Cisco Talos (VRT) Update for Sourcefire 3D System

* Talos combines our security experts from TRAC, SecApps, and VRT teams.

Date: 2018-01-23

This SRU number: 2018-01-22-001
Previous SRU number: 2018-01-19-001

Applies to:

This SEU number: 1787
Previous SEU: 1786

Applies to:

This is the complete list of rules modified in SRU 2018-01-22-001 and SEU 1787.

The format of the file is:

GID - SID - Rule Group - Rule Message - Policy State

The Policy State refers to each default Sourcefire policy, Connectivity, Balanced and Security.

The default passive policy state is the same as the Balanced policy state with the exception of alert being used instead of drop.

Note: Unless stated explicitly, the rules are for the series of products listed above.

Updated Rules:

High Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
115850OS-WINDOWSRemote Desktop orderType remote code execution attemptoffoffoff
121656SERVER-APACHEApache Struts remote code execution attempt - GET parameteroffdropdrop
123631SERVER-APACHEApache Struts remote code execution attempt - POST parameteroffdropdrop
129409FILE-PDFAdobe Acrobat Reader javascript toolbar button use after free attemptdropdropdrop
129410FILE-PDFAdobe Acrobat Reader javascript toolbar button use after free attemptoffdropdrop
135332FILE-PDFAdobe Reader PDF document closed prior to javascript termination use after free attemptoffoffdrop
136212FILE-OTHERLibgraphite LocaLookup out-of-bounds read attemptoffdropdrop
136213FILE-OTHERLibgraphite LocaLookup out-of-bounds read attemptoffdropdrop
136216FILE-OTHERlibgraphite TTF opcode handling out of bounds read attemptoffoffdrop
136217FILE-OTHERlibgraphite TTF opcode handling out of bounds read attemptoffoffdrop
136385FILE-OTHERSIL LibGraphite BracketPairStack out of bounds access exploit attemptoffdropdrop
136386FILE-OTHERSIL LibGraphite BracketPairStack out of bounds access exploit attemptoffdropdrop
136387FILE-OTHERLibgraphite context item handling arbitrary code execution attemptoffoffdrop
136388FILE-OTHERLibgraphite context item handling arbitrary code execution attemptoffoffdrop
136751FILE-OFFICEMicrosoft Office Excel MdCallBack out of bounds read attemptoffdropdrop
136752FILE-OFFICEMicrosoft Office Excel MdCallBack out of bounds read attemptoffdropdrop
136903SERVER-OTHERCisco ASA IKEv2 invalid fragment length heap buffer overflow attemptoffdropdrop
137229FILE-FLASHAdobe Flash Player MovieClip method use after free attemptoffdropdrop
137230FILE-FLASHAdobe Flash Player MovieClip method use after free attemptoffdropdrop
137234FILE-FLASHAdobe Flash Player removeMovieClip use after free attemptoffdropdrop
137235FILE-FLASHAdobe Flash Player removeMovieClip use after free attemptoffdropdrop
137257BROWSER-IEMicrosoft Internet Explorer mapi32x.dll dll-load exploit attemptoffdropdrop
137258BROWSER-IEMicrosoft Internet Explorer mapi32x.dll dll-load exploit attemptoffdropdrop
137259FILE-OFFICEMicrosoft Office Excel mso20win32client use after free attemptoffdropdrop
137260FILE-OFFICEMicrosoft Office Excel mso20win32client use after free attemptoffdropdrop
137261FILE-OFFICEMicrosoft Office mfplat.dll dll-load exploit attemptoffdropdrop
137262FILE-OFFICEMicrosoft Office mfplat.dll dll-load exploit attemptoffdropdrop
137263FILE-OFFICEMicrosoft Office api-ms-win-core-winrt-l1-1-0.dll dll-load exploit attemptoffdropdrop
137264FILE-OFFICEMicrosoft Office api-ms-win-core-winrt-l1-1-0.dll dll-load exploit attemptoffdropdrop
137265FILE-OFFICEMicrosoft Office metafile conversion out of bounds read attemptoffdropdrop
137266FILE-OFFICEMicrosoft Office metafile conversion out of bounds read attemptoffdropdrop
137269OS-WINDOWSMicrosoft Windows 10 low integrity level NTFS mount reparse point bypass attemptoffdropdrop
137270OS-WINDOWSMicrosoft Windows 10 low integrity level NTFS mount reparse point bypass attemptoffdropdrop
137271OS-WINDOWSMicrosoft Windows 10 low integrity level NTFS mount reparse point bypass attemptoffdropdrop
137272OS-WINDOWSMicrosoft Windows 10 low integrity level NTFS mount reparse point bypass attemptoffdropdrop
137275OS-WINDOWSMicrosoft Windows feclient.dll dll-load exploit attemptoffdropdrop
137276OS-WINDOWSMicrosoft Windows feclient.dll dll-load exploit attemptoffdropdrop
137277OS-WINDOWSMicrosoft Windows devenum.dll device moniker underflow attemptoffdropdrop
137278OS-WINDOWSMicrosoft Windows devenum.dll device moniker underflow attemptoffdropdrop
137371SERVER-OTHEROpenSSH insecure roaming key exchange attemptoffdropdrop
137397FILE-PDFAdobe Acrobat Reader malformed UTF-16 string memory corruption attemptoffdropdrop
137398FILE-PDFAdobe Acrobat Reader malformed UTF-16 string memory corruption attemptoffdropdrop
137399FILE-PDFAdobe Acrobat Reader custom string length function memory corruption attemptoffdropdrop
137400FILE-PDFAdobe Acrobat Reader custom string length function memory corruption attemptoffdropdrop
137405FILE-PDFAdobe Reader addAnnot JavaScript based memory corruption attemptoffdropdrop
137406FILE-PDFAdobe Reader addAnnot JavaScript based memory corruption attemptoffdropdrop
137424FILE-PDFAdobe Acrobat Reader ExtGState double free attemptoffoffdrop
137425FILE-PDFAdobe Acrobat Reader ExtGState double free attemptoffoffdrop
137433FILE-PDFAdobe Reader setPersistent use after free attemptoffoffdrop
137434FILE-PDFAdobe Reader setPersistent use after free attemptoffoffdrop
137435OS-LINUXLinux Kernel keyring object exploit download attemptoffdropdrop
137436OS-LINUXLinux Kernel keyring object exploit download attemptoffdropdrop
137437OS-LINUXLinux Kernel keyring object exploit download attemptoffdropdrop
137438OS-LINUXLinux Kernel keyring object exploit download attemptoffdropdrop
137448FILE-PDFAdobe Acrobat U3D Bone Weight Modifier memory corruption attemptoffdropdrop
137449FILE-PDFAdobe Acrobat U3D Bone Weight Modifier memory corruption attemptoffdropdrop
137450FILE-PDFAdobe Reader JPEG2000 chroma sub-pattern memory corruption attemptoffdropdrop
137451FILE-PDFAdobe Reader JPEG2000 chroma sub-pattern memory corruption attemptoffdropdrop
137460FILE-PDFAdobe Reader Graphic State Parameter Dictionaries use after free attemptoffdropdrop
137461FILE-PDFAdobe Reader Graphic State Parameter Dictionaries use after free attemptoffdropdrop
137464FILE-PDFAdobe Acrobat Reader JavaScript model privileged API bypass attemptoffdropdrop
137465FILE-PDFAdobe Acrobat Reader JavaScript model privileged API bypass attemptoffdropdrop
137493FILE-OTHERlhasa decode_level3_header heap corruption attemptoffoffdrop
137494FILE-OTHERlhasa decode_level3_header heap corruption attemptoffoffdrop
137517FILE-OTHERApple OSX local privilege escalation attemptoffoffdrop
137518FILE-OTHERApple OSX local privilege escalation attemptoffoffdrop
137519FILE-OTHERIntel HD Graphics Windows kernel driver local privilege escalation attemptoffoffdrop
137520FILE-OTHERIntel HD Graphics Windows kernel driver local privilege escalation attemptoffoffdrop
137553BROWSER-IEMicrosoft Internet Explorer CDATA use-after-free attemptoffdropdrop
137554BROWSER-IEMicrosoft Internet Explorer CDATA use-after-free attemptoffdropdrop
137555FILE-OFFICEMicrosoft Office msdaora.dll dll-load exploit attemptoffdropdrop
137556FILE-OFFICEMicrosoft Office phoneinfo.dll dll-load exploit attemptoffdropdrop
137557FILE-OFFICEMicrosoft Office msdaora.dll dll-load exploit attemptoffdropdrop
137558FILE-OFFICEMicrosoft Office phoneinfo.dll dll-load exploit attemptoffdropdrop
137559FILE-OFFICEMicrosoft Office Word rtf file ffdefres integer underflow attemptoffdropdrop
137560FILE-OFFICEMicrosoft Office Word rtf file ffdefres integer underflow attemptoffdropdrop
137561FILE-OFFICEMicrosoft Office Word missing dpinfo structure integer overflow attemptoffoffdrop
137562FILE-OFFICEMicrosoft Office Word missing dpinfo structure integer overflow attemptoffoffdrop
137563FILE-OFFICEMicrosoft Office Word missing dpinfo structure integer overflow attemptoffoffdrop
137564FILE-OFFICEMicrosoft Office Word missing dpinfo structure integer overflow attemptoffoffdrop
137565FILE-PDFMicrosoft Reader dynamic object stream uninitialized memory corruption attemptoffdropdrop
137566FILE-PDFMicrosoft Reader dynamic object stream uninitialized memory corruption attemptoffdropdrop
137567OS-WINDOWSMicrosoft Windows WmipReceiveNotifications out of bounds write attemptoffdropdrop
137568OS-WINDOWSMicrosoft Windows WmipReceiveNotifications out of bounds write attemptoffdropdrop
137569OS-WINDOWSMicrosoft Windows WmipReceiveNotifications out of bounds write attemptoffdropdrop
137570OS-WINDOWSMicrosoft Windows WmipReceiveNotifications out of bounds write attemptoffdropdrop
137575BROWSER-IEMicrosoft Edge CTextBlock out of bounds read attemptoffdropdrop
137576BROWSER-IEMicrosoft Edge CTextBlock out of bounds read attemptoffdropdrop
137577FILE-OTHERMicrosoft Windows Journal CWispTiss use after free attemptoffdropdrop
137578FILE-OTHERMicrosoft Windows Journal CWispTiss use after free attemptoffdropdrop
137579FILE-OFFICEMicrosoft Powerpoint shape object null pointer dereference attemptoffdropdrop
137580FILE-OFFICEMicrosoft Powerpoint shape object null pointer dereference attemptoffdropdrop
137581BROWSER-IEMicrosoft Edge SysFreeString double free attemptoffdropdrop
137582BROWSER-IEMicrosoft Edge SysFreeString double free attemptoffdropdrop
137584OS-WINDOWSMicrosoft Windows wind32kfull.sys out of bounds write attemptoffdropdrop
137585OS-WINDOWSMicrosoft Windows wind32kfull.sys out of bounds write attemptoffdropdrop
137586OS-WINDOWSMicrosoft Windows WebDAV mini redirector driver privilege escalation attemptoffdropdrop
137587OS-WINDOWSMicrosoft Windows WebDAV mini redirector driver privilege escalation attemptoffdropdrop
137588FILE-OFFICEMicrosoft Office Word BCSRuntime.dll dll-load exploit attemptoffdropdrop
137589FILE-OFFICEMicrosoft Office Word OLMAPI32.dll dll-load exploit attemptoffdropdrop
137590FILE-OFFICEMicrosoft Office Word BCSRuntime.dll dll-load exploit attemptoffdropdrop
137591FILE-OFFICEMicrosoft Office Word OLMAPI32.dll dll-load exploit attemptoffdropdrop
137592FILE-OFFICEMicrosoft Office Excel formula length heap corruption attemptoffdropdrop
137593FILE-OFFICEMicrosoft Office Excel formula length heap corruption attemptoffdropdrop
137594FILE-PDFMicrosoft Windows PDF Library invalid JPX image heap corruption attemptoffdropdrop
137595FILE-PDFMicrosoft Windows PDF Library invalid JPX image heap corruption attemptoffdropdrop
137596BROWSER-IEMicrosoft Internet Explorer CTextBlock use-after-free attemptoffdropdrop
137597BROWSER-IEMicrosoft Internet Explorer CTextBlock use-after-free attemptoffdropdrop
137598FILE-OFFICEMicrosoft Office Word external document access use-after-free attemptoffdropdrop
137599FILE-OFFICEMicrosoft Office Word external document access use-after-free attemptoffdropdrop
137600FILE-OFFICEMicrosoft Powerpoint shape objects null pointer dereference memory corruption attemptoffdropdrop
137601FILE-OFFICEMicrosoft Powerpoint shape objects null pointer dereference memory corruption attemptoffdropdrop
