Lista CVE - 2016 / Febbraio
Visualizzazione 301 - 380 di 380 CVE per Febbraio 2016 (Pagina 4 di 4)
ID CVE | Data | Titolo |
---|---|---|
CVE-2016-2275 | 2016-02-21 | The web interface on Advantech/B+B SmartWorx VESP211-EU devices with firmware... |
CVE-2015-7425 | 2016-02-21 | The Data Protection component in the VMware vSphere GUI in... |
CVE-2016-1629 | 2016-02-21 | Google Chrome before 48.0.2564.116 allows remote attackers to bypass the... |
CVE-2015-3272 | 2016-02-22 | Open redirect vulnerability in the clean_param function in lib/moodlelib.php in... |
CVE-2015-3273 | 2016-02-22 | mod/forum/post.php in Moodle 2.9.x before 2.9.1 does not consider the... |
CVE-2015-3274 | 2016-02-22 | Cross-site scripting (XSS) vulnerability in the user_get_user_details function in user/lib.php... |
CVE-2015-3275 | 2016-02-22 | Multiple cross-site scripting (XSS) vulnerabilities in the SCORM module in... |
CVE-2015-5264 | 2016-02-22 | The lesson module in Moodle through 2.6.11, 2.7.x before 2.7.10,... |
CVE-2015-5265 | 2016-02-22 | The wiki component in Moodle through 2.6.11, 2.7.x before 2.7.10,... |
CVE-2015-5266 | 2016-02-22 | The enrol_meta_sync function in enrol/meta/locallib.php in Moodle through 2.6.11, 2.7.x... |
CVE-2015-5267 | 2016-02-22 | lib/moodlelib.php in Moodle through 2.6.11, 2.7.x before 2.7.10, 2.8.x before... |
CVE-2015-5268 | 2016-02-22 | The rating component in Moodle through 2.6.11, 2.7.x before 2.7.10,... |
CVE-2015-5269 | 2016-02-22 | Cross-site scripting (XSS) vulnerability in group/overview.php in Moodle through 2.6.11,... |
CVE-2015-5272 | 2016-02-22 | The Forum module in Moodle 2.7.x before 2.7.10 allows remote... |
CVE-2015-5331 | 2016-02-22 | Moodle 2.9.x before 2.9.3 does not properly check the contact... |
CVE-2015-5332 | 2016-02-22 | Atto in Moodle 2.8.x before 2.8.9 and 2.9.x before 2.9.3... |
CVE-2015-5335 | 2016-02-22 | Cross-site request forgery (CSRF) vulnerability in admin/registration/register.php in Moodle through... |
CVE-2015-5336 | 2016-02-22 | Multiple cross-site scripting (XSS) vulnerabilities in the survey module in... |
CVE-2015-5337 | 2016-02-22 | Moodle through 2.6.11, 2.7.x before 2.7.11, 2.8.x before 2.8.9, and... |
CVE-2015-5338 | 2016-02-22 | Multiple cross-site request forgery (CSRF) vulnerabilities in the lesson module... |
CVE-2015-5339 | 2016-02-22 | The core_enrol_get_enrolled_users web service in enrol/externallib.php in Moodle through 2.6.11,... |
CVE-2015-5340 | 2016-02-22 | Moodle through 2.6.11, 2.7.x before 2.7.11, 2.8.x before 2.8.9, and... |
CVE-2015-5341 | 2016-02-22 | mod_scorm in Moodle through 2.6.11, 2.7.x before 2.7.11, 2.8.x before... |
CVE-2015-5342 | 2016-02-22 | The choice module in Moodle through 2.6.11, 2.7.x before 2.7.11,... |
CVE-2016-0724 | 2016-02-22 | The (1) core_enrol_get_course_enrolment_methods and (2) enrol_self_get_instance_info web services in Moodle... |
