17,
12,
9,
18,
17,
36,
35,
25,
30,
36,
20,
16,
30,
7,
35,
13,
20,
29,
30,
13,
17,
17,
20,
5
] | [
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
11,
19,
23,
11,
23,
23,
11,
19,
23
] |
15,187 | [
"Unspecified",
"vulnerability",
"on",
"the",
"HP",
"LaserJet",
"Pro",
"M1212nf",
"M1213nf",
"M1214nfh",
"M1216nfh",
"M1217nfw",
"and",
"M1219nf",
"and",
"HotSpot",
"LaserJet",
"Pro",
"M1218nfs",
"with",
"firmware",
"before",
"20130211",
";",
"LaserJet",
"Pro",
"CP1025nw",
"with",
"firmware",
"before",
"20130212",
";",
"and",
"LaserJet",
"Pro",
"P1102w",
"and",
"P1606dn",
"with",
"firmware",
"before",
"20130213",
"allows",
"remote",
"attackers",
"to",
"modify",
"data",
"or",
"cause",
"a",
"denial",
"of",
"service",
"via",
"unknown",
"vectors",
"."
] | [
13,
17,
12,
9,
18,
18,
18,
18,
18,
18,
18,
18,
7,
18,
7,
18,
18,
18,
18,
12,
17,
12,
8,
6,
18,
18,
18,
12,
17,
12,
8,
6,
7,
18,
18,
18,
7,
18,
12,
17,
12,
8,
20,
34,
20,
29,
30,
20,
7,
30,
9,
17,
12,
17,
12,
13,
20,
5
] | [
23,
23,
23,
23,
13,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
14,
22,
23,
5,
17,
17,
23,
23,
14,
22,
23,
23,
5,
17,
17,
23,
23,
23,
23,
14,
22,
11,
11,
19,
23,
23,
23,
23,
23,
23,
11,
19,
19,
23,
23,
23,
23
] |
9,451 | [
"php",
"file",
"which",
"reveals",
"the",
"installation",
"path",
"in",
"an",
"error",
"message",
"as",
"demonstrated",
"by",
"include/inspekt.php",
"and",
"certain",
"other",
"files",
"."
] | [
17,
17,
36,
35,
9,
17,
17,
12,
9,
17,
17,
12,
33,
12,
17,
7,
13,
13,
20,
5
] | [
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
3,
23,
23,
23,
11,
23
] |
14,828 | [
"sta",
"or",
"."
] | [
17,
7,
5
] | [
23,
23,
23
] |
1,729 | [
"Heap-based",
"buffer",
"overflow",
"in",
"Apple",
"QuickTime",
"before",
"7.6.9",
"on",
"Windows",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"or",
"cause",
"a",
"denial",
"of",
"service",
"(",
"application",
"crash",
")",
"via",
"crafted",
"Track",
"Header",
"(",
"aka",
"tkhd",
")",
"atoms",
"."
] | [
13,
17,
17,
12,
18,
18,
12,
8,
12,
18,
35,
13,
20,
29,
30,
13,
17,
7,
30,
9,
17,
12,
17,
3,
17,
17,
4,
12,
33,
18,
18,
3,
12,
17,
4,
20,
5
] | [
23,
11,
19,
23,
13,
0,
14,
22,
23,
8,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
11,
19,
19,
23,
11,
19,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
8,811 | [
"foomaticrip.c",
"in",
"foomatic-rip",
"in",
"foomatic-filters",
"in",
"Foomatic",
"4.0.6",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"via",
"a",
"crafted",
"*FoomaticRIPCommandLine",
"field",
"in",
"a",
"."
] | [
17,
12,
13,
12,
20,
12,
18,
8,
20,
34,
20,
29,
30,
13,
17,
12,
9,
13,
13,
17,
12,
9,
5
] | [
23,
23,
23,
23,
23,
23,
0,
14,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
23,
23
] |
7,280 | [
"Use-after-free",
"vulnerability",
"in",
"win32k.sys",
"in",
"the",
"kernel-mode",
"drivers",
"in",
"Microsoft",
"Windows",
"XP",
"SP2",
"and",
"SP3",
"Windows",
"Server",
"2003",
"SP2",
"Windows",
"Vista",
"SP1",
"and",
"SP2",
"Windows",
"Server",
"2008",
"Gold",
"SP2",
"R2",
"and",
"R2",
"SP1",
"and",
"Windows",
"7",
"Gold",
"and",
"SP1",
"allows",
"local",
"users",
"to",
"gain",
"privileges",
"via",
"a",
"crafted",
"application",
"that",
"leverages",
"incorrect",
"driver",
"object",
"management",
"a",
"different",
"vulnerability",
"than",
"other",
"Vulnerability",
"Type",
"1",
"CVEs",
"listed",
"in",
"MS11-034",
"aka",
"Win32k",
"Use",
"After",
"Free",
"Vulnerability",
"."
] | [
13,
17,
12,
17,
12,
9,
13,
20,
12,
18,
18,
18,
18,
7,
18,
18,
18,
8,
18,
18,
18,
18,
7,
18,
18,
18,
8,
18,
18,
18,
7,
18,
18,
7,
35,
8,
17,
7,
18,
35,
13,
20,
29,
30,
20,
12,
9,
13,
17,
12,
35,
34,
17,
13,
17,
9,
13,
17,
12,
13,
18,
18,
8,
18,
33,
12,
18,
17,
18,
18,
12,
18,
18,
5
] | [
11,
19,
23,
23,
23,
23,
11,
23,
23,
13,
8,
18,
12,
23,
12,
8,
18,
18,
12,
8,
18,
12,
23,
12,
8,
18,
18,
23,
12,
14,
23,
14,
12,
23,
8,
18,
23,
23,
12,
11,
11,
19,
23,
11,
19,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
11,039 | [
"The",
"igmp_heard_query",
"function",
"in",
"net/ipv4/igmp.c",
"in",
"the",
"Linux",
"kernel",
"before",
"3.2.1",
"allows",
"remote",
"attackers",
"to",
"cause",
"a",
"denial",
"of",
"service",
"(",
"divide-by-zero",
"error",
"and",
"panic",
")",
"via",
"IGMP",
"packets",
"."
] | [
9,
17,
17,
12,
17,
12,
9,
18,
17,
12,
8,
20,
34,
20,
29,
30,
9,
17,
12,
17,
3,
13,
17,
7,
17,
4,
12,
18,
20,
5
] | [
23,
4,
23,
23,
3,
23,
23,
8,
18,
14,
22,
11,
11,
19,
23,
23,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
10,599 | [
"Open",
"redirect",
"vulnerability",
"in",
"the",
"Modern",
"FAQ",
"(",
"irfaq",
")",
"extension",
"1.1.2",
"and",
"other",
"versions",
"before",
"1.1.4",
"for",
"TYPO3",
"allows",
"remote",
"attackers",
"to",
"redirect",
"users",
"to",
"arbitrary",
"web",
"sites",
"and",
"conduct",
"phishing",
"attacks",
"via",
"a",
"URL",
"probably",
"in",
"the",
"return",
"url",
"parameter",
"."
] | [
13,
13,
17,
12,
9,
18,
18,
3,
17,
4,
17,
8,
7,
13,
20,
12,
8,
12,
18,
35,
13,
20,
29,
30,
20,
29,
13,
17,
20,
7,
17,
17,
20,
12,
9,
18,
25,
12,
9,
17,
13,
17,
5
] | [
23,
23,
23,
23,
23,
23,
23,
23,
0,
23,
23,
14,
23,
23,
23,
14,
22,
23,
23,
11,
11,
19,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
7,145 | [
"Multiple",
"SQL",
"injection",
"vulnerabilities",
"in",
"admin/index.php",
"in",
"Pixelpost",
"1.7.3",
"allow",
"remote",
"authenticated",
"users",
"to",
"execute",
"arbitrary",
"SQL",
"commands",
"via",
"the",
"(",
"1",
")",
"findfid",
"(",
"2",
")",
"id",
"(",
"3",
")",
"selectfcat",
"(",
"4",
")",
"selectfmon",
"or",
"(",
"5",
")",
"selectftag",
"parameter",
"in",
"an",
"images",
"action",
"."
] | [
18,
18,
17,
20,
12,
17,
12,
18,
8,
13,
17,
31,
20,
29,
30,
13,
18,
35,
12,
9,
3,
8,
4,
17,
3,
8,
4,
17,
3,
8,
4,
17,
3,
8,
4,
17,
7,
3,
8,
4,
17,
17,
12,
9,
13,
17,
5
] | [
23,
11,
19,
19,
23,
3,
23,
0,
14,
23,
11,
19,
19,
23,
11,
19,
19,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
9,868 | [
"The",
"sysrq_sysctl_handler",
"function",
"in",
"kernel/sysctl.c",
"in",
"the",
"Linux",
"kernel",
"before",
"2.6.39",
"does",
"not",
"require",
"the",
"CAP_SYS_ADMIN",
"capability",
"to",
"modify",
"the",
"dmesg_restrict",
"value",
"which",
"allows",
"local",
"users",
"to",
"bypass",
"intended",
"access",
"restrictions",
"and",
"read",
"the",
"kernel",
"ring",
"buffer",
"by",
"leveraging",
"root",
"privileges",
"as",
"demonstrated",
"by",
"a",
"root",
"user",
"in",
"a",
"Linux",
"Containers",
"(",
"aka",
"LXC",
")",
"environment",
"."
] | [
9,
17,
17,
12,
17,
12,
9,
18,
17,
12,
8,
35,
25,
30,
9,
18,
17,
29,
30,
9,
17,
17,
36,
35,
13,
20,
29,
30,
13,
17,
20,
7,
30,
9,
20,
32,
17,
12,
32,
17,
20,
12,
33,
12,
9,
17,
17,
12,
9,
18,
18,
3,
12,
18,
4,
17,
5
] | [
23,
4,
23,
23,
3,
23,
23,
8,
18,
14,
22,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
23,
11,
11,
19,
23,
11,
23,
11,
19,
23,
23,
23,
11,
23,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
13,
23,
23,
23,
23,
23,
23,
23
] |
9,389 | [
"Cross-site",
"scripting",
"(",
"XSS",
")",
"vulnerability",
"in",
"Licenses.html",
"in",
"Wibu-Systems",
"CodeMeter",
"WebAdmin",
"3.30",
"and",
"4.30",
"allows",
"remote",
"attackers",
"to",
"inject",
"arbitrary",
"web",
"script",
"or",
"HTML",
"via",
"the",
"BoxSerial",
"parameter",
"."
] | [
13,
17,
3,
18,
4,
17,
12,
18,
12,
18,
18,
18,
8,
7,
8,
20,
34,
20,
29,
30,
13,
13,
17,
7,
18,
12,
9,
18,
17,
5
] | [
11,
19,
23,
11,
23,
23,
23,
23,
23,
23,
0,
15,
14,
23,
14,
11,
11,
19,
23,
11,
11,
19,
19,
23,
11,
23,
23,
9,
23,
23
] |
17,067 | [
"sudo",
"1.6.0",
"through",
"1.7.10p6",
"and",
"sudo",
"1.8.0",
"through",
"1.8.6p6",
"allows",
"local",
"users",
"or",
"physically-proximate",
"attackers",
"to",
"bypass",
"intended",
"time",
"restrictions",
"and",
"retain",
"privileges",
"without",
"re-authenticating",
"by",
"setting",
"the",
"system",
"clock",
"and",
"sudo",
"user",
"timestamp",
"to",
"the",
"epoch",
"."