137602BROWSER-IEMicrosoft Internet Explorer IFRAME object constructor cross site scripting attemptoffdropdrop
137603BROWSER-IEMicrosoft Internet Explorer IFRAME object constructor cross site scripting attemptoffdropdrop
137604BROWSER-IEMicrosoft Internet Explorer StrCmpNICW string object use after free attemptoffdropdrop
137605BROWSER-IEMicrosoft Internet Explorer StrCmpNICW string object use after free attemptoffdropdrop
137612BROWSER-IEMicrosoft Internet Explorer CACPWrap object use-after-free attemptoffdropdrop
137613BROWSER-IEMicrosoft Internet Explorer CACPWrap object use-after-free attemptoffdropdrop
137614BROWSER-IEMicrosoft Internet Explorer CFGBitmap heap code execution attemptoffdropdrop
137615BROWSER-IEMicrosoft Internet Explorer CFGBitmap heap code execution attemptoffdropdrop
137674SERVER-OTHERCisco ASA IKEv1 invalid fragment length heap buffer overflow attemptoffdropdrop
137679FILE-FLASHAdobe Flash player ASNative textField use after free attemptoffdropdrop
137680FILE-FLASHAdobe Flash player ASNative textField use after free attemptoffdropdrop
137687SERVER-WEBAPPOracle e-Business Suite HR_UTIL_DISP_WEB SQL injection attemptoffdropdrop
137734FILE-FLASHAdobe Flash Player Point object integer overflow attemptoffdropdrop
137735FILE-FLASHAdobe Flash Player Point object integer overflow attemptoffdropdrop
137736FILE-FLASHAdobe Flash Player Point object integer overflow attemptoffdropdrop
137737FILE-FLASHAdobe Flash Player Point object integer overflow attemptoffdropdrop
137738FILE-FLASHAdobe Flash Player BlurFilter memory corruption attemptoffdropdrop
137739FILE-FLASHAdobe Flash Player BlurFilter memory corruption attemptoffdropdrop
137740FILE-FLASHAdobe Flash Player BlurFilter memory corruption attemptoffdropdrop
137741FILE-FLASHAdobe Flash Player BlurFilter memory corruption attemptoffdropdrop
137742FILE-FLASHAdobe Flash Player TextLine memory corruption attemptoffdropdrop
137743FILE-FLASHAdobe Flash Player TextLine memory corruption attemptoffdropdrop
137744FILE-FLASHAdobe Flash Player TextLine memory corruption attemptoffdropdrop
137745FILE-FLASHAdobe Flash Player TextLine memory corruption attemptoffdropdrop
137746FILE-FLASHAdobe Flash Player list filter memory corruption attemptoffdropdrop
137747FILE-FLASHAdobe Flash Player list filter memory corruption attemptoffdropdrop
137748FILE-FLASHAdobe Flash Player TextField object Type Confusion Attemptoffdropdrop
137749FILE-FLASHAdobe Flash Player TextField object Type Confusion Attemptoffdropdrop
137750FILE-FLASHAdobe Flash Player FLV invalid reference frame count memory corruption attemptoffdropdrop
137751FILE-FLASHAdobe Flash Player FLV invalid reference frame count memory corruption attemptoffdropdrop
137752FILE-FLASHAdobe Flash Player Point object integer overflow attemptoffdropdrop
137753FILE-FLASHAdobe Flash Player Point object integer overflow attemptoffdropdrop
137754FILE-FLASHAdobe Flash Player Point object integer overflow attemptoffdropdrop
137755FILE-FLASHAdobe Flash Player Point object integer overflow attemptoffdropdrop
137756FILE-FLASHAdobe Flash Player invalid sourceRect copyPixels heap corruption attemptoffdropdrop
137757FILE-FLASHAdobe Flash Player invalid sourceRect copyPixels heap corruption attemptoffdropdrop
137758FILE-FLASHAdobe Flash Player invalid sourceRect copyPixels heap corruption attemptoffdropdrop
137759FILE-FLASHAdobe Flash Player invalid sourceRect copyPixels heap corruption attemptoffdropdrop
137760FILE-FLASHAdobe Flash Player rectangle auxiliary method integer overflow attemptoffdropdrop
137761FILE-FLASHAdobe Flash Player rectangle auxiliary method integer overflow attemptoffdropdrop
137762FILE-FLASHAdobe Flash Player rectangle auxiliary method integer overflow attemptoffdropdrop
137763FILE-FLASHAdobe Flash Player rectangle auxiliary method integer overflow attemptoffdropdrop
137764FILE-FLASHAdobe Flash Player BitmapData method memory corruption attemptoffdropdrop
137765FILE-FLASHAdobe Flash Player BitmapData method memory corruption attemptoffdropdrop
137766FILE-FLASHAdobe Flash Player BitmapData method memory corruption attemptoffdropdrop
137767FILE-FLASHAdobe Flash Player BitmapData method memory corruption attemptoffdropdrop
137768FILE-FLASHAdobe Flash Player ASnative custom getter use after free attemptoffdropdrop
137769FILE-FLASHAdobe Flash Player ASnative custom getter use after free attemptoffdropdrop
137770FILE-FLASHAdobe Flash Player ASnative custom getter use after free attemptoffdropdrop
137771FILE-FLASHAdobe Flash Player ASnative custom getter use after free attemptoffdropdrop
137772FILE-FLASHAdobe Flash Player ActionScript constructor use after free attemptoffdropdrop
137773FILE-FLASHAdobe Flash Player ActionScript constructor use after free attemptoffdropdrop
137774FILE-FLASHAdobe Flash Player ActionScript constructor use after free attemptoffdropdrop
137775FILE-FLASHAdobe Flash Player ActionScript constructor use after free attemptoffdropdrop
137776FILE-FLASHAdobe Flash Player LoadVars use-after-free attemptoffdropdrop
137777FILE-FLASHAdobe Flash Player LoadVars use-after-free attemptoffdropdrop
137778FILE-OTHERAdobe Flash Player unsupported video encoding remote code execution attemptoffdropdrop
137779FILE-OTHERAdobe Flash Player unsupported video encoding remote code execution attemptoffdropdrop
137780FILE-FLASHAdobe Flash Player ASnative memory corruption attemptoffdropdrop
137781FILE-FLASHAdobe Flash Player ASnative memory corruption attemptoffdropdrop
137782FILE-FLASHAdobe Flash Player malformed Adobe Texture Format heap overflow attemptoffdropdrop
137783FILE-FLASHAdobe Flash Player malformed Adobe Texture Format heap overflow attemptoffdropdrop
137789FILE-FLASHAdobe Flash Player ASnative use after free attemptoffdropdrop
137790FILE-FLASHAdobe Flash Player ASnative use after free attemptoffdropdrop
137791FILE-FLASHAdobe Flash Player ASnative use after free attemptoffdropdrop
137792FILE-FLASHAdobe Flash Player ASnative use after free attemptoffdropdrop
137795FILE-FLASHAdobe Flash Player rectangle memory access violation attemptoffdropdrop
137796FILE-FLASHAdobe Flash Player rectangle memory access violation attemptoffdropdrop
137797FILE-FLASHAdobe Flash Player rectangle memory access violation attemptoffdropdrop
137798FILE-FLASHAdobe Flash Player rectangle memory access violation attemptoffdropdrop
137839FILE-FLASHAdobe Flash Player AAC audio memory corruption attemptoffoffdrop
137840FILE-FLASHAdobe Flash Player AAC audio memory corruption attemptoffoffdrop
138061OS-WINDOWSMicrosoft Windows rpdesk remote code execution attemptoffdropdrop
138062OS-WINDOWSMicrosoft Windows rpdesk remote code execution attemptoffdropdrop
138063FILE-OTHERMicrosoft Windows atmfd.dll font driver malformed OTF file remote code execution attemptoffdropdrop
138064FILE-OTHERMicrosoft Windows atmfd.dll font driver malformed OTF file remote code execution attemptoffdropdrop
138065BROWSER-IEMicrosoft Internet Explorer GETDISPID invalid pointer access attemptoffdropdrop
138066BROWSER-IEMicrosoft Internet Explorer GETDISPID invalid pointer access attemptoffdropdrop
138071OS-WINDOWSMicrosoft Windows ValidateParentDepth out of bounds read attemptoffdropdrop
138072OS-WINDOWSMicrosoft Windows ValidateParentDepth out of bounds read attemptoffdropdrop
138073BROWSER-IEMicrosoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attemptoffdropdrop
138074BROWSER-IEMicrosoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attemptoffdropdrop
138075BROWSER-IEMicrosoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attemptoffdropdrop
138076BROWSER-IEMicrosoft Edge CAsyncTpWorker Windows.Data.Pdf.dll object use after free attemptoffdropdrop
138079BROWSER-IEMicrosoft Internet Explorer embedded media player use after free attemptoffdropdrop
138080BROWSER-IEMicrosoft Internet Explorer embedded media player use after free attemptoffdropdrop
138081BROWSER-IEMicrosoft Internet Explorer SetItem use after free attemptoffdropdrop
138082BROWSER-IEMicrosoft Internet Explorer SetItem use after free attemptoffdropdrop
138083OS-WINDOWSMicrosoft Windows GreCreateDisplayDC surface object use after free attemptoffdropdrop
138084OS-WINDOWSMicrosoft Windows GreCreateDisplayDC surface object use after free attemptoffdropdrop
138088BROWSER-IEMicrosoft Internet Explorer string type confusion remote code execution attemptoffdropdrop
138089BROWSER-IEMicrosoft Internet Explorer string type confusion remote code execution attemptoffdropdrop
138092OS-WINDOWSMicrosoft Windows ObReferenceObjectByHandle function privilege escalation attemptoffdropdrop
138093OS-WINDOWSMicrosoft Windows ObReferenceObjectByHandle function privilege escalation attemptoffdropdrop
138094BROWSER-IEMicrosoft Internet Explorer CTreePos remote code execution attemptoffdropdrop
138095BROWSER-IEMicrosoft Internet Explorer CTreePos remote code execution attemptoffdropdrop
138096BROWSER-IEMicrosoft Internet Explorer out of bound write access attemptoffdropdrop
138097BROWSER-IEMicrosoft Internet Explorer out of bound write access attemptoffdropdrop
138100FILE-OFFICEMicrosoft Office Word wwlib.dll invalid pointer read attemptoffdropdrop
138101FILE-OFFICEMicrosoft Office Word wwlib.dll invalid pointer read attemptoffdropdrop
138106BROWSER-IEMicrosoft Edge LineBoxBuilder out-of-bound memory access attempt offoffdrop
138107BROWSER-IEMicrosoft Edge LineBoxBuilder out-of-bound memory access attemptoffoffdrop
138108BROWSER-IEMicrosoft Internet Explorer CGeneratedTreeNode use-after-freeoffdropdrop
138109BROWSER-IEMicrosoft Internet Explorer CGeneratedTreeNode use-after-freeoffdropdrop
138112BROWSER-IEMicrosoft Internet Explorer addRow out-of-bounds read attemptoffdropdrop
138113BROWSER-IEMicrosoft Internet Explorer addRow out-of-bounds read attemptoffdropdrop
138114OS-WINDOWSMicrosoft Windows WebDAV mini redirector driver privilege escalation attemptoffdropdrop
138115OS-WINDOWSMicrosoft Windows WebDAV mini redirector driver privilege escalation attemptoffdropdrop
138117BROWSER-IEMicrosoft Internet Explorer mshtml InsertRange out of bounds write accessoffdropdrop
138118BROWSER-IEMicrosoft Internet Explorer mshtml InsertRange out of bounds write accessoffdropdrop
138119OS-WINDOWSMicrosoft Windows EPOINTQF privilege escalation attemptoffoffdrop
138120OS-WINDOWSMicrosoft Windows EPOINTQF privilege escalation attemptoffoffdrop
138122BROWSER-IEMicrosoft Internet Explorer CInput sliderdata object use after free attemptoffoffdrop
138123BROWSER-IEMicrosoft Internet Explorer CInput sliderdata object use after free attemptoffoffdrop
138126FILE-OFFICEMicrosoft Office Word ipdesign.dll ActiveX object access attemptoffdropdrop
138127FILE-OFFICEMicrosoft Office Word ipdesign.dll ActiveX object access attemptoffdropdrop
138128FILE-OFFICEMicrosoft Office Word ipdesign.dll ActiveX object access attemptoffdropdrop
138129FILE-OFFICEMicrosoft Office Word ipdesign.dll ActiveX object access attemptoffdropdrop
138140SERVER-WEBAPPATutor connections.php SQL injection attemptoffoffdrop