CVE-2016-0725 | 2016-02-22 | Cross-site scripting (XSS) vulnerability in the search_pagination function in course/classes/management_renderer.php... |
CVE-2016-2037 | 2016-02-22 | The cpio_safer_name_suffix function in util.c in cpio 2.11 allows remote... |
CVE-2016-2232 | 2016-02-22 | Asterisk Open Source 1.8.x, 11.x before 11.21.1, 12.x, and 13.x... |
CVE-2016-2316 | 2016-02-22 | chan_sip in Asterisk Open Source 1.8.x, 11.x before 11.21.1, 12.x,... |
CVE-2016-2536 | 2016-02-22 | Multiple use-after-free vulnerabilities in SAP 3D Visual Enterprise Viewer allow... |
CVE-2016-1157 | 2016-02-23 | Cross-site scripting (XSS) vulnerability in log_chat.cgi in Script* Log-Chat before... |
CVE-2016-2537 | 2016-02-23 | The is-my-json-valid package before 2.12.4 for Node.js has an incorrect... |
CVE-2013-7448 | 2016-02-23 | Directory traversal vulnerability in wiki.c in didiwiki allows remote attackers... |
CVE-2015-8803 | 2016-02-23 | The ecc_256_modp function in ecc-256.c in Nettle before 3.2 does... |
CVE-2015-8804 | 2016-02-23 | x86_64/ecc-384-modp.asm in Nettle before 3.2 does not properly handle carry... |
CVE-2015-8805 | 2016-02-23 | The ecc_256_modq function in ecc-256.c in Nettle before 3.2 does... |
CVE-2015-8277 | 2016-02-24 | Multiple buffer overflows in (1) lmgrd and (2) Vendor Daemon... |
CVE-2016-1341 | 2016-02-24 | Cisco NX-OS 7.0(1)N1(1), 7.0(1)N1(3), and 7.0(4)N1(1) on Nexus 2000 Fabric... |
CVE-2016-2542 | 2016-02-24 | Untrusted search path vulnerability in Flexera InstallShield through 2015 SP1... |
CVE-2015-5174 | 2016-02-25 | Directory traversal vulnerability in RequestUtil.java in Apache Tomcat 6.x before... |
CVE-2015-5345 | 2016-02-25 | The Mapper component in Apache Tomcat 6.x before 6.0.45, 7.x... |
CVE-2015-5346 | 2016-02-25 | Session fixation vulnerability in Apache Tomcat 7.x before 7.0.66, 8.x... |
CVE-2015-5351 | 2016-02-25 | The (1) Manager and (2) Host Manager applications in Apache... |
CVE-2016-0706 | 2016-02-25 | Apache Tomcat 6.x before 6.0.45, 7.x before 7.0.68, 8.x before... |
CVE-2016-0714 | 2016-02-25 | The session-persistence implementation in Apache Tomcat 6.x before 6.0.45, 7.x... |
CVE-2016-0763 | 2016-02-25 | The setGlobalContext method in org/apache/naming/factory/ResourceLinkFactory.java in Apache Tomcat 7.x before... |
CVE-2016-1297 | 2016-02-26 | The Device Manager GUI in Cisco Application Control Engine (ACE)... |
CVE-2016-1342 | 2016-02-26 | The device login page in Cisco FirePOWER Management Center 5.3... |
CVE-2015-6022 | 2016-02-27 | Unrestricted file upload vulnerability in QNAP Signage Station before 2.0.1... |
CVE-2015-6036 | 2016-02-27 | QNAP Signage Station before 2.0.1 allows remote attackers to bypass... |
CVE-2015-7261 | 2016-02-27 | The FTP service in QNAP iArtist Lite before 1.4.54, as... |
CVE-2015-7262 | 2016-02-27 | QNAP iArtist Lite before 1.4.54, as distributed with QNAP Signage... |
CVE-2016-2569 | 2016-02-27 | Squid 3.x before 3.5.15 and 4.x before 4.0.7 does not... |
CVE-2016-2570 | 2016-02-27 | The Edge Side Includes (ESI) parser in Squid 3.x before... |