] | [
17,
8,
12,
8,
7,
31,
8,
12,
8,
20,
13,
20,
7,
13,
20,
29,
30,
13,
17,
20,
7,
17,
20,
12,
17,
12,
32,
9,
17,
17,
7,
30,
17,
17,
29,
9,
17,
5
] | [
0,
14,
22,
22,
23,
0,
14,
22,
22,
11,
11,
19,
23,
23,
11,
23,
11,
23,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
0,
23,
23,
23,
23,
23,
23
] |
9,368 | [
"Multiple",
"cross-site",
"scripting",
"(",
"XSS",
")",
"vulnerabilities",
"in",
"Bugzilla",
"2.x",
"and",
"3.x",
"before",
"3.4.13",
"3.5.x",
"and",
"3.6.x",
"before",
"3.6.7",
"3.7.x",
"and",
"4.0.x",
"before",
"4.0.3",
"and",
"4.1.x",
"through",
"4.1.3",
"when",
"debug",
"mode",
"is",
"used",
"allow",
"remote",
"attackers",
"to",
"inject",
"arbitrary",
"web",
"script",
"or",
"HTML",
"via",
"vectors",
"involving",
"a",
"(",
"1",
")",
"tabular",
"report",
"(",
"2",
")",
"graphical",
"report",
"or",
"(",
"3",
")",
"new",
"chart",
"."
] | [
13,
13,
17,
3,
18,
4,
20,
12,
18,
8,
7,
8,
12,
8,
8,
7,
8,
12,
8,
8,
7,
8,
12,
8,
7,
8,
12,
8,
39,
17,
17,
35,
33,
13,
17,
20,
29,
30,
13,
13,
17,
7,
18,
12,
20,
32,
9,
3,
8,
4,
13,
17,
3,
8,
4,
13,
17,
7,
3,
8,
4,
13,
17,
5
] | [
23,
11,
19,
23,
11,
23,
23,
23,
0,
14,
23,
14,
22,
22,
14,
23,
14,
22,
22,
14,
23,
14,
22,
22,
23,
14,
22,
22,
23,
23,
23,
23,
23,
23,
11,
19,
23,
11,
11,
19,
19,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
14,680 | [
"The",
"OpenID",
"module",
"in",
"Drupal",
"7.x",
"before",
"7.16",
"allows",
"remote",
"OpenID",
"servers",
"to",
"read",
"arbitrary",
"files",
"via",
"a",
"crafted",
"DOCTYPE",
"declaration",
"in",
"an",
"XRDS",
"file",
"."
] | [
9,
18,
17,
12,
18,
8,
12,
8,
20,
34,
18,
20,
29,
30,
13,
20,
12,
9,
13,
18,
17,
12,
9,
17,
17,
5
] | [
23,
23,
23,
23,
0,
14,
22,
22,
11,
11,
23,
23,
23,
23,
11,
19,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
6,088 | [
"xls",
"or",
"."
] | [
17,
7,
5
] | [
14,
23,
23
] |
6,495 | [
"NOTE",
":",
"some",
"of",
"these",
"details",
"are",
"obtained",
"from",
"third",
"party",
"information",
"."
] | [
17,
6,
9,
12,
9,
20,
34,
33,
12,
13,
17,
17,
5
] | [
23,
23,
23,
23,
23,
23,
23,
11,
23,
23,
23,
11,
23
] |
10,247 | [
"One",
"Click",
"Orgs",
"before",
"1.2.3",
"does",
"not",
"have",
"an",
"off",
"autocomplete",
"attribute",
"for",
"authentication",
"fields",
"which",
"makes",
"it",
"easier",
"for",
"remote",
"attackers",
"to",
"obtain",
"access",
"by",
"leveraging",
"an",
"unattended",
"workstation",
"."
] | [
8,
18,
18,
12,
8,
35,
25,
30,
9,
28,
13,
17,
12,
17,
20,
36,
35,
23,
14,
12,
13,
20,
29,
30,
17,
12,
32,
9,
13,
17,
5
] | [
0,
15,
15,
14,
22,
23,
23,
23,
23,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
11,
19,
23,
11,
11,
23,
23,
23,
23,
23,
23
] |
1,572 | [
"SQL",
"injection",
"vulnerability",
"in",
"the",
"HD",
"FLV",
"Player",
"(",
"com_hdflvplayer",
")",
"component",
"1.3",
"for",
"Joomla!",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"SQL",
"commands",
"via",
"the",
"id",
"parameter",
"to",
"index.php",
"."
] | [
18,
17,
17,
12,
9,
18,
18,
18,
3,
17,
4,
17,
8,
12,
18,
35,
13,
20,
29,
30,
13,
18,
35,
12,
9,
13,
17,
29,
30,
5
] | [
11,
19,
19,
23,
23,
23,
23,
23,
23,
23,
23,
23,
14,
23,
23,
11,
11,
19,
23,
11,
19,
19,
11,
23,
23,
23,
23,
23,
23,
23
] |
10,307 | [
"The",
"Server",
"Administration",
"Panel",
"in",
"Parallels",
"Plesk",
"Panel",
"10.2.0_build1011110331.18",
"does",
"not",
"include",
"the",
"HTTPOnly",
"flag",
"in",
"a",
"Set-Cookie",
"header",
"for",
"a",
"cookie",
"which",
"makes",
"it",
"easier",
"for",
"remote",
"attackers",
"to",
"obtain",
"potentially",
"sensitive",
"information",
"via",
"script",
"access",
"to",
"this",
"cookie",
"as",
"demonstrated",
"by",
"cookies",
"used",
"by",
"login_up.php3",
"and",
"certain",
"other",
"files",
"."
] | [
9,
18,
18,
18,
12,
18,
18,
18,
8,
35,
25,
30,
9,
18,
17,
12,
9,
13,
17,
12,
9,
17,
36,
35,
23,
14,
12,
13,
20,
29,
30,
25,
13,
17,
12,
17,
17,
29,
9,
17,
12,
33,
12,
20,
33,
12,
17,
7,
13,
13,
20,
5
] | [
23,
23,
23,
23,
23,
0,
15,
15,
14,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
19,
23,
11,
11,
19,
11,
23,
11,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
23
] |
10,195 | [
"backup/moodle2/restore_stepslib.php",
"in",
"Moodle",
"2.0.x",
"before",
"2.0.6",
"and",
"2.1.x",
"before",
"2.1.3",
"does",
"not",
"check",
"for",
"the",
"moodle/course:changeidnumber",
"privilege",
"during",
"handling",
"of",
"course",
"ID",
"numbers",
"which",
"allows",
"remote",
"authenticated",
"users",
"to",
"overwrite",
"ID",
"numbers",
"via",
"a",
"restore",
"action",
"."
] | [
17,
12,
18,
8,
12,
8,
7,
8,
12,
8,
35,
25,
30,
12,
9,
18,
17,
12,
32,
12,
17,
18,
20,
36,
35,
17,
31,
20,
29,
30,
18,
20,
12,
9,
17,
17,
5
] | [
3,
23,
0,
14,
22,
22,
23,
14,
22,
22,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
11,
19,
19,
23,
11,
23,
23,
23,
23,
23,
23,
23
] |
17,471 | [
"SQL",
"injection",
"vulnerability",
"in",
"meneger.php",
"in",
"RadioCMS",
"2.2",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"SQL",
"commands",
"via",
"the",
"playlist_id",
"parameter",
"."
] | [
18,
17,
17,
12,
17,
12,
18,
8,
20,
34,
20,
29,
30,
13,
18,
35,
12,
9,
17,
17,
5
] | [
11,
19,
19,
23,
23,
23,
0,
14,
11,
11,
19,
23,
11,
19,
19,
11,
23,
23,
9,
23,
23
] |
11,449 | [
"Apple",
"QuickTime",
"before",
"7.7.2",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"or",
"cause",
"a",
"denial",
"of",
"service",
"(",
"memory",
"corruption",
"and",
"application",
"crash",
")",
"via",
"a",
"crafted",
"."
] | [
18,
18,
12,
8,
20,
34,
20,
29,
30,
13,
17,
7,
30,
9,
17,
12,
17,
3,
13,
17,
7,
17,
17,
4,
12,
9,
33,
5
] | [
13,
0,
14,
22,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
11,
19,
19,
23,
11,
23,
23,
11,
19,
23,
23,
23,
23,
23
] |
11,055 | [
"The",
"FactoryTalk",
"(",
"FT",
")",
"RNADiagReceiver",
"service",
"in",
"Rockwell",
"Automation",
"Allen-Bradley",
"FactoryTalk",
"CPR9",
"through",
"SR5",
"and",
"RSLogix",
"5000",
"17",
"through",
"20",
"does",
"not",
"properly",
"handle",
"the",
"return",
"value",
"from",
"an",
"unspecified",
"function",
"which",
"allows",
"remote",
"attackers",
"to",
"cause",
"a",
"denial",
"of",
"service",
"(",
"service",
"outage",
")",
"via",
"a",
"crafted",
"packet",
"."
] | [
9,
18,
3,
18,
4,
18,
17,
12,
18,
18,
18,
18,
18,
12,
18,
7,
18,
8,
8,
12,
8,
35,
25,
25,
30,
9,
17,
17,
12,
9,
13,
17,
36,
35,
17,
20,
29,
30,
9,
17,
12,
17,
3,
13,
17,
4,
12,
9,
13,
17,
5
] | [
23,
0,
23,
23,
23,
23,
11,
23,
23,
23,
23,
0,
14,
22,
22,
23,
0,
14,
14,
22,
22,
23,
23,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
11,
11,
19,
23,
23,
23,
11,
19,
19,
23,
11,
23,
23,
23,
23,
23,
23,
23
] |
12,433 | [
"The",
"Media",
"Upload",
"form",
"in",
"the",
"Video",
"Embed",
"&",
"Thumbnail",
"Generator",
"plugin",
"before",
"2.0",
"for",
"WordPress",
"allows",
"remote",
"attackers",
"to",
"obtain",
"the",
"installation",
"path",
"via",
"unknown",
"vectors",
"."
] | [
9,
18,
18,
17,
12,
9,
18,
18,
7,
18,
18,
17,
12,
8,
12,
18,
35,
13,
20,
29,
30,
9,
17,
17,
12,
13,
20,
5
] | [
23,
23,
23,
23,
23,
23,
23,
23,
23,
0,
15,
23,
14,
22,
23,
23,
11,
11,
19,
23,
11,
23,
23,
23,
23,
23,
23,
23
] |
13,927 | [
"Opera",
"before",
"12.00",
"Beta",
"allows",
"user-assisted",
"remote",
"attackers",
"to",
"cause",
"a",
"denial",
"of",
"service",
"(",
"application",
"hang",
")",
"via",
"JavaScript",
"code",
"that",
"changes",
"a",
"form",
"before",
"submission",
"."