138164SERVER-WEBAPPOracle Application Testing Suite UploadFileAction servlet directory traversal attemptoffoffdrop
138165FILE-FLASHAdobe Flash Player hitTest BitmapData object integer overflow attemptoffdropdrop
138166FILE-FLASHAdobe Flash Player hitTest BitmapData object integer overflow attemptoffdropdrop
138167FILE-FLASHAdobe Flash Player hitTest BitmapData object integer overflow attemptoffdropdrop
138168FILE-FLASHAdobe Flash Player hitTest BitmapData object integer overflow attemptoffdropdrop
138169FILE-FLASHAdobe Flash Player hitTest BitmapData object integer overflow attemptoffdropdrop
138170FILE-FLASHAdobe Flash Player hitTest BitmapData object integer overflow attemptoffdropdrop
138171FILE-OTHERAdobe Acrobat updaternotifications.dll dll-load exploit attemptoffdropdrop
138173FILE-FLASHAdobe Standalone Flash Player texfield getter use after free attemptoffdropdrop
138174FILE-FLASHAdobe Standalone Flash Player texfield getter use after free attemptoffdropdrop
138175FILE-FLASHAdobe Standalone Flash Player texfield getter use after free attemptoffdropdrop
138176FILE-FLASHAdobe Standalone Flash Player texfield getter use after free attemptoffdropdrop
138177FILE-FLASHAdobe Standalone Flash Player ASnative object use after free attemptoffdropdrop
138178FILE-FLASHMicrosoft Standalone Flash Player asNative object use after free attemptoffdropdrop
138179FILE-FLASHAdobe Standalone Flash Player ASnative object use after free attemptoffdropdrop
138180FILE-FLASHMicrosoft Standalone Flash Player asNative object use after free attemptoffdropdrop
138181FILE-FLASHAdobe Flash Player AS3 multiple axis attributes integer overflow attemptoffdropdrop
138182FILE-FLASHAdobe Flash Player AS3 multiple axis attributes integer overflow attemptoffdropdrop
138183FILE-FLASHAdobe Flash Player AS3 multiple axis attributes integer overflow attemptoffdropdrop
138184FILE-FLASHAdobe Flash Player AS3 multiple axis attributes integer overflow attemptoffdropdrop
138185FILE-FLASHAdobe Flash Player AS2 setInterval use after free attemptoffdropdrop
138186FILE-FLASHAdobe Flash Player AS2 setInterval use after free attemptoffdropdrop
138187FILE-FLASHAdobe Flash Player AS2 setInterval use after free attemptoffdropdrop
138188FILE-FLASHAdobe Flash Player AS2 setInterval use after free attemptoffdropdrop
138193FILE-FLASHAdobe Flash Player setInterval use-after-free memory corruption attemptoffdropdrop
138194FILE-FLASHAdobe Flash Player setInterval use-after-free memory corruption attemptoffdropdrop
138195FILE-FLASHAdobe Flash Player htmlText method use-after-free memory corruption attemptoffdropdrop
138196FILE-FLASHAdobe Flash Player htmlText method use-after-free memory corruption attemptoffdropdrop
138197FILE-FLASHAdobe Flash Player recursion calls stack overflow attemptoffdropdrop
138198FILE-FLASHAdobe Flash Player recursion calls stack overflow attemptoffdropdrop
138199FILE-FLASHAdobe Flash Player BitmapData.copyChannel access violation attemptoffdropdrop
138200FILE-FLASHAdobe Flash Player BitmapData.copyChannel access violation attemptoffdropdrop
138203FILE-FLASHAdobe Flash Player BitmapData.applyFilter access violation attemptoffdropdrop
138204FILE-FLASHAdobe Flash Player BitmapData.applyFilter access violation attemptoffdropdrop
138205FILE-FLASHAdobe Flash Player MPD use-after-free attemptoffdropdrop
138206FILE-FLASHAdobe Flash Player MPD use-after-free attemptoffdropdrop
138207FILE-FLASHAdobe Flash Player MPD use-after-free attemptoffdropdrop
138208FILE-FLASHAdobe Flash Player MPD use-after-free attemptoffdropdrop
138211FILE-PDFAdobe Reader JPEG 2000 chrominance subsampling memory corruption attemptoffdropdrop
138212FILE-PDFAdobe Reader JPEG 2000 chrominance subsampling memory corruption attemptoffdropdrop
138213FILE-FLASHAdobe Flash Player BitmapData.paletteMap size mismatch integer overflow attemptoffdropdrop
138214FILE-FLASHAdobe Flash Player BitmapData.paletteMap size mismatch integer overflow attemptoffdropdrop
138215FILE-FLASHAdobe Flash Player BitmapData.paletteMap size mismatch integer overflow attemptoffdropdrop
138216FILE-FLASHAdobe Flash Player BitmapData.paletteMap size mismatch integer overflow attemptoffdropdrop
138219FILE-FLASHAdobe Flash Player use after free attemptoffdropdrop
138220FILE-FLASHAdobe Flash Player use after freeoffdropdrop
138221FILE-FLASHAdobe Flash Player use after free attemptoffdropdrop
138222FILE-FLASHAdobe Flash Player use after free attemptoffdropdrop
138223FILE-PDFAdobe Acrobat Reader annotation oversized array memory corruption attemptoffdropdrop
138224FILE-PDFAdobe Acrobat Reader annotation oversized array memory corruption attemptoffdropdrop
138227FILE-FLASHAdobe Flash Player mp4 size memory corruption attemptoffoffdrop
138238FILE-FLASHAdobe Flash Player rectangle width integer overflow attemptoffdropdrop
138239FILE-FLASHAdobe Flash Player rectangle width integer overflow attemptoffdropdrop
138240FILE-FLASHAdobe Flash Player rectangle width integer overflow attemptoffdropdrop
138241FILE-FLASHAdobe Flash Player rectangle width integer overflow attemptoffdropdrop
138308BROWSER-IEMicrosoft Internet Explorer VBScript engine use after free attemptoffdropdrop
138309BROWSER-IEMicrosoft Internet Explorer VBScript engine use after free attemptoffdropdrop
138392SERVER-WEBAPPApache Jetspeed Portal Site Manager directory traversal attemptoffoffdrop
138393SERVER-WEBAPPApache Jetspeed Portal Site Manager directory traversal attemptoffoffdrop
138401FILE-FLASHAdobe Flash Player multiple scripts display rendering use-after-free attemptoffdropdrop
138402FILE-FLASHAdobe Flash Player multiple scripts display rendering use-after-free attemptoffdropdrop
138403FILE-FLASHAdobe Flash Player Transform Class Matrix AS2 use after free attemptoffdropdrop
138404FILE-FLASHAdobe Flash Player Transform Class Matrix AS2 use after free attemptoffdropdrop
138405FILE-FLASHAdobe Flash Player Transform Class Matrix AS2 use after free attemptoffdropdrop
138406FILE-FLASHAdobe Flash Player Transform Class Matrix AS2 use after free attemptoffdropdrop
138407FILE-FLASHAdobe Flash Player JPEG-XR decode buffer overflow attemptoffdropdrop
138408FILE-FLASHAdobe Flash Player JPEG-XR decode buffer overflow attemptoffdropdrop
138409FILE-FLASHAdobe Flash Player JPEG-XR decode buffer overflow attemptoffdropdrop
138410FILE-FLASHAdobe Flash Player JPEG-XR decode buffer overflow attemptoffdropdrop
138411FILE-FLASHAdobe Flash Player duplicateMovieClip use after free attemptoffdropdrop
138412FILE-FLASHAdobe Flash Player duplicateMovieClip use after free attemptoffdropdrop
138413FILE-FLASHAdobe Flash Player NetConnection to ColorMatrixFilter object type confusion attemptoffdropdrop
138414FILE-FLASHAdobe Flash Player NetConnection to ColorMatrixFilter object type confusion attemptoffdropdrop
138415FILE-FLASHAdobe Flash Player NetConnection to ColorMatrixFilter object type confusion attemptoffdropdrop
138416FILE-FLASHAdobe Flash Player NetConnection to ColorMatrixFilter object type confusion attemptoffdropdrop
138417FILE-FLASHAdobe Flash Player ClbCatQ.dll dll-load exploit attemptoffoffdrop
138418FILE-FLASHAdobe Flash Player HNetCfg.dll dll-load exploit attemptoffoffdrop
138419FILE-FLASHAdobe Flash Player RASMan.dll dll-load exploit attemptoffoffdrop
138420FILE-FLASHAdobe Flash Player setupapi.dll dll-load exploit attemptoffoffdrop
138421FILE-FLASHAdobe Flash Player ClbCatQ.dll dll-load exploit attemptoffoffdrop
138422FILE-FLASHAdobe Flash Player HNetCfg.dll dll-load exploit attemptoffoffdrop
138423FILE-FLASHAdobe Flash Player RASMan.dll dll-load exploit attemptoffoffdrop
138424FILE-FLASHAdobe Flash Player setupapi.dll dll-load exploit attemptoffoffdrop
138425FILE-FLASHAdobe Flash Player ExportAssets count memory corruption attemptoffdropdrop
138426FILE-FLASHAdobe Flash Player ExportAssets count memory corruption attemptoffdropdrop
138427FILE-FLASHAdobe Flash Player ExportAssets count memory corruption attemptoffdropdrop
138428FILE-FLASHAdobe Flash Player ExportAssets count memory corruption attemptoffdropdrop
138429FILE-FLASHAdobe Flash Player toString type confusion memory corruption attemptoffdropdrop
138430FILE-FLASHAdobe Flash Player toString type confusion memory corruption attemptoffdropdrop
138431FILE-FLASHAdobe Flash Player toString type confusion memory corruption attemptoffdropdrop
138432FILE-FLASHAdobe Flash Player toString type confusion memory corruption attemptoffdropdrop
138433FILE-FLASHAdobe Flash Player toString type confusion memory corruption attemptoffdropdrop
138434FILE-FLASHAdobe Flash Player toString type confusion memory corruption attemptoffdropdrop
138455FILE-FLASHAdobe Flash Player toString type confusion memory corruption attemptoffdropdrop
138456FILE-FLASHAdobe Flash Player toString type confusion memory corruption attemptoffdropdrop
138459OS-WINDOWSMicrosoft Windows DrawMenuBarTemp memory corruption attemptoffdropdrop
138460OS-WINDOWSMicrosoft Windows DrawMenuBarTemp memory corruption attemptoffdropdrop
138463BROWSER-PLUGINSMicrosoft XML Core Services ActiveX control use after free attemptoffdropdrop
138464BROWSER-PLUGINSMicrosoft XML Core Services ActiveX control use after free attemptoffdropdrop
138465BROWSER-IEMicrosoft Internet Explorer InsertSanitizedTextEx use after free attemptoffdropdrop
138466BROWSER-IEMicrosoft Internet Explorer InsertSanitizedTextEx use after free attemptoffdropdrop
138467BROWSER-IEMicrosoft Internet Explorer 9 frameset use after free attemptoffdropdrop
138468BROWSER-IEMicrosoft Internet Explorer 9 frameset use after free attemptoffdropdrop
138469OS-WINDOWSMicrosoft Windows api-ms-win-appmodel-runtime dll-load exploit attemptoffdropdrop
138470OS-WINDOWSMicrosoft Windows api-ms-win-appmodel-runtime dll-load exploit attemptoffdropdrop
138471FILE-OFFICEMicrosoft Office Excel sheet object use after free attemptoffdropdrop
138472FILE-OFFICEMicrosoft Office Excel sheet object use after free attemptoffdropdrop
138473BROWSER-IEMicrosoft Edge iframe cross-site scripting attemptoffdropdrop
138474BROWSER-IEMicrosoft Edge iframe cross-site scripting attemptoffdropdrop
138475OS-WINDOWSMicrosoft Windows anonymous user token impersonation attemptoffdropdrop
138476OS-WINDOWSMicrosoft Windows anonymous user token impersonation attemptoffdropdrop
138479BROWSER-IEMicrosoft Edge remove range out of bounds read attemptoffdropdrop
138480BROWSER-IEMicrosoft Edge remove range out of bounds read attemptoffdropdrop
138481FILE-OFFICEMicrosoft Office Excel msxml6 ParseElementN use after free attemptoffdropdrop
138482FILE-OFFICEMicrosoft Office Excel msxml6 ParseElementN use after free attemptoffdropdrop
138483BROWSER-IEMicrosoft Edge CStyleSheet keyframes out of bounds read attemptoffdropdrop
138484BROWSER-IEMicrosoft Edge CStyleSheet keyframes out of bounds read attemptoffdropdrop
138485BROWSER-IEMicrosoft Edge TextDataSlice type confusion attemptoffdropdrop
138486BROWSER-IEMicrosoft Edge TextDataSlice type confusion attemptoffdropdrop
138487OS-WINDOWSMicrosoft Windows win32k.sys PathToRegion buffer overflow attemptoffdropdrop
