CVE List - 2015 / March

Showing 1 - 100 of 453 CVEs for March 2015 (Page 1 of 5)

CVE ID Date Title
CVE-2014-8921 2015-03-02 The IBM Notes Traveler Companion application 1.0 and 1.1 before...
CVE-2013-7421 2015-03-02 The Crypto API in the Linux kernel before 3.18.5 allows...
CVE-2014-8160 2015-03-02 net/netfilter/nf_conntrack_proto_generic.c in the Linux kernel before 3.18 generates incorrect conntrack...
CVE-2014-9644 2015-03-02 The Crypto API in the Linux kernel before 3.18.5 allows...
CVE-2015-0239 2015-03-02 The em_sysenter function in arch/x86/kvm/emulate.c in the Linux kernel before...
CVE-2014-7896 2015-03-03 Multiple cross-site scripting (XSS) vulnerabilities in HP XP P9000 Command...
CVE-2014-9283 2015-03-03 The BestWebSoft Captcha plugin before 4.0.7 for WordPress allows remote...
CVE-2014-9683 2015-03-03 Off-by-one error in the ecryptfs_decode_from_filename function in fs/ecryptfs/crypto.c in the...
CVE-2015-0890 2015-03-03 The BestWebSoft Google Captcha (aka reCAPTCHA) plugin before 1.13 for...
CVE-2015-2194 2015-03-03 Unrestricted file upload vulnerability in the fusion_options function in functions.php...
CVE-2015-2195 2015-03-03 Multiple cross-site scripting (XSS) vulnerabilities in the WP Media Cleaner...
CVE-2015-2196 2015-03-03 SQL injection vulnerability in Spider Event Calendar 1.4.9 for WordPress...
CVE-2015-2197 2015-03-03 Cross-site scripting (XSS) vulnerability in the Entity API module before...
CVE-2015-2198 2015-03-03 Multiple cross-site scripting (XSS) vulnerabilities in edit_prefs.php in Beehive Forum...
CVE-2015-2199 2015-03-03 Multiple SQL injection vulnerabilities in the WonderPlugin Audio Player plugin...
CVE-2015-0656 2015-03-04 Cross-site scripting (XSS) vulnerability in the login page in Cisco...
CVE-2015-0933 2015-03-04 Absolute path traversal vulnerability in ShareLaTeX 0.1.3 and earlier, when...
CVE-2015-0934 2015-03-04 Common LaTeX Service Interface (CLSI) before 0.1.3, as used in...
CVE-2014-8617 2015-03-04 Cross-site scripting (XSS) vulnerability in the Web Action Quarantine Release...
CVE-2015-2209 2015-03-04 DLGuard 4.5 allows remote attackers to obtain the installation path...
CVE-2015-0891 2015-03-05 Cross-site scripting (XSS) vulnerability in Maroyaka CGI Maroyaka Simple Board...
CVE-2015-0892 2015-03-05 Cross-site scripting (XSS) vulnerability in Maroyaka CGI Maroyaka Image Album...
CVE-2015-0893 2015-03-05 Cross-site scripting (XSS) vulnerability in Maroyaka CGI Maroyaka Relay Novel...
CVE-2015-2214 2015-03-05 NetCat 5.01 and earlier allows remote attackers to obtain the...
CVE-2015-2216 2015-03-05 SQL injection vulnerability in ecomm-sizes.php in the Photocrati theme 4.x...
CVE-2015-2215 2015-03-05 Open redirect vulnerability in the Services single sign-on server helper...
CVE-2015-2218 2015-03-05 Multiple cross-site scripting (XSS) vulnerabilities in the wp_ajax_save_item function in...
CVE-2015-2220 2015-03-05 Multiple cross-site scripting (XSS) vulnerabilities in the Ninja Forms plugin...
CVE-2014-9688 2015-03-05 Unspecified vulnerability in the Ninja Forms plugin before 2.8.10 for...
CVE-2014-2130 2015-03-06 Cisco Secure Access Control Server (ACS) provides an unintentional administration...
CVE-2015-0598 2015-03-06 The RADIUS implementation in Cisco IOS and IOS XE allows...
CVE-2015-0607 2015-03-06 The Authentication Proxy feature in Cisco IOS does not properly...
CVE-2015-0657 2015-03-06 Cisco IOS XR allows remote attackers to cause a denial...
CVE-2015-0659 2015-03-06 The Autonomic Networking Infrastructure (ANI) implementation in Cisco IOS allows...