] | [
18,
12,
8,
18,
35,
13,
17,
20,
29,
30,
9,
17,
12,
17,
3,
17,
17,
4,
12,
18,
17,
36,
35,
9,
17,
12,
17,
5
] | [
13,
14,
22,
12,
11,
23,
11,
19,
23,
23,
23,
11,
19,
19,
23,
11,
23,
23,
23,
10,
11,
23,
23,
23,
23,
23,
23,
23
] |
4,758 | [
"Format",
"string",
"vulnerability",
"in",
"RealNetworks",
"Helix",
"Server",
"12.x",
"13.x",
"and",
"14.x",
"before",
"14.2",
"and",
"Helix",
"Mobile",
"Server",
"12.x",
"13.x",
"and",
"14.x",
"before",
"14.2",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"via",
"vectors",
"related",
"to",
"the",
"x-wap-profile",
"HTTP",
"header",
"."
] | [
18,
32,
17,
12,
18,
18,
18,
8,
8,
7,
8,
12,
8,
7,
18,
18,
18,
8,
8,
7,
8,
12,
8,
35,
34,
20,
29,
30,
13,
17,
12,
20,
33,
29,
9,
13,
18,
17,
5
] | [
11,
19,
19,
23,
13,
0,
15,
14,
14,
23,
14,
22,
22,
23,
0,
15,
15,
14,
14,
23,
14,
22,
22,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
10,339 | [
"Parallels",
"Plesk",
"Small",
"Business",
"Panel",
"10.2.0",
"receives",
"cleartext",
"password",
"input",
"over",
"HTTP",
"which",
"allows",
"remote",
"attackers",
"to",
"obtain",
"sensitive",
"information",
"by",
"sniffing",
"the",
"network",
"as",
"demonstrated",
"by",
"forms",
"in",
"smb/auth",
"and",
"certain",
"other",
"files",
"."
] | [
18,
18,
18,
18,
18,
8,
20,
13,
17,
17,
12,
18,
36,
35,
17,
20,
29,
30,
13,
17,
12,
32,
9,
17,
12,
33,
12,
20,
12,
17,
7,
13,
13,
20,
5
] | [
0,
15,
15,
15,
15,
14,
23,
11,
11,
23,
23,
23,
23,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
23
] |
7,952 | [
"Microsoft",
"Visio",
"2003",
"SP3",
"2007",
"SP2",
"and",
"2010",
"Gold",
"and",
"SP1",
"does",
"not",
"properly",
"validate",
"objects",
"in",
"memory",
"during",
"Visio",
"file",
"parsing",
"which",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"via",
"a",
"crafted",
"file",
"aka",
"pStream",
"Release",
"RCE",
"Vulnerability",
"."
] | [
18,
18,
8,
18,
8,
18,
7,
8,
18,
7,
18,
35,
25,
25,
13,
20,
12,
17,
12,
18,
17,
17,
36,
35,
17,
20,
29,
30,
13,
17,
12,
9,
33,
17,
17,
17,
18,
18,
18,
5
] | [
13,
0,
14,
12,
14,
12,
23,
14,
23,
23,
12,
23,
23,
23,
23,
23,
23,
11,
23,
0,
23,
23,
23,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
12,791 | [
"Stack-based",
"buffer",
"overflow",
"in",
"the",
"get_packet",
"method",
"in",
"socket.c",
"in",
"dhcpcd",
"3.2.3",
"allows",
"remote",
"attackers",
"to",
"cause",
"a",
"denial",
"of",
"service",
"(",
"crash",
")",
"and",
"possibly",
"execute",
"arbitrary",
"code",
"via",
"a",
"long",
"packet",
"."
] | [
13,
17,
17,
12,
9,
17,
17,
12,
17,
12,
17,
8,
20,
34,
20,
29,
30,
9,
17,
12,
17,
3,
17,
4,
7,
25,
30,
13,
17,
12,
9,
13,
17,
5
] | [
23,
11,
19,
23,
23,
7,
23,
23,
23,
23,
0,
14,
11,
11,
19,
23,
23,
23,
11,
19,
19,
23,
11,
23,
23,
23,
11,
19,
19,
23,
23,
23,
23,
23
] |
3,125 | [
"Integer",
"overflow",
"in",
"Mozilla",
"Firefox",
"3.5.x",
"before",
"3.5.11",
"and",
"3.6.x",
"before",
"3.6.7",
"Thunderbird",
"3.0.x",
"before",
"3.0.6",
"and",
"3.1.x",
"before",
"3.1.1",
"and",
"SeaMonkey",
"before",
"2.0.6",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"via",
"a",
"large",
"selection",
"attribute",
"in",
"a",
"XUL",
"tree",
"element",
"which",
"triggers",
"a",
"use-after-free",
"."
] | [
18,
12,
12,
18,
18,
8,
12,
8,
7,
8,
12,
8,
18,
8,
12,
8,
7,
8,
12,
8,
7,
18,
12,
8,
20,
34,
20,
29,
30,
13,
17,
12,
9,
13,
17,
17,
12,
9,
18,
17,
17,
36,
35,
9,
13,
5
] | [
11,
19,
23,
13,
0,
14,
22,
22,
23,
14,
22,
22,
0,
14,
22,
22,
23,
14,
22,
22,
23,
0,
14,
22,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
23
] |
12,529 | [
"Microsoft",
"Internet",
"Explorer",
"6",
"through",
"9",
"does",
"not",
"properly",
"handle",
"objects",
"in",
"memory",
"which",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"by",
"attempting",
"to",
"access",
"an",
"undefined",
"memory",
"location",
"aka",
"insertAdjacentText",
"Remote",
"Code",
"Execution",
"Vulnerability",
"."
] | [
18,
18,
18,
8,
12,
8,
35,
25,
30,
13,
20,
12,
17,
36,
35,
17,
20,
29,
30,
13,
17,
12,
32,
29,
17,
9,
13,
17,
17,
17,
13,
18,
18,
18,
18,
5
] | [
13,
0,
14,
14,
22,
22,
23,
23,
23,
23,
23,
23,
11,
23,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
11,
23,
23,
11,
23,
23,
23,
11,
11,
23,
23,
23
] |
2,724 | [
"Cross-site",
"scripting",
"(",
"XSS",
")",
"vulnerability",
"in",
"error.php",
"in",
"Pilot",
"Group",
"(",
"PG",
")",
"eLMS",
"Pro",
"allows",
"remote",
"attackers",
"to",
"inject",
"arbitrary",
"web",
"script",
"or",
"HTML",
"via",
"the",
"message",
"parameter",
"."
] | [
13,
17,
3,
18,
4,
17,
12,
17,
12,
18,
18,
3,
18,
4,
34,
18,
35,
13,
20,
29,
30,
13,
13,
17,
7,
18,
12,
9,
17,
17,
5
] | [
11,
19,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
0,
15,
11,
11,
19,
23,
11,
11,
19,
19,
23,
11,
23,
23,
23,
23,
23
] |
4,109 | [
"Oracle",
"has",
"not",
"commented",
"on",
"claims",
"from",
"a",
"reliable",
"downstream",
"vendor",
"that",
"this",
"is",
"a",
"race",
"condition",
"related",
"to",
"deserialization",
"."
] | [
18,
35,
25,
33,
12,
20,
12,
9,
13,
17,
17,
12,
9,
35,
9,
17,
17,
33,
29,
17,
5
] | [
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
19,
23,
23,
23,
23
] |
3,668 | [
"A",
"certain",
"application-launch",
"script",
"in",
"Mozilla",
"Firefox",
"before",
"3.5.14",
"and",
"3.6.x",
"before",
"3.6.11",
"Thunderbird",
"before",
"3.0.9",
"and",
"3.1.x",
"before",
"3.1.5",
"and",
"SeaMonkey",
"before",
"2.0.9",
"on",
"Linux",
"places",
"a",
"zero-length",
"directory",
"name",
"in",
"the",
"LD_LIBRARY_PATH",
"which",
"allows",
"local",
"users",
"to",
"gain",
"privileges",
"via",
"a",
"Trojan",
"horse",
"shared",
"library",
"in",
"the",
"current",
"working",
"directory",
"."
] | [
9,
13,
13,
17,
12,
18,
18,
12,
8,
7,
8,
12,
8,
18,
12,
8,
7,
8,
12,
8,
7,
18,
25,
8,
12,
18,
35,
9,
13,
17,
17,
12,
9,
18,
36,
35,
13,
20,
29,
30,
20,
12,
9,
18,
17,
31,
13,
12,
9,
13,
13,
17,
5
] | [
23,
23,
23,
11,
23,
13,
0,
14,
22,
23,
14,
22,
22,
0,
14,
22,
23,
14,
22,
22,
23,
0,
14,
22,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
11,
19,
23,
11,
19,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
450 | [
"modules/arch/win32/mod_isapi.c",
"in",
"mod_isapi",
"in",
"the",
"Apache",
"HTTP",
"Server",
"2.0.37",
"through",
"2.0.63",
"2.2.0",
"through",
"2.2.14",
"and",
"2.3.x",
"before",
"2.3.7",
"when",
"running",
"on",
"Windows",
"does",
"not",
"ensure",
"that",
"request",
"processing",
"is",
"complete",
"before",
"calling",
"isapi_unload",
"for",
"an",
"ISAPI",
"."
] | [
17,
12,
17,
12,
9,
18,
18,
18,
8,
12,
8,
8,
12,
8,
7,
8,
12,
8,
39,
32,
12,
18,
35,
25,
30,
12,
17,
17,
35,
13,
12,
32,
17,
12,
9,
18,
5
] | [
3,
23,
23,
23,
23,
13,
0,
15,
14,
22,
22,
14,
22,
22,
23,
14,
22,
22,
23,
23,
23,
8,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
17,009 | [
"The",
"dissect_version_5_and_6_primary_header",
"function",
"in",
"epan/dissectors/packet-dtn.c",
"in",
"the",
"DTN",
"dissector",
"in",
"Wireshark",
"1.6.x",
"before",
"1.6.13",
"and",
"1.8.x",
"before",
"1.8.5",
"accesses",
"an",
"inappropriate",
"pointer",
"which",
"allows",
"remote",
"attackers",
"to",
"cause",
"a",
"denial",
"of",
"service",
"(",
"application",
"crash",
")",
"via",
"a",
"malformed",
"packet",
"."
] | [
9,
17,
17,
12,
17,
12,
9,
18,
17,
12,
18,
8,
12,
8,
7,
8,
12,
8,
20,
9,
13,
17,
36,
35,
17,
20,
29,
30,
9,
17,
12,
17,
3,
17,
17,
4,
12,
9,
13,
17,
5
] | [
23,
4,
23,
23,
3,
23,
23,
23,
23,
23,
0,
14,
22,
22,
23,
14,
22,
22,
23,
23,
23,
23,
23,
11,
11,
19,
23,
23,
23,
11,
19,
19,
23,
11,
19,
23,
23,
23,
23,
23,
23
] |
7,726 | [
"NOTE",
":",
"some",
"of",
"these",
"details",
"are",
"obtained",
"from",
"third",
"party",
"information",
"."
] | [
17,
6,
9,
12,
9,
20,
34,
33,
12,
13,
17,
17,
5
] | [
23,
23,
23,
23,
23,
23,
23,
11,
23,
23,
23,
11,
23
] |
13,686 | [
"VMware",
"Workstation",
"8.x",
"before",
"8.0.4",
"VMware",
"Player",
"4.x",
"before",
"4.0.4",
"VMware",
"ESXi",
"3.5",
"through",
"5.0",
"and",
"VMware",
"ESX",
"3.5",
"through",
"4.1",
"allow",
"remote",
"attackers",
"to",
"cause",
"a",
"denial",
"of",
"service",
"(",
"guest",
"OS",
"crash",
")",
"via",
"crafted",
"traffic",
"from",
"a",
"remote",
"virtual",
"device",
"."