138488OS-WINDOWSMicrosoft Windows win32k.sys PathToRegion buffer overflow attemptoffdropdrop
138491OS-WINDOWSMicrosoft Windows CreatePopupMenu win32k.sys use after free attemptoffdropdrop
138492OS-WINDOWSMicrosoft Windows CreatePopupMenu win32k.sys use after free attemptoffdropdrop
138493FILE-OTHERMicrosoft Windows win32k.sys glyph bitmap boundary out of bounds memory access attemptoffdropdrop
138494FILE-OTHERMicrosoft Windows win32k.sys glyph bitmap boundary out of bounds memory access attemptoffdropdrop
138495FILE-OFFICEMicrosoft Office Word out of bound read exception attemptoffoffdrop
138496FILE-OFFICEMicrosoft Office Word out of bound read exception attemptoffoffdrop
138503BROWSER-IEMicrosoft Internet Explorer CChildIterator media object use-after-free attemptoffdropdrop
138504BROWSER-IEMicrosoft Internet Explorer CChildIterator media object use-after-free attemptoffdropdrop
138505BROWSER-IEMicrosoft Internet Explorer CChildIterator media object use-after-free attemptoffdropdrop
138506BROWSER-IEMicrosoft Internet Explorer CChildIterator media object use-after-free attemptoffdropdrop
138518SERVER-WEBAPPOracle Application Testing Suite directory traversal attemptoffoffdrop
138519SERVER-WEBAPPOracle Application Testing Suite directory traversal attemptoffoffdrop
138520SERVER-WEBAPPOracle Application Testing Suite directory traversal attemptoffoffdrop
138627FILE-OTHERlibarchive zip_read_mac_metadata heap buffer overflow attemptoffoffdrop
138628FILE-OTHERlibarchive zip_read_mac_metadata heap buffer overflow attemptoffoffdrop
138759OS-WINDOWSMicrosoft Windows Win32k window handle use after free attemptoffdropdrop
138760OS-WINDOWSMicrosoft Windows Win32k window handle use after free attemptoffdropdrop
138761OS-WINDOWSMicrosoft Windows win32kfull.sys font object use after free attemptoffdropdrop
138762OS-WINDOWSMicrosoft Windows win32kfull.sys font object use after free attemptoffdropdrop
138763BROWSER-IEMicrosoft Internet Explorer mshtml.dll null pointer dereference attemptoffdropdrop
138764BROWSER-IEMicrosoft Internet Explorer mshtml.dll null pointer dereference attemptoffdropdrop
138765OS-WINDOWSMicrosoft Windows Dxgkrnl.sys RtlMemoryCopy buffer overflow attemptoffoffdrop
138766OS-WINDOWSMicrosoft Windows Dxgkrnl.sys RtlMemoryCopy buffer overflow attemptoffoffdrop
138768BROWSER-IEMicrosoft Internet Explorer CreateColorSpace vulnerability attemptoffoffalert
138769BROWSER-IEMicrosoft Internet Explorer CreateColorSpace vulnerability attemptoffoffdrop
138770BROWSER-IEMicrosoft Internet Explorer CreateColorSpace vulnerability attemptoffoffdrop
138771BROWSER-IEMicrosoft Internet Explorer CreateColorSpace vulnerability attemptoffoffdrop
138772BROWSER-IEMicrosoft Internet Explorer EMF file integer overflow attemptoffdropdrop
138773BROWSER-IEMicrosoft Internet Explorer EMF file integer overflow attemptoffdropdrop
138774OS-WINDOWSMicrosoft Windows device content surface bitmap use after free attemptoffdropdrop
138775OS-WINDOWSMicrosoft Windows device content surface bitmap use after free attemptoffdropdrop
138780OS-WINDOWSMicrosoft Internet Explorer VerifyFile information disclosure attemptoffdropdrop
138781OS-WINDOWSMicrosoft Internet Explorer VerifyFile information disclosure attemptoffdropdrop
138787OS-WINDOWSMicrosoft Windows Device Context bitmap use after free attemptoffdropdrop
138788OS-WINDOWSMicrosoft Windows Device Context bitmap use after free attemptoffdropdrop
138792FILE-FLASHAdobe Flash Player ASSetNativeAccessor use after free attemptoffdropdrop
138793FILE-FLASHAdobe Flash Player ASSetNativeAccessor use after free attemptoffdropdrop
138794FILE-PDFAdobe Reader XFA javascript use after free attemptoffdropdrop
138795FILE-PDFAdobe Reader XFA javascript use after free attemptoffdropdrop
138797BROWSER-IEMicrosoft Edge graphics subcomponent use after free attemptoffdropdrop
138798BROWSER-IEMicrosoft Edge graphics subcomponent use after free attemptoffdropdrop
138799FILE-PDFAdobe Acrobat FileAttachment use-after-free attemptoffdropdrop
138800FILE-PDFAdobe Acrobat FileAttachment use-after-free attemptoffdropdrop
138801OS-WINDOWSMicrosoft Windows NtGdiGetEmbUFI kernel information disclosure attemptoffdropdrop
138802OS-WINDOWSMicrosoft Windows NtGdiGetEmbUFI kernel information disclosure attemptoffdropdrop
138803OS-WINDOWSMicrosoft Windows kernel Configuration Manager failure attemptoffoffdrop
138804OS-WINDOWSMicrosoft Windows kernel Configuration Manager failure attemptoffoffdrop
138808OS-WINDOWSMicrosoft Windows win32kfull.sys device context use after free attemptoffdropdrop
138809OS-WINDOWSMicrosoft Windows win32kfull.sys device context use after free attemptoffdropdrop
138816FILE-OTHERMicrosoft Windows gdi32 malformed EMF file ExtEscape buffer overflow attemptoffoffdrop
138817FILE-OTHERMicrosoft Windows gdi32 malformed EMF file ExtEscape buffer overflow attemptoffoffdrop
138818FILE-PDFAdobe Acrobat Reader XFA engine memory leak - possible code instrumentation detectedoffdropdrop
138819FILE-PDFAdobe Acrobat Reader XFA engine memory leak ASLR bypass attemptoffdropdrop
138820FILE-PDFAdobe Acrobat Reader XFA engine memory leak - possible code instrumentation detectedoffdropdrop
138821FILE-PDFAdobe Acrobat Reader XFA engine memory leak ASLR bypass attemptoffdropdrop
138824FILE-FLASHAdobe Flash Player removeMovieClip callback use after free attemptoffdropdrop
138825FILE-FLASHAdobe Flash Player removeMovieClip callback use after free attemptoffdropdrop
138826FILE-FLASHAdobe Flash Player removeMovieClip callback use after free attemptoffdropdrop
138827FILE-FLASHAdobe Flash Player removeMovieClip callback use after free attemptoffdropdrop
138828BROWSER-IEMicrosoft Internet Explorer BooleanProtoObj objects JSONStringifyArray use-after-free attemptoffdropdrop
138829BROWSER-IEMicrosoft Internet Explorer BooleanProtoObj objects JSONStringifyArray use-after-free attemptoffdropdrop
138830FILE-FLASHAdobe Flash Player ContentFactory memory corruption attemptoffdropdrop
138831FILE-FLASHAdobe Flash Player ContentFactory memory corruption attemptoffdropdrop
138832FILE-FLASHAdobe Flash Player ContentFactory memory corruption attemptoffdropdrop
138833FILE-FLASHAdobe Flash Player ContentFactory memory corruption attemptoffdropdrop
138837FILE-FLASHAdobe Flash Player faulty x64 support out of bounds read attemptoffdropdrop
138838FILE-FLASHAdobe Flash Player faulty x64 support out of bounds read attemptoffdropdrop
138843FILE-PDFAdobe Reader javascript replace integer overflow attemptoffoffdrop
138844FILE-PDFAdobe Reader javascript replace integer overflow attemptoffoffdrop
138845FILE-PDFAdobe Reader out of bounds memory access violation attemptoffoffdrop
138846FILE-PDFAdobe Reader out of bounds memory access violation attemptoffoffdrop
138847FILE-FLASHAdobe Flash Player loadSound method use-after-free memory corruption attemptoffdropdrop
138848FILE-FLASHAdobe Flash Player loadSound method use-after-free memory corruption attemptoffdropdrop
138860FILE-OTHEROracle OIT ContentAccess libvs_mwkd out of bounds write attemptoffdropdrop
138861FILE-OTHEROracle OIT ContentAccess libvs_mwkd out of bounds write attemptoffdropdrop
138868FILE-OTHERHancom Hangul Office HShow integer-based heap buffer overflow attemptoffdropdrop
138869FILE-OTHERHancom Hangul Office HShow integer-based heap buffer overflow attemptoffdropdrop
138872FILE-FLASHAdobe Flash Player MSIMG32.dll dll-load exploit attemptoffdropdrop
138873FILE-FLASHAdobe Flash Player MSIMG32.dll dll-load exploit attemptoffdropdrop
138874FILE-FLASHAdobe Flash Player DeleteRangeTimelineOperation type confusion attemptoffdropdrop
138875FILE-FLASHAdobe Flash Player DeleteRangeTimelineOperation type confusion attemptoffdropdrop
138877FILE-PDFAdobe Reader trusted JavaScript function security bypass attemptoffdropdrop
138878FILE-PDFAdobe Reader trusted JavaScript function security bypass attemptoffdropdrop
138879SERVER-WEBAPPHP Enterprise Vertica validateAdminConfig command injection attemptdropdropdrop
138880SERVER-WEBAPPHP Enterprise Vertica validateAdminConfig command injection attemptdropdropdrop
138895FILE-PDFAdobe Reader XFA prePrint use after free attemptoffdropdrop
138896FILE-PDFAdobe Reader XFA prePrint use after free attemptoffdropdrop
138899FILE-PDFAdobe Reader PDF defineGetter execMenuItem use after free attemptoffdropdrop
138900FILE-PDFAdobe Reader PDF onEvent execMenuItem use after free attemptoffdropdrop
138901FILE-PDFAdobe Reader PDF setAction execMenuItem use after free attemptoffdropdrop
138902FILE-PDFAdobe Reader PDF setPageAction execMenuItem use after free attemptoffdropdrop
138903FILE-PDFAdobe Reader PDF defineGetter execMenuItem use after free attemptoffdropdrop
138904FILE-PDFAdobe Reader PDF onEvent execMenuItem use after free attemptoffdropdrop
138905FILE-PDFAdobe Reader PDF setAction execMenuItem use after free attemptoffdropdrop
138906FILE-PDFAdobe Reader PDF setPageAction execMenuItem use after free attemptoffdropdrop
138907FILE-PDFAdobe Reader PDF execMenuItem use after free attemptoffdropdrop
138908FILE-PDFAdobe Reader PDF execMenuItem use after free attemptoffdropdrop
138909FILE-PDFAdobe Reader trusted JavaScript function security bypass attemptoffdropdrop
138910FILE-PDFAdobe Reader trusted JavaScript function security bypass attemptoffdropdrop
138911FILE-PDFAdobe Reader DisablePermEnforcement JavaScript function use-after-free attemptoffdropdrop
138912FILE-PDFAdobe Reader DisablePermEnforcement JavaScript function use-after-free attemptoffdropdrop
138914FILE-PDFAdobe Reader trusted JavaScript function security bypass attemptoffdropdrop
138915FILE-PDFAdobe Reader trusted JavaScript function security bypass attemptoffdropdrop
138918FILE-PDFAdobe Reader createAVView JavaScript use-after-free attemptoffdropdrop
138919FILE-PDFAdobe Reader createAVView JavaScript use-after-free attemptoffdropdrop
138920FILE-PDFAdobe Reader trusted JavaScript function security bypass attemptoffdropdrop
138921FILE-PDFAdobe Reader trusted JavaScript function security bypass attemptoffdropdrop
138923FILE-PDFAdobe Reader compareDocuments JavaScript function use-after-free attemptoffdropdrop
138924FILE-PDFAdobe Reader compareDocuments JavaScript function use-after-free attemptoffdropdrop
138931FILE-PDFAdobe Reader submitForm read out of bounds attemptoffdropdrop
138932FILE-PDFAdobe Reader submitForm read out of bounds attemptoffdropdrop
138935FILE-PDFAdobe Reader trusted JavaScript function security bypass attemptoffdropdrop
138936FILE-PDFAdobe Reader trusted JavaScript function security bypass attemptoffdropdrop
138937FILE-PDFAdobe Reader trusted JavaScript function security bypass attemptoffdropdrop
138938FILE-PDFAdobe Reader trusted JavaScript function security bypass attemptoffdropdrop
138939SERVER-WEBAPPORACLE-SERVER Oracle Application Testing Suite filename directory traversal attemptoffoffdrop
138940SERVER-WEBAPPOracle Application Testing Suite DownloadServlet servlet directory traversal attemptoffoffdrop
138941SERVER-WEBAPPOracle Application Testing Suite DownloadServlet servlet directory traversal attemptoffoffdrop