CVE-2015-0661 2015-03-06 The SNMPv2 implementation in Cisco IOS XR allows remote authenticated...
CVE-2015-1483 2015-03-06 Symantec NetBackup OpsCenter 7.6.0.2 through 7.6.1 on Linux and UNIX...
CVE-2015-1637 2015-03-06 Schannel (aka Secure Channel) in Microsoft Windows Server 2003 SP2,...
CVE-2014-8891 2015-03-06 Unspecified vulnerability in the Java Virtual Machine (JVM) in IBM...
CVE-2014-8892 2015-03-06 Unspecified vulnerability in the Java Virtual Machine (JVM) in IBM...
CVE-2015-1170 2015-03-06 The NVIDIA Display Driver R304 before 309.08, R340 before 341.44,...
CVE-2014-9369 2015-03-07 Siemens SPC controllers SPC4000, SPC5000, and SPC6000 before 3.6.0 allow...
CVE-2015-0894 2015-03-07 SQL injection vulnerability in the All In One WP Security...
CVE-2015-0895 2015-03-07 Cross-site request forgery (CSRF) vulnerability in the All In One...
CVE-2015-1594 2015-03-07 Untrusted search path vulnerability in Siemens SIMATIC ProSave before 13...
CVE-2015-1595 2015-03-07 The Siemens SPCanywhere application for Android and iOS does not...
CVE-2015-1596 2015-03-07 The Siemens SPCanywhere application for Android and iOS does not...
CVE-2015-1597 2015-03-07 The Siemens SPCanywhere application for Android does not use encryption...
CVE-2015-1598 2015-03-07 The Siemens SPCanywhere application for Android does not properly store...
CVE-2015-1599 2015-03-07 The Siemens SPCanywhere application for iOS allows physically proximate attackers...
CVE-2015-2177 2015-03-07 Siemens SIMATIC S7-300 CPU devices allow remote attackers to cause...
CVE-2015-0228 2015-03-08 The lua_websocket_read function in lua_request.c in the mod_lua module in...
CVE-2015-2187 2015-03-08 The dissect_atn_cpdlc_heur function in asn1/atn-cpdlc/packet-atn-cpdlc-template.c in the ATN-CPDLC dissector in...
CVE-2015-2188 2015-03-08 epan/dissectors/packet-wcp.c in the WCP dissector in Wireshark 1.10.x before 1.10.13...
CVE-2015-2189 2015-03-08 Off-by-one error in the pcapng_read function in wiretap/pcapng.c in the...
CVE-2015-2190 2015-03-08 epan/proto.c in Wireshark 1.12.x before 1.12.4 does not properly handle...
CVE-2015-2191 2015-03-08 Integer overflow in the dissect_tnef function in epan/dissectors/packet-tnef.c in the...
CVE-2015-2192 2015-03-08 Integer overflow in the dissect_osd2_cdb_continuation function in epan/dissectors/packet-scsi-osd.c in the...
CVE-2011-5319 2015-03-09 content/renderer/device_sensors/device_motion_event_pump.cc in Google Chrome before 41.0.2272.76 does not properly restrict...
CVE-2014-9689 2015-03-09 content/renderer/device_sensors/device_orientation_event_pump.cc in Google Chrome before 41.0.2272.76 does not properly restrict...
CVE-2015-1213 2015-03-09 The SkBitmap::ReadRawPixels function in core/SkBitmap.cpp in the filters implementation in...
CVE-2015-1214 2015-03-09 Integer overflow in the SkAutoSTArray implementation in include/core/SkTemplates.h in the...
CVE-2015-1215 2015-03-09 The filters implementation in Skia, as used in Google Chrome...
CVE-2015-1216 2015-03-09 Use-after-free vulnerability in the V8Window::namedPropertyGetterCustom function in bindings/core/v8/custom/V8WindowCustom.cpp in the...
CVE-2015-1217 2015-03-09 The V8LazyEventListener::prepareListenerObject function in bindings/core/v8/V8LazyEventListener.cpp in the V8 bindings in...
CVE-2015-1218 2015-03-09 Multiple use-after-free vulnerabilities in the DOM implementation in Blink, as...
CVE-2015-1219 2015-03-09 Integer overflow in the SkMallocPixelRef::NewAllocate function in core/SkMallocPixelRef.cpp in Skia,...
CVE-2015-1220 2015-03-09 Use-after-free vulnerability in the GIFImageReader::parseData function in platform/image-decoders/gif/GIFImageReader.cpp in Blink,...