] | [
18,
18,
8,
12,
8,
18,
18,
8,
12,
8,
18,
18,
8,
12,
8,
7,
18,
18,
8,
12,
8,
13,
17,
20,
29,
30,
9,
17,
12,
17,
3,
15,
18,
17,
4,
12,
33,
17,
12,
9,
13,
13,
17,
5
] | [
13,
0,
14,
22,
22,
13,
0,
14,
22,
22,
13,
8,
14,
22,
22,
23,
13,
8,
14,
22,
22,
23,
11,
19,
23,
23,
23,
11,
19,
19,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
11,
23,
23,
23
] |
2,258 | [
"The",
"default",
"configuration",
"of",
"HP",
"Client",
"Automation",
"(",
"HPCA",
")",
"Enterprise",
"Infrastructure",
"(",
"aka",
"Radia",
")",
"allows",
"remote",
"attackers",
"to",
"read",
"log",
"files",
"and",
"consequently",
"cause",
"a",
"denial",
"of",
"service",
"or",
"have",
"unspecified",
"other",
"impact",
"via",
"web",
"requests",
"."
] | [
9,
17,
17,
12,
18,
18,
18,
3,
18,
4,
18,
18,
3,
12,
18,
4,
35,
13,
20,
29,
30,
17,
20,
7,
25,
30,
9,
17,
12,
17,
7,
34,
33,
13,
17,
12,
17,
20,
5
] | [
23,
23,
11,
23,
13,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
11,
19,
23,
23,
23,
11,
23,
23,
23,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
23,
11,
23
] |
4,188 | [
"Unspecified",
"vulnerability",
"in",
"Adobe",
"Reader",
"and",
"Acrobat",
"9.x",
"before",
"9.4",
"and",
"8.x",
"before",
"8.2.5",
"on",
"Windows",
"and",
"Mac",
"OS",
"X",
"allows",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"via",
"a",
"crafted",
"font",
"a",
"different",
"vulnerability",
"than",
"CVE-2010-2889",
"."
] | [
13,
17,
12,
18,
18,
7,
18,
8,
12,
8,
7,
8,
12,
8,
12,
20,
7,
18,
18,
18,
35,
20,
29,
30,
13,
17,
12,
9,
13,
17,
9,
13,
17,
12,
18,
5
] | [
23,
23,
23,
13,
23,
23,
0,
14,
22,
22,
23,
14,
22,
22,
23,
8,
23,
23,
23,
23,
11,
11,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
23,
23,
1,
23
] |
4,784 | [
"The",
"org.jboss.remoting.transport.bisocket.BisocketServerInvoker$SecondaryServerSocketThread.run",
"method",
"in",
"JBoss",
"Remoting",
"2.2.x",
"before",
"2.2.3.SP4",
"and",
"2.5.x",
"before",
"2.5.3.SP2",
"in",
"Red",
"Hat",
"JBoss",
"Enterprise",
"Application",
"Platform",
"(",
"aka",
"JBoss",
"EAP",
"or",
"JBEAP",
")",
"4.3",
"through",
"4.3.0.CP09",
"allows",
"remote",
"attackers",
"to",
"cause",
"a",
"denial",
"of",
"service",
"(",
"daemon",
"outage",
")",
"by",
"establishing",
"a",
"bisocket",
"control",
"connection",
"TCP",
"session",
"and",
"then",
"not",
"sending",
"any",
"application",
"data",
"related",
"to",
"a",
"missing",
"CVE-2010-3862",
"patch",
"."
] | [
9,
13,
17,
12,
18,
18,
8,
12,
8,
7,
8,
12,
8,
12,
18,
18,
18,
18,
18,
18,
3,
13,
18,
18,
7,
18,
4,
8,
12,
8,
20,
34,
20,
29,
30,
9,
17,
12,
17,
3,
13,
17,
4,
12,
32,
9,
17,
17,
17,
18,
17,
7,
25,
25,
32,
9,
17,
20,
33,
29,
9,
32,
18,
17,
5
] | [
23,
7,
23,
23,
0,
15,
14,
22,
22,
23,
14,
22,
22,
23,
23,
23,
0,
15,
15,
15,
23,
23,
23,
23,
23,
23,
23,
14,
22,
22,
11,
11,
19,
23,
23,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
1,
23,
23
] |
12,050 | [
"Unspecified",
"vulnerability",
"in",
"the",
"GO",
"Message",
"Widget",
"(",
"com.gau.go.launcherex.gowidget.smswidget",
")",
"application",
"1.9",
"2.1",
"and",
"2.3",
"for",
"Android",
"has",
"unknown",
"impact",
"and",
"attack",
"vectors",
"."
] | [
13,
17,
12,
9,
18,
18,
18,
3,
17,
4,
17,
8,
8,
7,
8,
12,
18,
35,
13,
17,
7,
17,
20,
5
] | [
23,
23,
23,
23,
0,
15,
15,
23,
23,
23,
11,
14,
14,
23,
14,
23,
23,
23,
23,
23,
23,
11,
23,
23
] |
10,709 | [
"dof",
"or",
"."
] | [
17,
7,
5
] | [
23,
23,
23
] |
5,499 | [
"SQL",
"injection",
"vulnerability",
"in",
"detail.asp",
"in",
"Micronetsoft",
"Rental",
"Property",
"Management",
"Website",
"1.0",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"SQL",
"commands",
"via",
"the",
"ad_ID",
"parameter",
"."
] | [
18,
17,
17,
12,
17,
12,
18,
18,
18,
18,
18,
8,
20,
34,
20,
29,
30,
13,
18,
35,
12,
9,
13,
17,
5
] | [
11,
19,
19,
23,
23,
23,
13,
23,
23,
23,
23,
14,
11,
11,
19,
23,
11,
19,
19,
11,
23,
23,
9,
23,
23
] |
107 | [
"Oracle",
"has",
"not",
"commented",
"on",
"claims",
"from",
"a",
"reliable",
"researcher",
"that",
"this",
"is",
"due",
"to",
"missing",
"privilege",
"checks",
"during",
"deserialization",
"of",
"RMIConnectionImpl",
"objects",
"which",
"allows",
"remote",
"attackers",
"to",
"call",
"system-level",
"Java",
"functions",
"via",
"the",
"ClassLoader",
"of",
"a",
"constructor",
"that",
"is",
"being",
"deserialized",
"."
] | [
18,
35,
25,
33,
12,
20,
12,
9,
13,
17,
12,
9,
35,
13,
29,
32,
17,
20,
12,
17,
12,
18,
20,
36,
35,
17,
20,
29,
30,
13,
18,
20,
12,
9,
18,
12,
9,
17,
36,
35,
32,
33,
5
] | [
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
11,
19,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
10,466 | [
"**",
"DISPUTED",
"**",
"wp-admin/setup-config.php",
"in",
"the",
"installation",
"component",
"in",
"WordPress",
"3.3.1",
"and",
"earlier",
"generates",
"different",
"error",
"messages",
"for",
"requests",
"lacking",
"a",
"dbname",
"parameter",
"depending",
"on",
"whether",
"the",
"MySQL",
"credentials",
"are",
"valid",
"which",
"makes",
"it",
"easier",
"for",
"remote",
"attackers",
"to",
"conduct",
"brute-force",
"attacks",
"via",
"a",
"series",
"of",
"requests",
"with",
"different",
"uname",
"and",
"pwd",
"parameters",
"."
] | [
7,
18,
18,
17,
12,
9,
17,
17,
12,
18,
8,
7,
14,
20,
13,
17,
20,
12,
20,
32,
9,
17,
17,
32,
12,
12,
9,
18,
20,
34,
13,
36,
35,
23,
14,
12,
13,
20,
29,
30,
13,
20,
12,
9,
17,
12,
20,
12,
13,
17,
7,
17,
20,
5
] | [
23,
23,
23,
3,
23,
23,
23,
23,
23,
0,
14,
22,
22,
23,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23,
11,
19,
23,
23,
11,
23,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23
] |
5,670 | [
"NOTE",
":",
"this",
"may",
"overlap",
"CVE-2010-2264",
"."
] | [
17,
6,
9,
16,
30,
18,
5
] | [
23,
23,
23,
23,
23,
1,
23
] |
2,941 | [
"Multiple",
"SQL",
"injection",
"vulnerabilities",
"in",
"Pligg",
"before",
"1.1.1",
"allow",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"SQL",
"commands",
"via",
"the",
"title",
"parameter",
"to",
"(",
"1",
")",
"storyrss.php",
"or",
"(",
"2",
")",
"story.php",
"."
] | [
18,
18,
17,
20,
12,
18,
12,
8,
13,
17,
20,
29,
30,
13,
18,
35,
12,
9,
17,
17,
29,
3,
8,
4,
17,
7,
3,
8,
4,
17,
5
] | [
23,
11,
19,
19,
23,
13,
14,
22,
23,
11,
19,
23,
11,
19,
19,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
7,439 | [
"sys/sys_unix.c",
"in",
"the",
"ioQuake3",
"engine",
"on",
"Unix",
"and",
"Linux",
"as",
"used",
"in",
"World",
"of",
"Padman",
"1.5.x",
"before",
"1.5.1.1",
"and",
"OpenArena",
"0.8.x-15",
"and",
"0.8.x-16",
"allows",
"remote",
"game",
"servers",
"to",
"execute",
"arbitrary",
"commands",
"via",
"shell",
"metacharacters",
"in",
"a",
"long",
"fs_game",
"variable",
"."
] | [
17,
12,
9,
17,
17,
12,
18,
7,
18,
12,
33,
12,
18,
12,
18,
8,
12,
8,
7,
18,
18,
7,
18,
35,
13,
17,
20,
29,
30,
13,
20,
12,
17,
20,
12,
9,
13,
17,
13,
5
] | [
3,
23,
23,
0,
15,
23,
23,
23,
23,
23,
23,
23,
0,
15,
15,
14,
22,
22,
23,
0,
14,
23,
14,
11,
11,
23,
23,
23,
11,
19,
19,
23,
23,
11,
23,
23,
23,
23,
23,
23
] |
10,107 | [
"SQL",
"injection",
"vulnerability",
"in",
"Cisco",
"Unified",
"Communications",
"Manager",
"(",
"CUCM",
")",
"with",
"software",
"6.x",
"and",
"7.x",
"before",
"7.1(5b)su5",
"8.0",
"before",
"8.0(3a)su3",
"and",
"8.5",
"and",
"8.6",
"before",
"8.6(2a)su1",
"and",
"Cisco",
"Business",
"Edition",
"3000",
"with",
"software",
"before",
"8.6.3",
"and",
"5000",
"and",
"6000",
"with",
"software",
"before",
"8.6(2a)su1",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"SQL",
"commands",
"via",
"a",
"crafted",
"SCCP",
"registration",
"aka",
"Bug",
"ID",
"CSCtu73538",
"."