138942SERVER-WEBAPPOracle Application Testing Suite DownloadServlet servlet directory traversal attemptoffoffdrop
138943FILE-PDFAdobe Reader XFA javascript out of bound memory corruption attemptoffdropdrop
138944FILE-PDFAdobe Reader XFA javascript out of bound memory corruption attemptoffdropdrop
138954FILE-OTHERAdobe Acrobat DC invalid TIFF tagtype out of bounds read attemptoffdropdrop
138955FILE-OTHERAdobe Acrobat DC invalid TIFF tagtype out of bounds read attemptoffdropdrop
138956FILE-OTHERAdobe Acrobat DC invalid TIFF tagtype out of bounds read attemptoffdropdrop
138957FILE-OTHERAdobe Acrobat DC invalid TIFF tagtype out of bounds read attemptoffdropdrop
138959FILE-PDFAdobe Reader malformed Universal 3D stream memory corruption attemptoffdropdrop
138960FILE-PDFAdobe Reader malformed Universal 3D stream memory corruption attemptoffdropdrop
138966FILE-PDFAdobe Reader malformed JPEG2000 image invalid NumberComponents out of bounds read attemptoffdropdrop
138967FILE-PDFAdobe Reader malformed JPEG2000 image invalid NumberComponents out of bounds read attemptoffdropdrop
138968SERVER-WEBAPPOracle Application Testing Suite directory traversal attemptoffdropdrop
138969SERVER-WEBAPPOracle Application Testing Suite directory traversal attemptoffdropdrop
138970SERVER-WEBAPPOracle Application Testing Suite directory traversal attemptoffdropdrop
138971FILE-FLASHAdobe Flash Player OpportunityGenerator.update memory corruption attemptoffdropdrop
138972FILE-FLASHAdobe Flash Player OpportunityGenerator.update memory corruption attemptoffdropdrop
138973FILE-FLASHAdobe Flash Player OpportunityGenerator.update memory corruption attemptoffdropdrop
138974FILE-FLASHAdobe Flash Player OpportunityGenerator.update memory corruption attemptoffdropdrop
138977FILE-PDFAdobe Acrobat memory corruption vulnerability attemptoffoffdrop
138978FILE-PDFAdobe Acrobat memory corruption vulnerability attemptoffoffdrop
138980FILE-PDFAdobe Acrobat Reader malformed FlateDecode stream use after free attemptoffdropdrop
138981FILE-PDFAdobe Acrobat Reader malformed FlateDecode stream use after free attemptoffdropdrop
138982FILE-FLASHAdobe Flash Player corrupt PNG image load out of bounds memory access attemptoffdropdrop
138983FILE-FLASHAdobe Flash Player corrupt PNG image load out of bounds memory access attemptoffdropdrop
138986SERVER-WEBAPPSAP NetWeaver xMII directory traversal attemptoffoffdrop
138987SERVER-WEBAPPSAP NetWeaver xMII directory traversal attemptoffoffdrop
138988SERVER-WEBAPPSAP NetWeaver xMII directory traversal attemptoffoffdrop
138991FILE-PDFAdobe Reader execAVDialog JavaScript function use-after-free attemptoffdropdrop
138992FILE-PDFAdobe Reader execAVDialog JavaScript function use-after-free attemptoffdropdrop
138993SQLuse of sleep function in HTTP header - likely SQL injection attemptoffdropdrop
138996FILE-FLASHAdobe Flash Player addProperty use after free attemptoffdropdrop
138997FILE-FLASHAdobe Flash Player addProperty use after free attemptoffdropdrop
138998FILE-FLASHAdobe Flash Player addProperty use after free attemptoffdropdrop
138999FILE-FLASHAdobe Flash Player addProperty use after free attemptoffdropdrop
139007FILE-PDFAdobe Reader XFA form use-after-free attemptoffdropdrop
139008FILE-PDFAdobe Reader XFA form use-after-free attemptoffdropdrop
139009FILE-FLASHAdobe Flash Player setMetadata memory corruption attemptoffdropdrop
139010FILE-FLASHAdobe Flash Player setMetadata memory corruption attemptoffdropdrop
139011FILE-FLASHAdobe Flash Player setMetadata memory corruption attemptoffdropdrop
139012FILE-FLASHAdobe Flash Player setMetadata memory corruption attemptoffdropdrop
139013FILE-PDFAdobe Reader CTJPEGDecoderReadNextTile out of bounds read attemptoffdropdrop
139014FILE-PDFAdobe Reader CTJPEGDecoderReadNextTile out of bounds read attemptoffdropdrop
139015FILE-PDFAdobe Reader AcroForm dictionary object use after free attemptoffdropdrop
139016FILE-PDFAdobe Reader AcroForm dictionary object use after free attemptoffdropdrop
139017FILE-PDFAdobe Reader XFA FormInstanceManager use after free attemptoffdropdrop
139018FILE-PDFAdobe Reader XFA FormInstanceManager use after free attemptoffdropdrop
139019FILE-FLASHAdobe Flash Player PSDK use-after-free attemptoffdropdrop
139020FILE-FLASHAdobe Flash Player PSDK use-after-free attemptoffdropdrop
139021FILE-FLASHAdobe Flash Player PSDK use-after-free attemptoffdropdrop
139022FILE-FLASHAdobe Flash Player PSDK use-after-free attemptoffdropdrop
139023FILE-FLASHAdobe Flash Player selection.setFocus use after free attemptoffdropdrop
139024FILE-FLASHAdobe Flash Player selection.setFocus use after free attemptoffdropdrop
139025FILE-FLASHAdobe Flash Player selection.setFocus use after free attemptoffdropdrop
139026FILE-FLASHAdobe Flash Player selection.setFocus use after free attemptoffdropdrop
139028FILE-PDFAdobe Reader JPEG 2000 memory corruption attemptoffdropdrop
139029FILE-PDFAdobe Reader JPEG 2000 memory corruption attemptoffdropdrop
139030FILE-FLASHAdobe Flash Player ASSetNative use-after-free attemptoffdropdrop
139031FILE-FLASHAdobe Flash Player ASSetNative use-after-free attemptoffdropdrop
139032FILE-FLASHAdobe Flash Player ASSetNative use-after-free attemptoffdropdrop
139033FILE-FLASHAdobe Flash Player ASSetNative use-after-free attemptoffdropdrop
139061FILE-PDFAdobe Reader XFA API preOpen use after free attemptoffdropdrop
139062FILE-PDFAdobe Reader XFA API preOpen use after free attemptoffdropdrop
139076FILE-PDFAdobe Reader XFA API preOpen use after free attemptoffdropdrop
139077FILE-PDFAdobe Reader XFA API preOpen use after free attemptoffdropdrop
139087SERVER-WEBAPPOracle Application Testing Suite arbitrary file read attemptoffoffdrop
139088SERVER-WEBAPPOracle Application Testing Suite arbitrary file read attemptoffoffdrop
139089SERVER-WEBAPPOracle Application Testing Suite arbitrary file read attemptoffoffdrop
139090FILE-IMAGEImageMagick and GraphicsMagick OpenBlob command injection attemptoffdropdrop
139091FILE-IMAGEImageMagick and GraphicsMagick OpenBlob command injection attemptoffdropdrop
139092FILE-IMAGEImageMagick and GraphicsMagick OpenBlob command injection attemptoffdropdrop
139093FILE-IMAGEImageMagick and GraphicsMagick OpenBlob command injection attemptoffdropdrop
139094FILE-IMAGEImageMagick and GraphicsMagick OpenBlob command injection attemptoffdropdrop
139095FILE-IMAGEImageMagick and GraphicsMagick OpenBlob command injection attemptoffdropdrop
139096FILE-IMAGEImageMagick and GraphicsMagick OpenBlob command injection attemptoffdropdrop
139097FILE-IMAGEImageMagick and GraphicsMagick OpenBlob command injection attemptoffdropdrop
139098FILE-PDFAdobe Reader double memory free call remote code execution attemptoffdropdrop
139099FILE-PDFAdobe Reader double memory free call remote code execution attemptoffdropdrop
139100FILE-PDFAdobe Reader Universal 3D engine out of bounds memory access violation attemptoffoffdrop
139101FILE-PDFAdobe Reader Universal 3D engine out of bounds memory access violation attemptoffoffdrop
139102FILE-PDFAdobe Reader PDF embedded JPEG memory corruption attemptoffdropdrop
139103FILE-PDFAdobe Reader PDF embedded JPEG memory corruption attemptoffdropdrop
139104FILE-PDFAdobe Reader Universal 3D engine out of bounds memory access violation attemptoffoffdrop
139105FILE-PDFAdobe Reader Universal 3D engine out of bounds memory access violation attemptoffoffdrop
139112FILE-IMAGEAdobe Pro DC Exif ModifyDate metadata memory corruption attemptoffoffdrop
139113FILE-IMAGEAdobe Pro DC Exif ModifyDate metadata memory corruption attemptoffoffdrop
139114FILE-IMAGEAdobe Pro DC Exif Software metadata memory corruption attemptoffoffdrop
139115FILE-IMAGEAdobe Pro DC Exif Software metadata memory corruption attemptoffoffdrop
139131FILE-PDFAdobe Acrobat Reader Acroform engine memory corruption attemptoffdropdrop
139132FILE-PDFAdobe Acrobat Reader Acroform engine memory corruption attemptoffdropdrop
139136FILE-IMAGEAdobe Pro DC Exif ModifyDate metadata memory corruption attemptoffoffdrop
139137FILE-IMAGEAdobe Pro DC Exif ModifyDate metadata memory corruption attemptoffoffdrop
139138FILE-IMAGEAdobe Pro DC Exif Software metadata memory corruption attemptoffoffdrop
139139FILE-IMAGEAdobe Pro DC Exif Software metadata memory corruption attemptoffoffdrop
139140FILE-IMAGEAdobe Pro DC Exif ModifyDate metadata memory corruption attemptoffoffdrop
139141FILE-IMAGEAdobe Pro DC Exif ModifyDate metadata memory corruption attemptoffoffdrop
139142FILE-IMAGEAdobe Pro DC Exif ModifyDate metadata memory corruption attemptoffoffdrop
139143FILE-IMAGEAdobe Pro DC Exif ModifyDate metadata memory corruption attemptoffoffdrop
139144FILE-IMAGEAdobe Pro DC Exif Software metadata memory corruption attemptoffoffdrop
139145FILE-IMAGEAdobe Pro DC Exif Software metadata memory corruption attemptoffoffdrop
139146FILE-IMAGEAdobe Pro DC Exif Software metadata memory corruption attemptoffoffdrop
139147FILE-IMAGEAdobe Pro DC Exif Software metadata memory corruption attemptoffoffdrop
139153FILE-PDFAdobe Acrobat Reader XObject image object use after free attemptoffdropdrop
139154FILE-PDFAdobe Acrobat Reader XObject image object use after free attemptoffdropdrop
139161FILE-PDFGoogle Chrome PDFium jpeg2000 SIZ segment check failure heap buffer overflow attemptoffdropdrop
139162FILE-PDFGoogle Chrome PDFium jpeg2000 SIZ segment check failure heap buffer overflow attemptoffdropdrop
139165SERVER-WEBAPPiperf3 heap overflow remote code execution attemptoffoffdrop
139190SERVER-APACHEApache Struts remote code execution attemptoffdropdrop
139193OS-WINDOWSMicrosoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attemptoffdropdrop
139194OS-WINDOWSMicrosoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attemptoffdropdrop
139195OS-WINDOWSMicrosoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attemptoffdropdrop
139196OS-WINDOWSMicrosoft Windows Win32k.sys MakeWindowForegroundWithState null pointer dereference attemptoffdropdrop
139199BROWSER-IEMicrosoft Edge class object confusion attemptoffdropdrop
139200BROWSER-IEMicrosoft Edge class object confusion attemptoffdropdrop
139201BROWSER-IEMicrosoft Internet Explorer vbscript csession close use after free attemptoffdropdrop
139202BROWSER-IEMicrosoft Internet Explorer vbscript csession close use after free attemptoffdropdrop
139203FILE-OFFICEMicrosoft Office Word wwlib.dll out of bounds read attemptoffoffdrop
139204FILE-OFFICEMicrosoft Office Word wwlib.dll out of bounds read attemptoffoffdrop
139205BROWSER-IEMicrosoft Edge PDF reader out of bounds memory access attemptoffdropdrop
139206BROWSER-IEMicrosoft Edge PDF reader out of bounds memory access attemptoffdropdrop
139207BROWSER-IEMicrosoft Internet Explorer drag and drop API remote code execution attemptoffdropdrop
139208BROWSER-IEMicrosoft Internet Explorer drag and drop API remote code execution attemptoffdropdrop
139209OS-WINDOWSMicrosoft Windows sandbox ProcessFontDisablePolicy check bypass attemptoffdropdrop