CVE-2016-2571 | 2016-02-27 | http.cc in Squid 3.x before 3.5.15 and 4.x before 4.0.7... |
CVE-2016-2572 | 2016-02-27 | http.cc in Squid 4.x before 4.0.7 relies on the HTTP... |
CVE-2016-2521 | 2016-02-28 | Untrusted search path vulnerability in the WiresharkApplication class in ui/qt/wireshark_application.cpp... |
CVE-2016-2522 | 2016-02-28 | The dissect_ber_constrained_bitstring function in epan/dissectors/packet-ber.c in the ASN.1 BER dissector... |
CVE-2016-2523 | 2016-02-28 | The dnp3_al_process_object function in epan/dissectors/packet-dnp.c in the DNP3 dissector in... |
CVE-2016-2524 | 2016-02-28 | epan/dissectors/packet-x509af.c in the X.509AF dissector in Wireshark 2.0.x before 2.0.2... |
CVE-2016-2525 | 2016-02-28 | epan/dissectors/packet-http2.c in the HTTP/2 dissector in Wireshark 2.0.x before 2.0.2... |
CVE-2016-2526 | 2016-02-28 | epan/dissectors/packet-hiqnet.c in the HiQnet dissector in Wireshark 2.0.x before 2.0.2... |
CVE-2016-2527 | 2016-02-28 | wiretap/nettrace_3gpp_32_423.c in the 3GPP TS 32.423 Trace file parser in... |
CVE-2016-2528 | 2016-02-28 | The dissect_nhdr_extopt function in epan/dissectors/packet-lbmc.c in the LBMC dissector in... |
CVE-2016-2529 | 2016-02-28 | The iseries_check_file_type function in wiretap/iseries.c in the iSeries file parser... |
CVE-2016-2530 | 2016-02-28 | The dissct_rsl_ipaccess_msg function in epan/dissectors/packet-rsl.c in the RSL dissector in... |
CVE-2016-2531 | 2016-02-28 | Off-by-one error in epan/dissectors/packet-rsl.c in the RSL dissector in Wireshark... |
CVE-2016-2532 | 2016-02-28 | The dissect_llrp_parameters function in epan/dissectors/packet-llrp.c in the LLRP dissector in... |
CVE-2015-7428 | 2016-02-29 | Open redirect vulnerability in IBM WebSphere Portal 8.0.x before 8.0.0.1... |
CVE-2015-7455 | 2016-02-29 | IBM WebSphere Portal 7.x through 7.0.0.2 CF29, 8.0.x before 8.0.0.1... |
CVE-2015-7457 | 2016-02-29 | Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 8.0.x before... |
CVE-2015-7491 | 2016-02-29 | Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 8.0.x before... |
CVE-2015-8524 | 2016-02-29 | Cross-site scripting (XSS) vulnerability in Process Portal in IBM Business... |
CVE-2016-0212 | 2016-02-29 | Stack-based buffer overflow in IBM Tivoli Storage Manager FastBack 5.5... |
CVE-2016-0213 | 2016-02-29 | Stack-based buffer overflow in IBM Tivoli Storage Manager FastBack 5.5... |
CVE-2016-0216 | 2016-02-29 | Stack-based buffer overflow in IBM Tivoli Storage Manager FastBack 5.5... |
CVE-2016-0225 | 2016-02-29 | IBM WebSphere Commerce 6.x through 6.0.0.11 and 7.x through 7.0.0.9... |
CVE-2016-0243 | 2016-02-29 | Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0.x through... |
CVE-2016-0244 | 2016-02-29 | Cross-site scripting (XSS) vulnerability in IBM WebSphere Portal 6.1.0.x through... |
CVE-2016-0245 | 2016-02-29 | The XML parser in IBM WebSphere Portal 8.0.x before 8.0.0.1... |