] | [
18,
17,
17,
12,
18,
18,
18,
18,
3,
18,
4,
12,
17,
8,
7,
8,
12,
8,
8,
12,
8,
7,
8,
7,
8,
12,
8,
7,
18,
18,
18,
8,
12,
17,
12,
8,
7,
8,
7,
8,
12,
17,
12,
8,
20,
34,
20,
29,
30,
13,
18,
35,
12,
9,
13,
18,
17,
13,
18,
18,
18,
5
] | [
11,
19,
19,
23,
13,
0,
15,
15,
23,
23,
23,
23,
23,
14,
23,
14,
22,
22,
14,
22,
22,
23,
14,
23,
14,
22,
22,
23,
13,
5,
17,
17,
23,
23,
14,
22,
23,
14,
23,
14,
23,
23,
14,
22,
11,
11,
19,
23,
11,
19,
19,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
13,037 | [
"VMware",
"Workstation",
"8.x",
"before",
"8.0.3",
"VMware",
"Player",
"4.x",
"before",
"4.0.3",
"VMware",
"Fusion",
"4.x",
"through",
"4.1.2",
"VMware",
"ESXi",
"3.5",
"through",
"5.0",
"and",
"VMware",
"ESX",
"3.5",
"through",
"4.1",
"do",
"not",
"properly",
"configure",
"the",
"virtual",
"floppy",
"device",
"which",
"allows",
"guest",
"OS",
"users",
"to",
"cause",
"a",
"denial",
"of",
"service",
"(",
"out-of-bounds",
"write",
"operation",
"and",
"VMX",
"process",
"crash",
")",
"or",
"possibly",
"execute",
"arbitrary",
"code",
"on",
"the",
"host",
"OS",
"by",
"leveraging",
"administrative",
"privileges",
"on",
"the",
"guest",
"OS",
"."
] | [
18,
18,
8,
12,
8,
18,
18,
8,
12,
8,
18,
18,
8,
12,
8,
18,
18,
8,
12,
8,
7,
18,
18,
8,
12,
8,
34,
25,
25,
30,
9,
13,
13,
17,
36,
35,
15,
17,
20,
29,
30,
9,
17,
12,
17,
3,
13,
17,
17,
7,
18,
17,
17,
4,
7,
25,
30,
13,
17,
12,
9,
17,
18,
12,
32,
13,
20,
12,
9,
15,
17,
5
] | [
13,
0,
14,
22,
22,
13,
0,
14,
22,
22,
13,
0,
14,
22,
22,
13,
8,
14,
22,
22,
23,
13,
8,
14,
22,
22,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
23,
11,
23,
23,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23
] |
660 | [
"The",
"spnego_gss_accept_sec_context",
"function",
"in",
"lib/gssapi/spnego/spnego_mech.c",
"in",
"the",
"SPNEGO",
"GSS-API",
"functionality",
"in",
"MIT",
"Kerberos",
"5",
"(",
"aka",
"krb5",
")",
"1.7",
"before",
"1.7.2",
"and",
"1.8",
"before",
"1.8.1",
"allows",
"remote",
"attackers",
"to",
"cause",
"a",
"denial",
"of",
"service",
"(",
"assertion",
"failure",
"and",
"daemon",
"crash",
")",
"via",
"an",
"invalid",
"packet",
"that",
"triggers",
"incorrect",
"preparation",
"of",
"an",
"error",
"token",
"."
] | [
9,
13,
17,
12,
17,
12,
9,
18,
18,
17,
12,
18,
18,
8,
3,
13,
17,
4,
8,
12,
8,
7,
8,
12,
8,
20,
34,
20,
29,
30,
9,
17,
12,
17,
3,
13,
17,
7,
17,
17,
4,
12,
9,
13,
17,
12,
20,
34,
17,
12,
9,
17,
17,
5
] | [
23,
4,
23,
23,
3,
23,
23,
23,
23,
23,
23,
13,
0,
14,
23,
23,
23,
23,
14,
22,
22,
23,
14,
22,
22,
11,
11,
19,
23,
23,
23,
11,
19,
19,
23,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
12,
23,
23,
23,
23,
23
] |
7,144 | [
"(",
"dot",
"dot",
")",
"in",
"the",
"p",
"parameter",
"in",
"a",
"delete",
"action",
"to",
"index.php",
"."
] | [
3,
13,
17,
4,
12,
9,
17,
17,
12,
9,
13,
17,
29,
30,
5
] | [
23,
11,
19,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
15,898 | [
"NOTE",
":",
"some",
"of",
"these",
"details",
"are",
"obtained",
"from",
"third",
"party",
"information",
"."
] | [
17,
6,
9,
12,
9,
20,
34,
33,
12,
13,
17,
17,
5
] | [
23,
23,
23,
23,
23,
23,
23,
11,
23,
23,
23,
11,
23
] |
9,527 | [
"php",
"file",
"which",
"reveals",
"the",
"installation",
"path",
"in",
"an",
"error",
"message",
"as",
"demonstrated",
"by",
"xmlrpc/api_nucleus.inc.php",
"and",
"certain",
"other",
"files",
"."
] | [
17,
17,
36,
35,
9,
17,
17,
12,
9,
17,
17,
12,
33,
12,
17,
7,
13,
13,
20,
5
] | [
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
3,
23,
23,
23,
11,
23
] |
2,602 | [
"(",
"dot",
"dot",
")",
"in",
"the",
"controller",
"parameter",
"to",
"index.php",
"."
] | [
3,
13,
17,
4,
12,
9,
17,
17,
29,
30,
5
] | [
23,
11,
19,
23,
23,
23,
23,
23,
23,
23,
23
] |
5,693 | [
"Directory",
"traversal",
"vulnerability",
"in",
"wiki/rankings.php",
"in",
"Bitweaver",
"2.7",
"and",
"2.8.1",
"allows",
"remote",
"attackers",
"to",
"read",
"arbitrary",
"files",
"via",
"a",
"."
] | [
18,
13,
17,
12,
17,
12,
18,
8,
7,
8,
20,
34,
20,
29,
30,
13,
20,
12,
9,
5
] | [
11,
19,
19,
23,
3,
23,
0,
14,
23,
14,
11,
11,
19,
23,
23,
11,
19,
23,
23,
11
] |
9,159 | [
"The",
"is_a",
"function",
"in",
"PHP",
"5.3.7",
"and",
"5.3.8",
"triggers",
"a",
"call",
"to",
"the",
"__autoload",
"function",
"which",
"makes",
"it",
"easier",
"for",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"by",
"providing",
"a",
"crafted",
"URL",
"and",
"leveraging",
"potentially",
"unsafe",
"behavior",
"in",
"certain",
"PEAR",
"packages",
"and",
"custom",
"autoloaders",
"."
] | [
9,
13,
17,
12,
18,
8,
7,
8,
20,
9,
17,
29,
9,
17,
17,
36,
35,
23,
14,
12,
13,
20,
29,
30,
13,
17,
12,
32,
9,
33,
18,
7,
32,
25,
13,
17,
12,
13,
18,
20,
7,
17,
20,
5
] | [
23,
4,
23,
23,
0,
14,
23,
14,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
19,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
248 | [
"The",
"kernel",
"in",
"Microsoft",
"Windows",
"2000",
"SP4",
"XP",
"SP2",
"and",
"SP3",
"Server",
"2003",
"SP2",
"Vista",
"Gold",
"SP1",
"and",
"SP2",
"and",
"Server",
"2008",
"Gold",
"and",
"SP2",
"does",
"not",
"properly",
"validate",
"a",
"registry-key",
"argument",
"to",
"an",
"unspecified",
"system",
"call",
"which",
"allows",
"local",
"users",
"to",
"cause",
"a",
"denial",
"of",
"service",
"(",
"reboot",
")",
"via",
"a",
"crafted",
"application",
"aka",
"Windows",
"Kernel",
"Null",
"Pointer",
"Vulnerability",
"."
] | [
9,
17,
12,
18,
18,
8,
18,
18,
18,
7,
18,
18,
8,
18,
18,
18,
18,
7,
18,
7,
18,
8,
18,
7,
18,
35,
25,
25,
30,
9,
13,
17,
29,
9,
13,
17,
17,
36,
35,
13,
20,
29,
30,
9,
17,
12,
17,
3,
17,
4,
12,
9,
13,
17,
13,
18,
18,
18,
18,
18,
5
] | [
23,
11,
23,
13,
8,
18,
12,
23,
12,
23,
12,
23,
23,
12,
23,
23,
12,
23,
12,
23,
23,
23,
23,
23,
12,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
11,
19,
23,
23,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
11,
23,
8,
11,
23,
23,
23,
23
] |
2,095 | [
"CoreText",
"in",
"Apple",
"Mac",
"OS",
"X",
"10.5.8",
"and",
"10.6.x",
"before",
"10.6.5",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"or",
"cause",
"a",
"denial",
"of",
"service",
"(",
"memory",
"corruption",
")",
"via",
"a",
"crafted",
"font",
"in",
"a",
"PDF",
"document",
"."
] | [
18,
12,
18,
18,
18,
18,
8,
7,
8,
12,
8,
20,
34,
20,
29,
30,
13,
17,
7,
30,
9,
17,
12,
17,
3,
13,
17,
4,
12,
9,
13,
17,
12,
9,
18,
17,
5
] | [
23,
23,
13,
8,
18,
18,
14,
23,
14,
22,
22,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
11,
19,
19,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
13,796 | [
"The",
"IronJacamar",
"container",
"before",
"1.0.12.Final",
"for",
"JBoss",
"Application",
"Server",
"when",
"allow-multiple-users",
"is",
"enabled",
"in",
"conjunction",
"with",
"a",
"security",
"domain",
"does",
"not",
"use",
"the",
"credentials",
"supplied",
"in",
"a",
"getConnection",
"function",
"call",
"which",
"allows",
"remote",
"attackers",
"to",
"obtain",
"access",
"to",
"an",
"arbitrary",
"datasource",
"connection",
"in",
"opportunistic",
"circumstances",
"via",
"an",
"invalid",
"connection",
"attempt",
"."
] | [
9,
18,
17,
12,
8,
12,
18,
18,
18,
39,
20,
35,
33,
12,
17,
12,
9,
17,
17,
35,
25,
30,
9,
20,
33,
12,
9,
17,
17,
17,
36,
35,
17,
20,
29,
30,
17,
29,
9,
13,
17,
17,
12,
13,
20,
12,
9,
13,
17,
17,
5
] | [
23,
0,
23,
14,
22,
23,
13,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
23,
23,
23,
4,
23,
23,
23,
11,
11,
19,
23,
11,
11,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
5,901 | [
"Multiple",
"untrusted",
"search",
"path",
"vulnerabilities",
"in",
"SWiSH",
"Max3",
"3.0",
"2009.11.30",
"allow",
"local",
"users",
"to",
"gain",
"privileges",
"via",
"a",
"Trojan",
"horse",
"(",
"1",
")",
"dwmapi.dll",
"or",
"(",
"2",
")",
"SWiSHmax3res.dll",
"file",
"in",
"the",
"current",
"working",
"directory",
"as",
"demonstrated",
"by",
"a",
"directory",
"that",
"contains",
"a",
"."