139210OS-WINDOWSMicrosoft Windows sandbox ProcessFontDisablePolicy check bypass attemptoffdropdrop
139211BROWSER-IEMicrosoft Internet Explorer VBScript out of bounds memory access remote code execution attemptoffdropdrop
139212BROWSER-IEMicrosoft Internet Explorer VBScript out of bounds memory access remote code execution attemptoffdropdrop
139213OS-WINDOWSMicrosoft Windows WebDAV NTLM reflection attack attemptoffdropdrop
139214OS-WINDOWSMicrosoft Windows WebDAV NTLM reflection attack attemptoffdropdrop
139215OS-WINDOWSMicrosoft Windows WebDAV NTLM reflection attack attemptoffdropdrop
139216OS-WINDOWSMicrosoft Windows WebDAV NTLM reflection attack attemptoffdropdrop
139217OS-WINDOWSMicrosoft Windows win32kfull.sys NtGdiExtFloodFill use after free attemptoffdropdrop
139218OS-WINDOWSMicrosoft Windows win32kfull.sys NtGdiExtFloodFill use after free attemptoffdropdrop
139221FILE-OFFICEMicrosoft Office Word mso.dll subcomponent use after free attemptoffdropdrop
139222FILE-OFFICEMicrosoft Office Word mso.dll subcomponent use after free attemptoffdropdrop
139223FILE-OFFICEMicrosoft Office Excel malformed XLS out of bounds memory read attemptoffdropdrop
139224FILE-OFFICEMicrosoft Office Excel malformed XLS out of bounds memory read attemptoffdropdrop
139225OS-WINDOWSMicrosoft Windows Diagnostics Hub directory traversal attemptoffoffdrop
139226OS-WINDOWSMicrosoft Windows Diagnostics Hub directory traversal attemptoffoffdrop
139227OS-WINDOWSMicrosoft Windows WPAD spoofing attemptoffdropdrop
139230BROWSER-IEMicrosoft Internet Explorer CSS link element use-after-free attemptoffdropdrop
139231BROWSER-IEMicrosoft Internet Explorer CSS link element use-after-free attemptoffdropdrop
139232BROWSER-IEMicrosoft Edge Content Security Policy bypass attemptoffdropdrop
139236BROWSER-IEMicrosoft Internet Explorer scripting engine buffer overflow attemptoffdropdrop
139237BROWSER-IEMicrosoft Internet Explorer scripting engine buffer overflow attemptoffdropdrop
139238BROWSER-IEMicrosoft Edge malformed PDF JPEG2000 object out of bounds memory access attemptoffdropdrop
139239BROWSER-IEMicrosoft Edge malformed PDF JPEG2000 object out of bounds memory access attemptoffdropdrop
139260FILE-OTHERMicrosoft Windows ATMFD font driver malformed OTF file out-of-bounds memory access attemptoffdropdrop
139261FILE-OTHERMicrosoft Windows ATMFD font driver malformed OTF file out-of-bounds memory access attemptoffdropdrop
139266OS-WINDOWSMicrosoft Windows GdiPlus malformed EMF file out of bounds read attemptoffoffdrop
139267OS-WINDOWSMicrosoft Windows GdiPlus malformed EMF file out of bounds read attemptoffoffdrop
139269FILE-FLASHAdobe Flash TextFormat.setTabStops use-after-free attemptoffdropdrop
139270FILE-FLASHAdobe Flash TextFormat.setTabStops use-after-free attemptoffdropdrop
139271FILE-FLASHAdobe Flash Player ShimContentFactory uninitialized pointer use attemptoffdropdrop
139272FILE-FLASHAdobe Flash Player ShimContentFactory uninitialized pointer use attemptoffdropdrop
139275FILE-FLASHAdobe Flash Player loadSound use after free attemptoffdropdrop
139276FILE-FLASHAdobe Flash Player loadSound use after free attemptoffdropdrop
139277FILE-OTHERAdobe Flash Player malformed JPEG XR heap overflow attemptoffdropdrop
139278FILE-OTHERAdobe Flash Player malformed JPEG XR heap overflow attemptoffdropdrop
139279FILE-FLASHAdobe Primetime SDK object type confusion overflow attemptoffdropdrop
139280FILE-FLASHAdobe Primetime SDK object type confusion overflow attemptoffdropdrop
139281FILE-FLASHAdobe Flash Player malformed JPEG-XR out of bounds memory access attemptoffdropdrop
139282FILE-FLASHAdobe Flash Player malformed JPEG-XR out of bounds memory access attemptoffdropdrop
139283FILE-FLASHAdobe Flash Player loadSound use after free attemptoffdropdrop
139284FILE-FLASHAdobe Flash Player loadSound use after free attemptoffdropdrop
139285FILE-FLASHAdobe Flash Player loadSound use after free attemptoffdropdrop
139286FILE-FLASHAdobe Flash Player loadSound use after free attemptoffdropdrop
139287FILE-FLASHAdobe Flash Player ShimContentResolver out of bounds memory access attemptoffdropdrop
139288FILE-FLASHAdobe Flash Player ShimContentResolver out of bounds memory access attemptoffdropdrop
139289FILE-FLASHAdobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attemptoffdropdrop
139290FILE-FLASHAdobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attemptoffdropdrop
139291FILE-FLASHAdobe Flash Player NetConnection object type confusion overflow attemptoffdropdrop
139292FILE-FLASHAdobe Flash Player NetConnection object type confusion overflow attemptoffdropdrop
139293FILE-FLASHAdobe Flash Player apphelp.dll dll-load exploit attemptoffoffalert
139294FILE-FLASHAdobe Flash Player dbghelp.dll dll-load exploit attemptoffoffalert
139295FILE-FLASHAdobe Flash Player apphelp.dll dll-load exploit attemptoffoffalert
139296FILE-FLASHAdobe Flash Player dbghelp.dll dll-load exploit attemptoffoffalert
139297FILE-FLASHAdobe Flash player retrieveResolvers memory corruption attemptoffdropdrop
139298FILE-FLASHAdobe Flash player retrieveResolvers memory corruption attemptoffdropdrop
139299FILE-FLASHAdobe Flash Player malformed regular expression use after free attemptoffdropdrop
139300FILE-FLASHAdobe Flash Player malformed regular expression use after free attemptoffdropdrop
139301FILE-FLASHAdobe Flash Player ExecPolicy invalid string table lookup attemptoffdropdrop
139302FILE-FLASHAdobe Flash Player ExecPolicy invalid string table lookup attemptoffdropdrop
139304FILE-FLASHAdobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attemptoffdropdrop
139305FILE-FLASHAdobe Flash Player Primetime SDK ShimContentResolver out of bounds memory access attemptoffdropdrop
139306FILE-FLASHAdobe Flash Player sound object use-after-free attemptoffdropdrop
139307FILE-FLASHAdobe Flash Player sound object use-after-free attemptoffdropdrop
139310FILE-FLASHAdobe Flash Player same origin policy security bypass attemptoffdropdrop
139311FILE-FLASHAdobe Flash Player same origin policy security bypass attemptoffdropdrop
139312FILE-FLASHAdobe Flash Player malformed Adobe Texture Format image load memory corruption attemptoffoffdrop
139313FILE-FLASHAdobe Flash Player malformed Adobe Texture Format image load memory corruption attemptoffoffdrop
139314FILE-FLASHAdobe Flash Player RegExp numbered backreference out of bounds read attemptoffoffdrop
139315FILE-FLASHAdobe Flash Player RegExp numbered backreference out of bounds read attemptoffoffdrop
139316FILE-FLASHAdobe Flash Player MovieClip object use-after-free attemptoffdropdrop
139317FILE-FLASHAdobe Flash Player MovieClip object use-after-free attemptoffdropdrop
139318FILE-FLASHAdobe Flash Player ShimOpportunityGenerator out of bounds memory access attemptoffdropdrop
139319FILE-FLASHAdobe Flash Player ShimOpportunityGenerator out of bounds memory access attemptoffdropdrop
139359SERVER-WEBAPPWordPress Ninja Forms nf_async_upload arbitrary PHP file upload attemptoffoffdrop
139380SERVER-OTHERSymantec MIME parser updateheader heap buffer overflow attemptoffoffalert
139385FILE-OTHERSymantec Norton Antivirus ccScanw.dll Unpack ShortLZ memory corruption attemptoffdropdrop
139386FILE-OTHERSymantec Norton Antivirus ccScanw.dll Unpack ShortLZ memory corruption attemptoffdropdrop
139399SERVER-WEBAPPSymantec open redirect in external URL .php script attemptoffoffdrop
139400SERVER-WEBAPPSymantec Decomposer Engine Dec2LHA buffer overflow attemptoffdropdrop
139401SERVER-WEBAPPSymantec Decomposer Engine Dec2LHA buffer overflow attemptoffdropdrop
139402FILE-OTHERSymantec Antivirus ALPkOldFormatDecompressor out of bounds read attemptoffdropdrop
139403FILE-OTHERSymantec Antivirus ALPkOldFormatDecompressor out of bounds read attemptoffdropdrop
139404SERVER-OTHERSymantec Endpoint Protection Manager cross site request forgery attemptoffdropdrop
139405SERVER-OTHERSymantec Endpoint Protection Manager cross site request forgery attemptoffdropdrop
139417FILE-OFFICESymantec multiple product Dec2SS PowerPoint file buffer overflow attemptoffdropdrop
139418FILE-OFFICESymantec multiple product Dec2SS PowerPoint file buffer overflow attemptoffdropdrop
139419FILE-OFFICESymantec multiple product Dec2SS PowerPoint file buffer overflow attemptoffdropdrop
139420FILE-OFFICESymantec multiple product Dec2SS PowerPoint file buffer overflow attemptoffdropdrop
139421FILE-OFFICESymantec multiple product Dec2SS PowerPoint file buffer overflow attemptoffdropdrop
139422FILE-OFFICESymantec multiple product Dec2SS PowerPoint file buffer overflow attemptoffdropdrop
139423FILE-OFFICESymantec multiple product Dec2SS PowerPoint file buffer overflow attemptoffdropdrop
139424FILE-OFFICESymantec multiple product Dec2SS PowerPoint file buffer overflow attemptoffdropdrop
139425FILE-OFFICESymantec multiple product Dec2SS PowerPoint file buffer overflow attemptoffdropdrop
139426FILE-OFFICESymantec multiple product Dec2SS PowerPoint file buffer overflow attemptoffdropdrop
139427FILE-OFFICESymantec multiple product Dec2SS PowerPoint file buffer overflow attemptoffdropdrop
139428FILE-OFFICESymantec multiple product Dec2SS PowerPoint file buffer overflow attemptoffdropdrop
139431FILE-OTHERSymantec TNEF decoder integer overflow attemptoffdropdrop
139432FILE-OTHERSymantec TNEF decoder integer overflow attemptoffdropdrop
139454FILE-PDFAdobe Acrobat Reader U3D e3_bone object out of bounds memory access attemptoffdropdrop
139455FILE-PDFAdobe Acrobat Reader U3D e3_bone object out of bounds memory access attemptoffdropdrop
139478OS-WINDOWSMicrosoft Windows NtGdiSelectPen privilege escalation attemptoffdropdrop
139479OS-WINDOWSMicrosoft Windows NtGdiSelectPen privilege escalation attemptoffdropdrop
139480OS-WINDOWSMicrosoft Windows win32k out of bound read attemptoffoffdrop
139481OS-WINDOWSMicrosoft Windows win32k out of bound read attemptoffoffdrop
139482OS-WINDOWSMicrosoft Windows NtUserDraw privilege escalation attemptoffdropdrop
139483OS-WINDOWSMicrosoft Windows NtUserDraw privilege escalation attemptoffdropdrop
139486BROWSER-IEMicrosoft Edge chakra.dll invalid pointer access attemptoffdropdrop
139487BROWSER-IEMicrosoft Edge chakra.dll invalid pointer access attemptoffdropdrop
139491BROWSER-IEMicrosoft Internet Explorer Dxtrans table element use after free attemptoffdropdrop
139492BROWSER-IEMicrosoft Internet Explorer Dxtrans table element use after free attemptoffdropdrop
139493BROWSER-IEMicrosoft Edge edgehtml negative length out of bound memory copy attemptoffdropdrop
139494BROWSER-IEMicrosoft Edge edgehtml negative length out of bound memory copy attemptoffdropdrop
139495OS-WINDOWSMicrosoft Windows win32k.sys desktop switch use after free attemptoffdropdrop
139496OS-WINDOWSMicrosoft Windows win32k.sys desktop switch use after free attemptoffdropdrop
139499BROWSER-IEMicrosoft Internet Explorer mshtml.dll invalid resize use after free attemptoffdropdrop
139500BROWSER-IEMicrosoft Internet Explorer mshtml.dll invalid resize use after free attemptoffdropdrop
139503FILE-OFFICEMicrosoft Office Word wwlib out-of-bounds memory access attemptoffdropdrop