CVE-2015-1221 2015-03-09 Use-after-free vulnerability in Blink, as used in Google Chrome before...
CVE-2015-1222 2015-03-09 Multiple use-after-free vulnerabilities in the ServiceWorkerScriptCacheMap implementation in content/browser/service_worker/service_worker_script_cache_map.cc in...
CVE-2015-1223 2015-03-09 Multiple use-after-free vulnerabilities in core/html/HTMLInputElement.cpp in the DOM implementation in...
CVE-2015-1224 2015-03-09 The VpxVideoDecoder::VpxDecode function in media/filters/vpx_video_decoder.cc in the vpxdecoder implementation in...
CVE-2015-1225 2015-03-09 PDFium, as used in Google Chrome before 41.0.2272.76, allows remote...
CVE-2015-1226 2015-03-09 The DebuggerFunction::InitAgentHost function in browser/extensions/api/debugger/debugger_api.cc in Google Chrome before 41.0.2272.76...
CVE-2015-1227 2015-03-09 The DragImage::create function in platform/DragImage.cpp in Blink, as used in...
CVE-2015-1228 2015-03-09 The RenderCounter::updateCounter function in core/rendering/RenderCounter.cpp in Blink, as used in...
CVE-2015-1229 2015-03-09 net/http/proxy_client_socket.cc in Google Chrome before 41.0.2272.76 does not properly handle...
CVE-2015-1230 2015-03-09 The getHiddenProperty function in bindings/core/v8/V8EventListenerList.h in Blink, as used in...
CVE-2015-1231 2015-03-09 Multiple unspecified vulnerabilities in Google Chrome before 41.0.2272.76 allow attackers...
CVE-2015-1232 2015-03-09 Array index error in the MidiManagerUsb::DispatchSendMidiData function in media/midi/midi_manager_usb.cc in...
CVE-2015-2238 2015-03-09 Multiple unspecified vulnerabilities in Google V8 before 4.1.0.21, as used...
CVE-2015-2239 2015-03-09 Google Chrome before 41.0.2272.76, when Instant Extended mode is used,...
CVE-2014-3691 2015-03-09 Smart Proxy (aka Smart-Proxy and foreman-proxy) in Foreman before 1.5.4...
CVE-2014-9472 2015-03-09 The email gateway in RT (aka Request Tracker) 3.0.0 through...
CVE-2015-0254 2015-03-09 Apache Standard Taglibs before 1.2.3 allows remote attackers to execute...
CVE-2015-1165 2015-03-09 RT (aka Request Tracker) 3.8.8 through 4.x before 4.0.23 and...
CVE-2015-1464 2015-03-09 RT (aka Request Tracker) before 4.0.23 and 4.2.x before 4.2.10...
CVE-2015-2061 2015-03-09 Heap-based buffer overflow in the browser plugin for PTC Creo...
CVE-2015-2063 2015-03-09 Integer overflow in unace 1.2b allows remote attackers to cause...
CVE-2015-2092 2015-03-09 The AnnotationX.AnnList.1 ActiveX control in Agilent Technologies Feature Extraction allows...
CVE-2015-2093 2015-03-09 Stack-based buffer overflow in the Connect function in the WebGate...
CVE-2015-2094 2015-03-09 Stack-based buffer overflow in the WESPPlayback.WESPPlaybackCtrl.1 control in WebGate WinRDS...
CVE-2015-2095 2015-03-09 Heap-based buffer overflow in the SetConnectInfo function in the WESPPTZ.WESPPTZCtrl.1...
CVE-2015-2096 2015-03-09 Use-after-free vulnerability in the Connect function in the WESPMonitor.WESPMonitorCtrl.1 ActiveX...
CVE-2015-2097 2015-03-09 Multiple buffer overflows in WebGate Embedded Standard Protocol (WESP) SDK...
CVE-2015-1874 2015-03-09 Cross-site request forgery (CSRF) vulnerability in the Contact Form DB...
CVE-2014-7888 2015-03-09 The OLE Point of Sale (OPOS) drivers before 1.13.003 on...
CVE-2014-7889 2015-03-09 The OLE Point of Sale (OPOS) drivers before 1.13.003 on...
CVE-2014-7890 2015-03-09 The OLE Point of Sale (OPOS) drivers before 1.13.003 on...
CVE-2014-7891 2015-03-09 The OLE Point of Sale (OPOS) drivers before 1.13.003 on...
CVE-2014-7892 2015-03-09 The OLE Point of Sale (OPOS) drivers before 1.13.003 on...