] | [
18,
13,
17,
17,
20,
12,
18,
18,
8,
8,
13,
13,
20,
29,
30,
20,
12,
9,
18,
17,
3,
8,
4,
17,
7,
3,
8,
4,
18,
17,
12,
9,
13,
13,
17,
12,
33,
12,
9,
17,
36,
35,
9,
5
] | [
23,
23,
23,
23,
23,
23,
0,
14,
14,
14,
23,
11,
19,
23,
11,
19,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
3,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
9,584 | [
"phpwcms",
"1.4.7",
"r412",
"allows",
"remote",
"attackers",
"to",
"obtain",
"sensitive",
"information",
"via",
"a",
"direct",
"request",
"to",
"a",
"."
] | [
30,
8,
17,
20,
34,
20,
29,
30,
13,
17,
12,
9,
13,
17,
29,
9,
5
] | [
0,
14,
12,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
23
] |
8,767 | [
"This",
"issue",
"might",
"not",
"qualify",
"for",
"inclusion",
"in",
"CVE",
"."
] | [
9,
17,
16,
25,
30,
12,
17,
12,
18,
5
] | [
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
10,949 | [
"Unspecified",
"vulnerability",
"in",
"HP",
"Data",
"Protector",
"Express",
"(",
"aka",
"DPX",
")",
"5.0.00",
"before",
"build",
"59287",
"and",
"6.0.00",
"before",
"build",
"11974",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"or",
"cause",
"a",
"denial",
"of",
"service",
"via",
"unknown",
"vectors",
"."
] | [
18,
17,
12,
18,
18,
18,
18,
3,
12,
18,
4,
8,
12,
13,
8,
7,
8,
12,
13,
8,
20,
34,
20,
29,
30,
13,
17,
7,
30,
9,
17,
12,
17,
12,
13,
20,
5
] | [
23,
23,
23,
13,
0,
15,
14,
23,
23,
23,
23,
14,
23,
23,
23,
23,
14,
23,
23,
23,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
11,
19,
19,
23,
23,
23,
23
] |
4,295 | [
"rjrmrpln.dll",
"in",
"RealNetworks",
"RealPlayer",
"11.0",
"through",
"11.1",
"RealPlayer",
"SP",
"1.0",
"through",
"1.1.4",
"and",
"RealPlayer",
"Enterprise",
"2.1.2",
"does",
"not",
"properly",
"validate",
"file",
"contents",
"that",
"are",
"used",
"during",
"interaction",
"with",
"a",
"heap",
"buffer",
"which",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"via",
"crafted",
"Name",
"Value",
"Property",
"(",
"NVP",
")",
"elements",
"in",
"logical",
"streams",
"in",
"a",
"media",
"file",
"."
] | [
17,
12,
18,
18,
8,
12,
8,
18,
18,
8,
12,
8,
7,
18,
18,
8,
35,
25,
13,
17,
17,
20,
36,
34,
33,
12,
17,
12,
9,
17,
17,
36,
35,
17,
20,
29,
30,
13,
17,
12,
33,
18,
18,
18,
3,
18,
4,
20,
12,
13,
20,
12,
9,
20,
17,
5
] | [
23,
23,
13,
0,
14,
22,
22,
0,
15,
14,
22,
22,
23,
0,
2,
14,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
11,078 | [
"Buffer",
"overflow",
"in",
"an",
"ActiveX",
"control",
"in",
"bwocxrun.ocx",
"in",
"Advantech/BroadWin",
"WebAccess",
"before",
"7.0",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"by",
"leveraging",
"the",
"ability",
"to",
"write",
"arbitrary",
"content",
"to",
"any",
"pathname",
"."
] | [
18,
12,
12,
9,
18,
17,
12,
17,
12,
18,
18,
12,
8,
20,
34,
20,
29,
30,
13,
17,
12,
32,
9,
17,
29,
30,
13,
17,
29,
9,
17,
5
] | [
11,
19,
23,
23,
23,
23,
23,
23,
23,
23,
23,
14,
22,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23
] |
3,505 | [
"The",
"ienipp.ocx",
"ActiveX",
"control",
"in",
"the",
"browser",
"plugin",
"in",
"Novell",
"iPrint",
"Client",
"before",
"5.42",
"does",
"not",
"properly",
"validate",
"the",
"debug",
"parameter",
"which",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"or",
"cause",
"a",
"denial",
"of",
"service",
"(",
"stack",
"memory",
"corruption",
")",
"via",
"a",
"parameter",
"value",
"with",
"a",
"crafted",
"length",
"related",
"to",
"the",
"ExecuteRequest",
"method",
"."
] | [
9,
13,
18,
17,
12,
9,
17,
17,
12,
18,
17,
18,
12,
8,
35,
25,
25,
30,
9,
17,
17,
36,
35,
17,
20,
29,
30,
13,
17,
7,
30,
9,
17,
12,
17,
3,
13,
17,
17,
4,
12,
9,
17,
17,
12,
9,
13,
17,
33,
29,
9,
18,
17,
5
] | [
23,
23,
23,
23,
23,
23,
23,
23,
23,
13,
0,
23,
14,
22,
23,
23,
23,
23,
23,
23,
23,
23,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
11,
19,
19,
23,
23,
11,
23,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23,
7,
23,
23
] |
8,773 | [
"Cross-site",
"request",
"forgery",
"(",
"CSRF",
")",
"vulnerability",
"in",
"the",
"JMX",
"Console",
"(",
"jmx-console",
")",
"in",
"JBoss",
"Enterprise",
"Portal",
"Platform",
"before",
"5.2.2",
"BRMS",
"Platform",
"5.3.0",
"before",
"roll",
"up",
"patch1",
"and",
"SOA",
"Platform",
"5.3.0",
"allows",
"remote",
"authenticated",
"users",
"to",
"hijack",
"the",
"authentication",
"of",
"arbitrary",
"users",
"for",
"requests",
"that",
"perform",
"operations",
"on",
"MBeans",
"and",
"possibly",
"execute",
"arbitrary",
"code",
"via",
"unspecified",
"vectors",
"."
] | [
13,
17,
17,
3,
18,
4,
17,
12,
9,
18,
18,
3,
13,
4,
12,
18,
18,
18,
18,
12,
8,
18,
18,
8,
12,
17,
25,
25,
7,
18,
18,
8,
20,
34,
33,
20,
29,
30,
9,
17,
12,
13,
20,
12,
20,
36,
34,
20,
12,
19,
7,
25,
30,
13,
17,
12,
13,
20,
5
] | [
11,
19,
19,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
0,
15,
15,
15,
14,
22,
23,
23,
14,
23,
23,
23,
23,
23,
23,
23,
14,
11,
11,
19,
19,
23,
11,
19,
19,
23,
11,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23,
11,
19,
19,
23,
23,
23,
23
] |
11,833 | [
"Cross-site",
"scripting",
"(",
"XSS",
")",
"vulnerability",
"in",
"the",
"UrlTool",
"(",
"aeurltool",
")",
"extension",
"0.1.0",
"for",
"TYPO3",
"allows",
"remote",
"attackers",
"to",
"inject",
"arbitrary",
"web",
"script",
"or",
"HTML",
"via",
"unspecified",
"vectors",
"."
] | [
13,
17,
3,
18,
4,
17,
12,
9,
18,
3,
17,
4,
17,
8,
12,
18,
35,
13,
20,
29,
30,
13,
13,
17,
7,
18,
12,
13,
20,
5
] | [
11,
19,
23,
11,
23,
23,
23,
23,
23,
23,
0,
23,
23,
14,
23,
13,
11,
11,
19,
23,
11,
11,
19,
19,
23,
11,
23,
23,
23,
23
] |
8,211 | [
"Unspecified",
"vulnerability",
"in",
"the",
"PeopleSoft",
"Enterprise",
"PeopleTools",
"component",
"in",
"Oracle",
"PeopleSoft",
"Products",
"8.49.32",
"8.50.21",
"and",
"8.51.11",
"allows",
"remote",
"authenticated",
"users",
"to",
"affect",
"integrity",
"via",
"unknown",
"vectors",
"."
] | [
18,
17,
12,
9,
18,
18,
18,
17,
12,
18,
18,
35,
8,
8,
7,
8,
20,
34,
33,
20,
29,
30,
17,
12,
13,
20,
5
] | [
23,
23,
23,
23,
0,
15,
15,
23,
23,
13,
0,
15,
14,
14,
23,
14,
11,
11,
19,
19,
23,
23,
23,
23,
23,
23,
23
] |
4,825 | [
"Heap-based",
"buffer",
"overflow",
"in",
"novell-tftp.exe",
"in",
"Novell",
"ZENworks",
"Configuration",
"Manager",
"(",
"ZCM",
")",
"10.3.1",
"10.3.2",
"and",
"11.0",
"and",
"earlier",
"versions",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"via",
"a",
"long",
"TFTP",
"request",
"."
] | [
13,
17,
12,
12,
13,
12,
18,
18,
18,
18,
3,
18,
4,
8,
8,
7,
8,
7,
14,
20,
35,
34,
20,
29,
30,
13,
17,
12,
9,
13,
18,
17,
5
] | [
23,
11,
19,
23,
23,
23,
13,
0,
15,
15,
23,
23,
23,
14,
14,
23,
14,
23,
23,
23,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23
] |
7,818 | [
"The",
"vold",
"volume",
"manager",
"daemon",
"on",
"Android",
"3.0",
"and",
"2.x",
"before",
"2.3.4",
"trusts",
"messages",
"that",
"are",
"received",
"from",
"a",
"PF_NETLINK",
"socket",
"which",
"allows",
"local",
"users",
"to",
"execute",
"arbitrary",
"code",
"and",
"gain",
"root",
"privileges",
"via",
"a",
"negative",
"index",
"that",
"bypasses",
"a",
"maximum-only",
"signed",
"integer",
"check",
"in",
"the",
"DirectVolume::handlePartitionAdded",
"method",
"which",
"triggers",
"memory",
"corruption",
"as",
"demonstrated",
"by",
"Gingerbreak",
"."
] | [
9,
13,
17,
17,
17,
12,
18,
8,
7,
8,
12,
8,
20,
20,
36,
34,
33,
12,
9,
18,
17,
36,
35,
13,
20,
29,
30,
13,
17,
7,
17,
17,
35,
12,
9,
13,
17,
36,
35,
9,
13,
13,
17,
17,
12,
9,
18,
17,
36,
35,
17,
17,
12,
33,
12,
18,
5
] | [
23,
23,
23,
23,
23,
23,
8,
14,
23,
14,
22,
22,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
11,
19,
23,
11,
19,
19,
23,
11,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
23,
23,
23,
7,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23
] |
8,358 | [
"grd",
"or",
"(",
"2",
")",
"."
] | [
17,
7,
3,
8,
4,
5
] | [
23,
23,
23,
23,
23,
23
] |
10,615 | [
"Stack-based",
"buffer",
"overflow",
"in",
"cstore.exe",
"in",
"the",
"Media",
"Application",
"Server",
"(",
"MAS",
")",
"in",
"Avaya",
"Aura",
"Application",
"Server",
"5300",
"(",
"formerly",
"Nortel",
"Media",
"Application",
"Server",
")",
"1.x",
"before",
"1.0.2",
"and",
"2.0",
"before",
"Patch",
"Bundle",
"10",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"via",
"a",
"crafted",
"cs_anams",
"parameter",
"in",
"a",
"CONTENT_STORE_ADMIN_REQ",
"packet",
"."