139504FILE-OFFICEMicrosoft Office Word wwlib out-of-bounds memory access attemptoffdropdrop
139505BROWSER-IEMicrosoft Internet Explorer Edge text node table-cell use after free attemptoffdropdrop
139508OS-WINDOWSMicrosoft Windows EndDeferWindowPos null page dereference attemptoffdropdrop
139509OS-WINDOWSMicrosoft Windows EndDeferWindowPos null page dereference attemptoffdropdrop
139510BROWSER-IEMicrosoft Edge bypassing window.opener protection attemptoffoffdrop
139511BROWSER-IEMicrosoft Edge bypassing window.opener protection attemptoffoffdrop
139514BROWSER-IEMicrosoft Internet Explorer textTransform out-of-bounds memory access attemptoffdropdrop
139515BROWSER-IEMicrosoft Internet Explorer textTransform out-of-bounds memory access attemptoffdropdrop
139516OS-WINDOWSMicrosoft Windows win32kfull.sys out of bounds read attemptoffdropdrop
139517OS-WINDOWSMicrosoft Windows win32kfull.sys out of bounds read attemptoffdropdrop
139518FILE-OFFICEMicrosoft Office Word wwlib out of bounds memory access attemptoffdropdrop
139519FILE-OFFICEMicrosoft Office Word wwlib out of bounds memory access attemptoffdropdrop
139520FILE-OFFICEMicrosoft Office Word unsupported XML schema out of bounds read attemptoffdropdrop
139521FILE-OFFICEMicrosoft Office Word unsupported XML schema out of bounds read attemptoffoffdrop
139522FILE-OFFICEMicrosoft Office Word unsupported XML schema out of bounds read attemptoffdropdrop
139523FILE-OFFICEMicrosoft Office Word unsupported XML schema out of bounds read attemptoffdropdrop
139530BROWSER-IEMicrosoft Edge clientInformation.geolocation.getCurrentPosition use-after-free attemptoffdropdrop
139531BROWSER-IEMicrosoft Edge clientInformation.geolocation.getCurrentPosition use-after-free attemptoffdropdrop
139532FILE-PDFAdobe Acrobat Reader XSL multi-dimensional array memory corruption attemptoffdropdrop
139533FILE-PDFAdobe Acrobat Reader XSL multi-dimensional array memory corruption attemptoffdropdrop
139534FILE-PDFAdobe Acrobat Reader embedded TTF name record out of bounds read attemptoffdropdrop
139535FILE-PDFAdobe Acrobat Reader embedded TTF name record out of bounds read attemptoffdropdrop
139536FILE-PDFAdobe Acrobat Reader JPEG handling memory corruption attemptoffdropdrop
139537FILE-PDFAdobe Acrobat Reader JPEG handling memory corruption attemptoffdropdrop
139538FILE-FLASHAdobe Flash Player malformed tag out of bounds read attemptoffdropdrop
139539FILE-FLASHAdobe Flash Player malformed tag out of bounds read attemptoffdropdrop
139540FILE-FLASHAdobe Flash Player local-with-filesystem security bypass attemptoffdropdrop
139541FILE-FLASHAdobe Flash Player local-with-filesystem security bypass attemptoffdropdrop
139542FILE-FLASHAdobe Flash Player local-with-filesystem security bypass attemptoffdropdrop
139543FILE-FLASHAdobe Flash Player local-with-filesystem security bypass attemptoffdropdrop
139544FILE-FLASHAdobe Flash Player local-with-filesystem security bypass attemptoffdropdrop
139545FILE-FLASHAdobe Flash Player local-with-filesystem security bypass attemptoffdropdrop
139546FILE-PDFAdobe Reader embedded TTF heap overflow attemptoffdropdrop
139547FILE-PDFAdobe Reader embedded TTF heap overflow attemptoffdropdrop
139548FILE-FLASHAdobe Flash Player AdTimelineItem object memory corruption attemptoffdropdrop
139549FILE-FLASHAdobe Flash Player AdTimelineItem object memory corruption attemptoffdropdrop
139550FILE-FLASHAdobe Flash Player MovieClip method loop use-after-free attemptoffdropdrop
139551FILE-FLASHAdobe Flash Player MovieClip method loop use-after-free attemptoffdropdrop
139552FILE-FLASHAdobe Flash Player ByteArray type confusion memory corruption attemptoffdropdrop
139553FILE-FLASHAdobe Flash Player ByteArray type confusion memory corruption attemptoffdropdrop
139554FILE-FLASHAdobe Flash Player AdBreakPlacement object memory corruption attemptoffdropdrop
139555FILE-FLASHAdobe Flash Player AdBreakPlacement object memory corruption attemptoffdropdrop
139556FILE-PDFAdobe Acrobat Reader PostScript font parsing memory corruption attemptoffdropdrop
139557FILE-PDFAdobe Acrobat Reader PostScript font parsing memory corruption attemptoffdropdrop
139558FILE-FLASHAdobe Flash Player Stage align use aftre free attemptoffdropdrop
139559FILE-FLASHAdobe Flash Player Stage align use aftre free attemptoffdropdrop
139562SERVER-WEBAPPInvision Power Board index.php content_class PHP code injection attemptoffoffdrop
139563FILE-FLASHAdobe Flash Player TimedEvent memory corruption attemptoffdropdrop
139564FILE-FLASHAdobe Flash Player TimedEvent memory corruption attemptoffdropdrop
139565FILE-FLASHAdobe Flash Player malformed tag parsing memory corruption attemptoffdropdrop
139566FILE-FLASHAdobe Flash Player malformed tag parsing memory corruption attemptoffdropdrop
139569FILE-PDFAdobe Acrobat Reader JPEG parsing out of bounds read attemptoffdropdrop
139570FILE-PDFAdobe Acrobat Reader JPEG parsing out of bounds read attemptoffdropdrop
139571FILE-FLASHAdobe Flash Player Transform object use after free attemptoffdropdrop
139572FILE-FLASHAdobe Flash Player Transform object use after free attemptoffdropdrop
139591FILE-FLASHAdobe Flash Player malformed TagTypeAndLength field attemptoffdropdrop
139592FILE-FLASHAdobe Flash Player malformed TagTypeAndLength field attemptoffdropdrop
139601FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139602FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139603FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139604FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139605FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139606FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139608FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139609FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139610FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139611FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139612FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139613FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139614FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139616FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139617FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139618FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139619FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139620FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139621FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139622FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139623FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139624FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139625FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139626FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139627FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139628FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139629FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139630FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139631FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139632FILE-IMAGEApple OSX and iOS TIFF tile size buffer overflow attemptoffoffdrop
139634FILE-IMAGEApple OSX EXR image invalid box2i attribute heap buffer overflow attemptoffoffdrop
139635FILE-IMAGEApple OSX EXR image invalid box2i attribute heap buffer overflow attemptoffoffdrop
139643FILE-PDFAdobe Reader malformed CID identity-H font file out of bounds read attemptoffdropdrop
139644FILE-PDFAdobe Reader malformed CID identity-H font file out of bounds read attemptoffdropdrop
139651FILE-FLASHAdobe Flash Player swapDepths use after free attemptoffdropdrop
139652FILE-FLASHAdobe Flash Player swapDepths use after free attemptoffdropdrop
139656FILE-FLASHAdobe Flash Player JPEG handling memory corruption attemptoffdropdrop
139657FILE-FLASHAdobe Flash Player JPEG handling memory corruption attemptoffdropdrop
139658FILE-FLASHAdobe Flash Player Transform getter use after free attemptoffdropdrop
139659FILE-FLASHAdobe Flash Player Transform getter use after free attemptoffdropdrop
139683FILE-IMAGEApple Core Graphics BMP img_decode_read memory corruption attemptoffdropdrop
139684FILE-IMAGEApple Core Graphics BMP img_decode_read memory corruption attemptoffdropdrop
139687FILE-PDFAdobe Acrobat Reader malformed embeded TTF file memory corruption attemptoffdropdrop
139688FILE-PDFAdobe Acrobat Reader malformed embeded TTF file memory corruption attemptoffdropdrop
139689FILE-FLASHAdobe Flash Player ABRControlParameters access memory corruption attemptoffdropdrop
139690FILE-FLASHAdobe Flash Player ABRControlParameters access memory corruption attemptoffdropdrop
139691FILE-FLASHAdobe Flash Player ABRControlParameters access memory corruption attemptoffdropdrop
139692FILE-FLASHAdobe Flash Player ABRControlParameters access memory corruption attemptoffdropdrop
139693FILE-FLASHAdobe Flash Player ABRControlParameters access memory corruption attemptoffdropdrop
139694FILE-FLASHAdobe Flash Player ABRControlParameters access memory corruption attemptoffdropdrop
139695FILE-FLASHAdobe Flash Player ABRControlParameters access memory corruption attemptoffdropdrop
139696FILE-FLASHAdobe Flash Player ABRControlParameters access memory corruption attemptoffdropdrop
139697FILE-FLASHAdobe Flash Player ABRControlParameters access memory corruption attemptoffdropdrop
139698FILE-FLASHAdobe Flash Player ABRControlParameters access memory corruption attemptoffdropdrop
139701FILE-FLASHAdobe Flash Player MediaPlayerItemLoader out of bounds memory access attemptoffdropdrop
139702FILE-FLASHAdobe Flash Player MediaPlayerItemLoader out of bounds memory access attemptoffdropdrop
139711FILE-FLASHAdobe Flash Player PrintJobOptions use-after-free attemptoffdropdrop
139712FILE-FLASHAdobe Flash Player PrintJobOptions use-after-free attemptoffdropdrop
139731FILE-PDFAdobe Reader malformed CID identity-H font file out of bounds read attemptoffdropdrop
139732FILE-PDFAdobe Reader malformed CID identity-H font file out of bounds read attemptoffdropdrop
139752FILE-PDFAdobe Reader malformed ICC profile memory corruption attemptoffdropdrop
139753FILE-PDFAdobe Reader malformed ICC profile memory corruption attemptoffdropdrop
139765SERVER-WEBAPPRuby on Rails ActionPack inline content rendering code injection attemptoffoffdrop
139808OS-WINDOWSMicrosoft Windows graphics subcomponent local privilege escalation attemptoffdropdrop
139809OS-WINDOWSMicrosoft Windows graphics subcomponent local privilege escalation attemptoffdropdrop
139810BROWSER-IEMicrosoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attemptoffdropdrop
139811BROWSER-IEMicrosoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attemptoffdropdrop
139814OS-WINDOWSMicrosoft Windows Win32kfull FloodFillWindow privilege escalation attemptoffdropdrop
139815OS-WINDOWSMicrosoft Windows Win32kfull FloodFillWindow privilege escalation attemptoffdropdrop
139818OS-WINDOWSMicrosoft Windows operating system win32kfull heap corruption attemptoffdropdrop
139819OS-WINDOWSMicrosoft Windows operating system win32kfull heap corruption attemptoffdropdrop