] | [
13,
17,
17,
12,
17,
12,
9,
18,
18,
18,
3,
18,
4,
12,
18,
18,
18,
18,
8,
3,
25,
18,
18,
18,
18,
4,
8,
12,
8,
7,
8,
12,
18,
18,
8,
20,
34,
20,
29,
30,
13,
17,
12,
9,
13,
17,
17,
12,
9,
18,
17,
5
] | [
23,
11,
19,
23,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
13,
0,
15,
15,
14,
23,
23,
23,
23,
11,
23,
23,
14,
22,
22,
23,
14,
23,
23,
23,
23,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
9,
23,
23,
23,
23,
23,
23
] |
9,682 | [
"Unspecified",
"vulnerability",
"in",
"dxserver",
"before",
"6279",
"in",
"CA",
"Directory",
"8.1",
"and",
"CA",
"Directory",
"r12",
"before",
"SP7",
"CR1",
"allows",
"remote",
"attackers",
"to",
"cause",
"a",
"denial",
"of",
"service",
"(",
"daemon",
"crash",
")",
"via",
"a",
"crafted",
"SNMP",
"packet",
"."
] | [
13,
17,
12,
17,
12,
8,
12,
18,
18,
8,
7,
18,
18,
17,
12,
18,
18,
35,
13,
20,
29,
30,
9,
17,
12,
17,
3,
13,
17,
4,
12,
9,
13,
18,
17,
5
] | [
23,
23,
23,
23,
14,
22,
23,
13,
0,
14,
23,
13,
0,
14,
22,
22,
12,
11,
11,
19,
23,
23,
23,
11,
19,
19,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23
] |
8,327 | [
"Unspecified",
"vulnerability",
"in",
"HP",
"Business",
"Service",
"Automation",
"(",
"BSA",
")",
"Essentials",
"2.01",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"via",
"unknown",
"vectors",
"."
] | [
13,
17,
12,
18,
18,
18,
18,
3,
18,
4,
35,
8,
20,
34,
20,
29,
30,
13,
17,
12,
13,
20,
5
] | [
23,
23,
23,
13,
23,
11,
23,
23,
23,
23,
23,
14,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
23
] |
14,685 | [
"Multiple",
"double",
"free",
"vulnerabilities",
"in",
"the",
"(",
"1",
")",
"agent_sign_data",
"function",
"in",
"agent.c",
"(",
"2",
")",
"channel_request",
"function",
"in",
"channels.c",
"(",
"3",
")",
"ssh_userauth_pubkey",
"function",
"in",
"auth.c",
"(",
"4",
")",
"sftp_parse_attr_3",
"function",
"in",
"sftp.c",
"and",
"(",
"5",
")",
"try_publickey_from_file",
"function",
"in",
"keyfiles.c",
"in",
"libssh",
"before",
"0.5.3",
"allow",
"remote",
"attackers",
"to",
"cause",
"a",
"denial",
"of",
"service",
"(",
"crash",
")",
"and",
"possibly",
"execute",
"arbitrary",
"code",
"via",
"unspecified",
"vectors",
"."
] | [
18,
13,
13,
20,
12,
9,
3,
8,
4,
17,
17,
12,
17,
3,
8,
4,
15,
17,
12,
17,
3,
8,
4,
17,
17,
12,
17,
3,
8,
4,
17,
17,
12,
17,
7,
3,
8,
4,
17,
17,
12,
17,
12,
17,
12,
8,
13,
17,
20,
29,
30,
9,
17,
12,
17,
3,
17,
4,
7,
25,
30,
13,
17,
12,
13,
20,
5
] | [
23,
23,
23,
23,
23,
23,
23,
23,
23,
4,
23,
23,
3,
23,
23,
23,
4,
23,
23,
3,
23,
23,
23,
4,
23,
23,
3,
23,
23,
23,
4,
23,
23,
3,
23,
23,
23,
23,
4,
23,
23,
3,
23,
0,
14,
22,
23,
11,
19,
23,
23,
23,
11,
19,
19,
23,
11,
23,
23,
23,
11,
19,
19,
23,
23,
23,
23
] |
4,822 | [
"Unrestricted",
"file",
"upload",
"vulnerability",
"in",
"fileman_file_upload.php",
"in",
"Orbis",
"CMS",
"1.0.2",
"allows",
"remote",
"authenticated",
"users",
"to",
"execute",
"arbitrary",
"code",
"by",
"uploading",
"a",
"."
] | [
33,
17,
13,
17,
12,
17,
12,
18,
18,
8,
20,
34,
33,
20,
29,
30,
13,
17,
12,
32,
9,
5
] | [
23,
23,
23,
23,
23,
23,
23,
0,
15,
14,
11,
11,
19,
19,
23,
11,
19,
19,
23,
23,
23,
23
] |
14,576 | [
"Heap-based",
"buffer",
"overflow",
"in",
"tif_pixarlog.c",
"in",
"LibTIFF",
"before",
"4.0.3",
"allows",
"remote",
"attackers",
"to",
"cause",
"a",
"denial",
"of",
"service",
"(",
"application",
"crash",
")",
"and",
"possibly",
"execute",
"arbitrary",
"code",
"via",
"a",
"crafted",
"TIFF",
"image",
"using",
"the",
"PixarLog",
"Compression",
"format",
"."
] | [
13,
17,
17,
12,
17,
12,
18,
12,
8,
20,
34,
20,
29,
30,
9,
17,
12,
17,
3,
17,
17,
4,
7,
25,
30,
13,
17,
12,
9,
13,
18,
17,
32,
9,
18,
18,
17,
5
] | [
23,
11,
19,
23,
23,
23,
0,
14,
22,
11,
11,
19,
23,
23,
23,
11,
19,
19,
23,
11,
19,
23,
23,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
5,602 | [
"SQL",
"injection",
"vulnerability",
"in",
"new.php",
"in",
"DaLogin",
"2.2",
"and",
"2.2.5",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"SQL",
"commands",
"via",
"the",
"id",
"parameter",
"."
] | [
18,
17,
17,
12,
17,
12,
18,
8,
7,
8,
20,
34,
20,
29,
30,
13,
18,
35,
12,
9,
13,
17,
5
] | [
11,
19,
19,
23,
23,
23,
0,
14,
23,
14,
11,
11,
19,
23,
11,
19,
19,
11,
23,
23,
23,
23,
23
] |
1,758 | [
"Directory",
"traversal",
"vulnerability",
"in",
"the",
"TweetLA",
"(",
"com_tweetla",
")",
"component",
"1.0.1",
"for",
"Joomla!",
"allows",
"remote",
"attackers",
"to",
"read",
"arbitrary",
"files",
"via",
"a",
"."
] | [
18,
13,
17,
12,
9,
18,
3,
17,
4,
17,
8,
12,
18,
35,
13,
20,
29,
30,
13,
20,
12,
9,
5
] | [
11,
19,
19,
23,
23,
23,
23,
23,
23,
23,
14,
23,
23,
11,
11,
19,
23,
23,
11,
19,
23,
23,
11
] |
16,071 | [
"OpenStack",
"Keystone",
"Essex",
"2012.1.3",
"and",
"earlier",
"Folsom",
"2012.2.3",
"and",
"earlier",
"and",
"Grizzly",
"grizzly-2",
"and",
"earlier",
"allows",
"remote",
"attackers",
"to",
"cause",
"a",
"denial",
"of",
"service",
"(",
"disk",
"consumption",
")",
"via",
"many",
"invalid",
"token",
"requests",
"that",
"trigger",
"excessive",
"generation",
"of",
"log",
"entries",
"."
] | [
18,
18,
18,
8,
7,
14,
18,
8,
7,
14,
7,
18,
17,
7,
14,
20,
34,
20,
29,
30,
9,
17,
12,
17,
3,
13,
17,
4,
12,
13,
13,
17,
20,
36,
34,
13,
17,
12,
13,
20,
5
] | [
13,
23,
0,
14,
22,
22,
23,
14,
22,
22,
23,
0,
14,
22,
22,
11,
11,
19,
23,
23,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23
] |
39 | [
"Stack-based",
"buffer",
"overflow",
"in",
"Microsoft",
"Office",
"PowerPoint",
"2003",
"SP3",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"code",
"via",
"a",
"crafted",
"PowerPoint",
"document",
"aka",
"Office",
"PowerPoint",
"Viewer",
"TextCharsAtom",
"Record",
"Stack",
"Overflow",
"Vulnerability",
"."
] | [
13,
17,
17,
12,
18,
18,
18,
8,
18,
35,
13,
20,
29,
30,
13,
17,
12,
9,
13,
18,
17,
34,
18,
18,
18,
18,
18,
18,
18,
18,
5
] | [
23,
11,
19,
23,
13,
23,
0,
14,
12,
11,
11,
19,
23,
11,
19,
19,
23,
23,
23,
0,
23,
23,
23,
0,
23,
23,
23,
23,
11,
23,
23
] |
15,831 | [
"Cross-site",
"scripting",
"(",
"XSS",
")",
"vulnerability",
"in",
"Cisco",
"WebEx",
"Social",
"(",
"formerly",
"Cisco",
"Quad",
")",
"allows",
"remote",
"attackers",
"to",
"inject",
"arbitrary",
"web",
"script",
"or",
"HTML",
"via",
"a",
"crafted",
"RSS",
"service",
"link",
"aka",
"Bug",
"ID",
"CSCub61977",
"."
] | [
13,
17,
3,
18,
4,
17,
12,
18,
18,
18,
3,
25,
18,
18,
4,
35,
13,
20,
29,
30,
13,
13,
17,
7,
18,
12,
9,
13,
18,
17,
17,
13,
18,
18,
18,
5
] | [
11,
19,
23,
11,
23,
23,
23,
13,
0,
15,
23,
23,
13,
0,
23,
11,
11,
19,
23,
11,
11,
19,
19,
23,
11,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23
] |
8,109 | [
"The",
"SmarterTools",
"SmarterStats",
"6.0",
"web",
"server",
"sends",
"incorrect",
"Content-Type",
"headers",
"for",
"certain",
"resources",
"which",
"might",
"allow",
"remote",
"attackers",
"to",
"have",
"an",
"unspecified",
"impact",
"by",
"leveraging",
"an",
"interpretation",
"conflict",
"involving",
"(",
"1",
")",
"Admin/frmSite.aspx",
"(",
"2",
")",
"Admin/frmSites.aspx",
"(",
"3",
")",
"Admin/frmViewReports.aspx",
"(",
"4",
")",
"App_Themes/AboutThisFolder.txt",
"(",
"5",
")",
"Client/frmViewReports.aspx",
"(",
"6",
")",
"Temp/AboutThisFolder.txt",
"(",
"7",
")",
"default.aspx",
"(",
"8",
")",
"login.aspx",
"or",
"(",
"9",
")",
"certain",
"."
] | [
9,
18,
18,
8,
17,
17,
35,
13,
13,
20,
12,
13,
20,
36,
16,
30,
13,
20,
29,
30,
9,
13,
17,
12,
32,
9,
17,
17,
32,
3,
8,
4,
18,
3,
8,
4,
18,
3,
8,
4,
18,
3,
8,
4,
18,
3,
8,
4,
18,
3,
8,
4,
17,
3,
8,
4,
17,
3,
8,
4,
17,
7,
3,
8,
4,
13,
5
] | [
23,
13,
0,
14,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
19,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
3,
23,
23,
23,
3,
23,
23,
23,
3,
23,
23,
23,
3,
23,
23,
23,
3,
23,
23,
23,
3,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
15,865 | [
"SQL",
"injection",
"vulnerability",
"in",
"the",
"Active",
"Record",
"component",
"in",
"Ruby",
"on",
"Rails",
"before",
"3.0.18",
"3.1.x",
"before",
"3.1.9",
"and",
"3.2.x",
"before",
"3.2.10",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"SQL",
"commands",
"via",
"a",
"crafted",
"request",
"that",
"leverages",
"incorrect",
"behavior",
"of",
"dynamic",
"finders",
"in",
"applications",
"that",
"can",
"use",
"unexpected",
"data",
"types",
"in",
"certain",
"find_by_",
"method",
"calls",
"."
] | [
18,
17,
17,
12,
9,
18,
18,
17,
12,
18,
12,
18,
12,
8,
8,
12,
8,
7,
8,
12,
8,
20,
34,
20,
29,
30,
13,
18,
35,
12,
9,
13,
17,
12,
35,
13,
17,
12,
13,
20,
12,
20,
36,
16,
30,
13,
20,
20,
12,
13,
13,
17,
35,
5
] | [
11,
19,
19,
23,
23,
0,
15,
23,
23,
0,
15,
15,
14,
22,
14,
22,
22,
23,
14,
22,
22,
11,
11,
19,
23,
11,
19,
19,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
7,
23,
23,
23
] |
546 | [
"fli",
"file",
"which",
"are",
"not",
"properly",
"handled",
"during",
"decompression",
"."
] | [
17,
17,
36,
34,
25,
25,
33,
12,
17,
5
] | [
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
9,100 | [
"Cross-site",
"scripting",
"(",
"XSS",
")",
"vulnerability",
"in",
"the",
"login",
"page",
"in",
"the",
"administrative",
"interface",
"on",
"Cisco",
"TelePresence",
"Video",
"Communication",
"Servers",
"(",
"VCS",
")",
"with",
"software",
"before",
"X7.0",
"allows",
"remote",
"attackers",
"to",
"inject",
"arbitrary",
"web",
"script",
"or",
"HTML",
"via",
"the",
"User-Agent",
"HTTP",
"header",
"aka",
"Bug",
"ID",
"CSCts80342",
"."
] | [
13,
17,
3,
18,
4,
17,
12,
9,
17,
17,
12,
9,
13,
17,
12,
18,
18,
18,
18,
18,
3,
18,
4,
12,
17,
12,
18,
35,
13,
20,
29,
30,
13,
13,
17,
7,
18,
12,
9,
13,
18,
17,
13,
18,
18,
18,
5
] | [
11,
19,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
13,
5,
17,
17,
17,
23,
23,
23,
23,
23,
14,
22,
11,
11,
19,
23,
11,
11,
19,
19,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
11,961 | [
"Cross-site",
"request",
"forgery",
"(",
"CSRF",
")",
"vulnerability",
"in",
"Advantech/BroadWin",
"WebAccess",
"7.0",
"allows",
"remote",
"authenticated",
"users",
"to",
"hijack",
"the",
"authentication",
"of",
"unspecified",
"victims",
"via",
"unknown",
"vectors",
"."
] | [
18,
17,
17,
3,
18,
4,
17,
12,
18,
18,
8,
20,
34,
33,
20,
29,
30,
9,
17,
12,
13,
20,
12,
13,
20,
5
] | [
11,
19,
19,
23,
11,
23,
23,
23,
23,
23,
14,
11,
11,
19,
19,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
23
] |
399 | [
"SQL",
"injection",
"vulnerability",
"in",
"modules/arcade/index.php",
"in",
"PHP",
"MySpace",
"Gold",
"Edition",
"8.0",
"and",
"8.10",
"allows",
"remote",
"attackers",
"to",
"execute",
"arbitrary",
"SQL",
"commands",
"via",
"the",
"gid",
"parameter",
"in",
"a",
"play_game",
"action",
"."
] | [
18,
17,
17,
12,
17,
12,
18,
18,
18,
18,
8,
7,
8,
20,
34,
20,
29,
30,
13,
18,
35,
12,
9,
13,
17,
12,
9,
13,
17,
5
] | [
11,
19,
19,
23,
3,
23,
23,
23,
2,
23,
14,
23,
14,
11,
11,
19,
23,
11,
19,
19,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
1,766 | [
"(",
"dot",
"dot",
")",
"in",
"the",
"controller",
"parameter",
"to",
"index.php",
"."
] | [
3,
13,
17,
4,
12,
9,
17,
17,
29,
30,
5
] | [
23,
11,
19,
23,
23,
23,
23,
23,
23,
23,
23
] |
4,699 | [
"Integer",
"overflow",
"in",
"the",
"rds_cmsg_rdma_args",
"function",
"(",
"net/rds/rdma.c",
")",
"in",
"Linux",
"kernel",
"2.6.35",
"allows",
"local",
"users",
"to",
"cause",
"a",
"denial",
"of",
"service",
"(",
"crash",
")",
"and",
"possibly",
"trigger",
"memory",
"corruption",
"via",
"a",
"crafted",
"Reliable",
"Datagram",
"Sockets",
"(",
"RDS",
")",
"request",
"a",
"different",
"vulnerability",
"than",
"CVE-2010-3865",
"."
] | [
18,
12,
12,
9,
17,
17,
3,
13,
4,
12,
18,
31,
8,
20,
13,
20,
29,
30,
9,
17,
12,
17,
3,
17,
4,
7,
25,
14,
17,
17,
12,
9,
33,
13,
18,
18,
3,
18,
4,
17,
9,
13,
17,
12,
18,
5
] | [
11,
19,
23,
23,
4,
23,
23,
3,
23,
23,
8,
18,
14,
11,
11,
19,
23,
23,
23,
11,
19,
19,
23,
11,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
1,
23
] |
12,182 | [
"Multiple",
"cross-site",
"request",
"forgery",
"(",
"CSRF",
")",
"vulnerabilities",
"in",
"Webfolio",
"CMS",
"1.1.4",
"and",
"earlier",
"allow",
"remote",
"attackers",
"to",
"hijack",
"the",
"authentication",
"of",
"administrators",
"for",
"requests",
"that",
"(",
"1",
")",
"add",
"an",
"administrator",
"via",
"an",
"add",
"action",
"to",
"admin/users/add",
"or",
"(",
"2",
")",
"modify",
"a",
"web",
"page",
"via",
"a",
"save",
"action",
"to",
"admin/pages/edit/web_page_name",
"."
] | [
13,
13,
17,
17,
3,
18,
4,
20,
12,
18,
18,
8,
7,
14,
13,
17,
20,
29,
30,
9,
17,
12,
20,
12,
20,
36,
3,
8,
4,
30,
9,
17,
12,
9,
13,
17,
29,
30,
7,
3,
8,
4,
30,
9,
13,
17,
12,
9,
13,
17,
29,
30,
5
] | [
11,
19,
19,
11,
23,
11,
23,
23,
23,
23,
23,
14,
22,
22,
23,
11,
19,
23,
11,
19,
19,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
12,220 | [
"Unspecified",
"vulnerability",
"in",
"ez",
"Publish",
"4.1.4",
"4.2",
"4.3",
"4.4",
"4.5",
"and",
"4.6",
"has",
"unknown",
"impact",
"and",
"attack",
"vectors",
"related",
"to",
"an",
"insecure",
"direct",
"object",
"reference",
"."
] | [
13,
17,
12,
13,
13,
8,
8,
8,
8,
8,
7,
8,
35,
33,
17,
7,
17,
20,
33,
29,
9,
17,
13,
13,
17,
5
] | [
23,
23,
23,
0,
15,
14,
14,
14,
14,
14,
23,
14,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
4,279 | [
"The",
"Install",
"component",
"in",
"IBM",
"DB2",
"UDB",
"9.5",
"before",
"FP6a",
"on",
"Linux",
"UNIX",
"and",
"Windows",
"enforces",
"an",
"unintended",
"limit",
"on",
"password",
"length",
"which",
"makes",
"it",
"easier",
"for",
"attackers",
"to",
"obtain",
"access",
"via",
"a",
"brute-force",
"attack",
"."
] | [
9,
18,
17,
12,
18,
18,
18,
8,
12,
18,
12,
18,
18,
7,
18,
35,
9,
13,
17,
12,
17,
17,
36,
35,
23,
14,
12,
20,
29,
30,
17,
12,
9,
13,
17,
5
] | [
23,
0,
23,
23,
13,
0,
23,
14,
22,
22,
23,
23,
23,
23,
8,
23,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23,
11,
23,
11,
11,
23,
23,
11,
11,
23
] |
9,440 | [
"php",
"file",
"which",
"reveals",
"the",
"installation",
"path",
"in",
"an",
"error",
"message",
"as",
"demonstrated",
"by",
"plugins/signup_captcha/signup_captcha.php",
"and",
"certain",
"other",
"files",
"."
] | [
17,
17,
36,
35,
9,
17,
17,
12,
9,
17,
17,
12,
33,
12,
17,
7,
13,
13,
20,
5
] | [
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
3,
23,
23,
23,
11,
23
] |
1,651 | [
"The",
"(",
"1",
")",
"mod_cache",
"and",
"(",
"2",
")",
"mod_dav",
"modules",
"in",
"the",
"Apache",
"HTTP",
"Server",
"2.2.x",
"before",
"2.2.16",
"allow",
"remote",
"attackers",
"to",
"cause",
"a",
"denial",
"of",
"service",
"(",
"process",
"crash",
")",
"via",
"a",
"request",
"that",
"lacks",
"a",
"path",
"."
] | [
9,
3,
8,
4,
17,
7,
3,
8,
4,
17,
20,
12,
9,
18,
18,
18,
8,
12,
8,
13,
17,
20,
29,
30,
9,
17,
12,
17,
3,
13,
17,
4,
12,
9,
17,
36,
35,
9,
17,
5
] | [
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
13,
0,
15,
14,
22,
22,
23,
11,
19,
23,
23,
23,
11,
19,
19,
23,
23,
11,
23,
23,
23,
23,
23,
23,
23,
23,
23
] |
2,292 | [
"Opera",
"9.52",
"does",
"not",
"properly",
"handle",
"an",
"IFRAME",
"element",
"with",
"a",
"mailto",
":",
"URL",
"in",
"its",
"SRC",
"attribute",
"which",
"allows",
"remote",
"attackers",
"to",
"cause",
"a",
"denial",
"of",
"service",
"(",
"resource",
"consumption",
")",
"via",
"an",
"HTML",
"document",
"with",
"many",
"IFRAME",
"elements",
"."
] | [
7,
8,
35,
25,
25,
30,
9,
18,
17,
12,
9,
17,
6,
17,
12,
24,
18,
17,
36,
35,
17,
20,
29,
30,
9,
17,
12,
17,
3,
13,
17,
4,
12,
9,
18,
17,
12,
13,
18,
20,
5
] | [
13,
14,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
23,
11,
11,
19,
23,
23,
23,
11,
19,
19,
23,
23,
23,
23,
23,
23,
11,
23,
23,
23,
23,
23,
23
] |