139822BROWSER-IEMicrosoft Edge edgehtml.dll invalid history state use after free attemptoffdropdrop
139823BROWSER-IEMicrosoft Edge edgehtml.dll invalid history state use after free attemptoffdropdrop
139824OS-WINDOWSMicrosoft Windows GDI emf file integer overflow attemptoffdropdrop
139825OS-WINDOWSMicrosoft Windows GDI emf file integer overflow attemptoffdropdrop
139826BROWSER-IEMicrosoft Internet Explorer CStr internal string use-after-free attemptoffdropdrop
139827BROWSER-IEMicrosoft Internet Explorer CStr internal string use-after-free attemptoffdropdrop
139828BROWSER-IEMicrosoft Internet Explorer mshtml.dll cached object use after free attemptoffdropdrop
139829BROWSER-IEMicrosoft Internet Explorer mshtml.dll cached object use after free attemptoffdropdrop
139833BROWSER-IEMicrosoft Internet Explorer InsertSelectDropdown use after free attemptoffdropdrop
139834BROWSER-IEMicrosoft Internet Explorer InsertSelectDropdown use after free attemptoffdropdrop
139837FILE-OFFICEMicrosoft Office mso.dll out of bounds memory access attemptoffdropdrop
139838FILE-OFFICEMicrosoft Office mso.dll out of bounds memory access attemptoffdropdrop
139841OS-WINDOWSMicrosoft Windows win32kbase bOutline out of bounds read attemptoffdropdrop
139842OS-WINDOWSMicrosoft Windows win32kbase bOutline out of bounds read attemptoffdropdrop
139845SERVER-WEBAPPNetgear ReadyNAS Surveillance debugging_center_utils command injection attemptoffoffdrop
139846SERVER-WEBAPPNetgear ReadyNAS Surveillance debugging_center_utils command injection attemptoffoffdrop
139847SERVER-WEBAPPNetgear ReadyNAS Surveillance handle_daylightsaving command injection attemptoffoffdrop
139848SERVER-WEBAPPNetgear ReadyNAS Surveillance handle_daylightsaving command injection attemptoffoffdrop
139849SERVER-WEBAPPTrend Micro Smart Protection Server ccca_ajaxhandler.php command injection attemptoffoffdrop
139850SERVER-WEBAPPTrend Micro Smart Protection Server ccca_ajaxhandler.php command injection attemptoffoffdrop
139864FILE-PDFAdobe Reader CoolType engine FlateDecode use-after-free attemptoffdropdrop
139865FILE-PDFAdobe Reader CoolType engine FlateDecode use-after-free attemptoffdropdrop
139881INDICATOR-COMPROMISEMeteocontrol WEBlog config containing passwords download attemptoffoffdrop
139883FILE-IMAGEFreeImage library XPM handling out of bounds write attemptoffoffdrop
139884FILE-IMAGEFreeImage library XPM handling out of bounds write attemptoffoffdrop
139890FILE-PDFAdobe Acrobat invalid embedded font memory corruption attemptoffoffdrop
139912SERVER-WEBAPPTrend Micro Smart Protection Server admin_notification.php command injection attemptoffoffdrop
139913SERVER-WEBAPPTrend Micro Smart Protection Server admin_notification.php command injection attemptoffoffdrop
139978SERVER-WEBAPPNetgear ReadyNAS Surveillance cgi_main command injection attemptoffoffdrop
139979SERVER-WEBAPPNetgear ReadyNAS Surveillance cgi_main command injection attemptoffoffdrop
139980SERVER-WEBAPPNetgear ReadyNAS Surveillance cgi_main command injection attemptoffoffdrop
139981SERVER-WEBAPPNetgear ReadyNAS Surveillance cgi_main stack buffer overflow attemptoffoffdrop
139982SERVER-WEBAPPNetgear ReadyNAS Surveillance cgi_main stack buffer overflow attemptoffoffdrop
140041SERVER-WEBAPPMeinberg LANTIME NTP appliance stack buffer overflow attemptoffoffdrop
140042SERVER-WEBAPPMeinberg LANTIME NTP appliance stack buffer overflow attemptoffoffdrop
140075FILE-OFFICEMicrosoft Office Excel LPenHelper out of bounds write attemptoffdropdrop
140076FILE-OFFICEMicrosoft Office Excel LPenHelper out of bounds write attemptoffdropdrop
140077BROWSER-IEMicrosoft Internet Explorer protected mode sandbox escape attemptoffoffdrop
140078BROWSER-IEMicrosoft Internet Explorer protected mode sandbox escape attemptoffoffdrop
140079FILE-OFFICEMicrosoft Office Visio visdlgu.dll dll-load exploit attemptoffdropdrop
140080FILE-OFFICEMicrosoft Office Visio visdlgu.dll dll-load exploit attemptoffdropdrop
140082FILE-OFFICEMicrosoft Office Excel Ordinal43 out of bounds read attemptoffdropdrop
140083FILE-OFFICEMicrosoft Office Excel Ordinal43 out of bounds read attemptoffdropdrop
140096OS-WINDOWSMicrosoft Windows 7 Win32k ValidateZorder privilege escalation attemptoffdropdrop
140097OS-WINDOWSMicrosoft Windows 7 Win32k ValidateZorder privilege escalation attemptoffdropdrop
140098BROWSER-IEMicrosoft Edge proxy object type confusion attemptoffdropdrop
140099BROWSER-IEMicrosoft Edge proxy object type confusion attemptoffdropdrop
140102FILE-OFFICEMicrosoft Office Excel xlsb use-after-free attemptoffdropdrop
140103FILE-OFFICEMicrosoft Office Excel xlsb use-after-free attemptoffdropdrop
140104FILE-OFFICEMicrosoft Office Excel xlsb use-after-free attemptoffdropdrop
140105FILE-OFFICEMicrosoft Office Excel xlsb use-after-free attemptoffdropdrop
140106FILE-OFFICEMicrosoft Office Excel xlsb use-after-free attemptoffdropdrop
140107FILE-OFFICEMicrosoft Office Excel xlsb use-after-free attemptoffdropdrop
140110OS-WINDOWSMicrosoft Windows Server Ntoskrnl concurrent login attemptoffdropdrop
140111OS-WINDOWSMicrosoft Windows Server Ntoskrnl concurrent login attemptoffdropdrop
140112OS-WINDOWSMicrosoft Windows 10 GDI privilege escalation attemptoffdropdrop
140113OS-WINDOWSMicrosoft Windows 10 GDI privilege escalation attemptoffdropdrop
140114OS-WINDOWSMicrosoft Windows 10 privilege escalation attemptoffdropdrop
140115OS-WINDOWSMicrosoft Windows 10 privilege escalation attemptoffdropdrop
140116FILE-OFFICEMicrosoft Office Excel xlsb use-after-free attemptoffdropdrop
140117FILE-OFFICEMicrosoft Office Excel xlsb use-after-free attemptoffdropdrop
140121FILE-OFFICEMicrosoft Office Excel xlsb use-after-free attemptoffdropdrop
140122FILE-OFFICEMicrosoft Office Excel xlsb use-after-free attemptoffdropdrop
140127OS-WINDOWSMicrosoft Windows 10 and 8.1 registry key privilege escalation attemptoffdropdrop
140128OS-WINDOWSMicrosoft Windows 10 and 8.1 registry key privilege escalation attemptoffdropdrop
140134BROWSER-IE Microsoft Edge HTML normalize caption memory corruption attemptoffoffdrop
140135BROWSER-IE Microsoft Edge HTML normalize caption memory corruption attemptoffoffdrop
140136BROWSER-IE Microsoft Edge HTML normalize caption memory corruption attemptoffoffdrop
140137BROWSER-IE Microsoft Edge HTML normalize caption memory corruption attemptoffoffdrop
140138BROWSER-IE Microsoft Edge HTML normalize caption memory corruption attemptoffoffdrop
140139BROWSER-IE Microsoft Edge HTML normalize caption memory corruption attemptoffoffdrop
140140BROWSER-IE Microsoft Edge HTML normalize caption memory corruption attemptoffoffdrop
140141BROWSER-IE Microsoft Edge HTML normalize caption memory corruption attemptoffoffdrop
140142FILE-OFFICEMicrosoft PowerPoint bogus JPEG marker length heap buffer overflowoffoffdrop
140143FILE-OFFICEMicrosoft PowerPoint bogus JPEG marker length heap buffer overflowoffoffdrop
140147FILE-OFFICEMicrosoft Office PowerPoint ppcore invalid pointer reference attemptoffdropdrop
140148FILE-OFFICEMicrosoft Office PowerPoint ppcore invalid pointer reference attemptoffdropdrop
140151FILE-FLASHAdobe Flash Player DRMManager memory corruption attemptoffdropdrop
140152FILE-FLASHAdobe Flash Player DRMManager memory corruption attemptoffdropdrop
140153FILE-FLASHAdobe Flash Player malformed VideoFrame memory corruption attemptoffdropdrop
140154FILE-FLASHAdobe Flash Player malformed VideoFrame memory corruption attemptoffdropdrop
140155FILE-FLASHAdobe Flash AVC Decoder Memory Corruption attemptoffoffdrop
140156FILE-FLASHAdobe Flash AVC Decoder Memory Corruption attemptoffoffdrop
140157FILE-FLASHAdobe Flash Player malformed placeObject2 memory corruption attemptoffdropdrop
140158FILE-FLASHAdobe Flash Player malformed placeObject2 memory corruption attemptoffdropdrop
140159FILE-FLASHAdobe Flash Player NetStream type confusion attemptoffdropdrop
140160FILE-FLASHAdobe Flash Player NetStream type confusion attemptoffdropdrop
140166FILE-FLASHAdobe Flash Player ShimContentResolver out of bounds memory access attemptoffdropdrop
140167FILE-FLASHAdobe Flash Player ShimContentResolver out of bounds memory access attemptoffdropdrop
140168FILE-FLASHAdobe Flash Player DisplacementMapFilter use-after-free attemptoffdropdrop
140169FILE-FLASHAdobe Flash Player DisplacementMapFilter use-after-free attemptoffdropdrop
140176FILE-FLASHAdobe Flash ContextMenu Clone memory corruption vulnerability attemptoffoffdrop
140177FILE-FLASHAdobe Flash ContextMenu Clone memory corruption vulnerability attemptoffoffdrop
140178FILE-FLASHAdobe Flash Player local-with-filesystem sandbox escape attemptoffdropdrop
140179FILE-FLASHAdobe Flash Player local-with-filesystem sandbox escape attemptoffdropdrop
140180FILE-FLASHAdobe Flash Player local-with-filesystem sandbox escape attemptoffdropdrop
140181FILE-FLASHAdobe Flash Player local-with-filesystem sandbox escape attemptoffdropdrop
140218FILE-FLASHAdobe Flash Player AS2 custom getter addProperty use after free attemptoffdropdrop
140219FILE-FLASHAdobe Flash Player AS2 custom getter addProperty use after free attemptoffdropdrop
140236FILE-PDFAdobe Reader embedded font out of bounds memory access attemptoffdropdrop
140237FILE-PDFAdobe Reader embedded font out of bounds memory access attemptoffdropdrop
140241SERVER-OTHERFortigate Firewall HTTP cookie buffer overflowoffoffdrop
140253SERVER-MYSQLMultiple SQL products privilege escalation attemptoffoffdrop
140254SERVER-MYSQLMultiple SQL products privilege escalation attemptoffoffdrop
140314FILE-IMAGEOpenJPEG JPEG2000 MCC record parsing heap memory corruption attemptoffoffdrop
140315FILE-IMAGEOpenJPEG JPEG2000 MCC record parsing heap memory corruption attemptoffoffdrop
140336FILE-PDFIceni Argus ipfSetColourStroke stack buffer overflow attemptoffoffdrop
140337FILE-PDFIceni Argus ipfSetColourStroke stack buffer overflow attemptoffoffdrop
140359SERVER-APACHEApache Struts xslt.location local file inclusion attemptoffdropdrop
140363BROWSER-FIREFOXMozilla Firefox CSP report-uri arbitrary file write attemptoffoffdrop
140368FILE-OFFICEMicrosoft Office Word RTF file parsing buffer overflow attemptoffdropdrop
140369FILE-OFFICEMicrosoft Office Word RTF file parsing buffer overflow attemptoffdropdrop
140372BROWSER-IEMicrosoft Windows Edge emodel use after free attemptoffdropdrop
140373BROWSER-IEMicrosoft Windows Edge emodel use after free attemptoffdropdrop
140374OS-WINDOWSMicrosoft Windows insecure BoundaryDescriptor privilege escalation attemptoffdropdrop
140375OS-WINDOWSMicrosoft Windows insecure BoundaryDescriptor privilege escalation attemptoffdropdrop
140378BROWSER-IEMicrosoft Internet Explorer iframe type confusion attemptoffdropdrop
140379BROWSER-IEMicrosoft Internet Explorer iframe type confusion attemptoffdropdrop
140380OS-WINDOWSMicrosoft Windows win32kfull.sys FBitsTouch use after free attemptoffdropdrop
140381OS-WINDOWSMicrosoft Windows win32kfull.sys FBitsTouch use after free attemptoffdropdrop
140392OS-WINDOWSMicrosoft Windows Ntoskrnl privilege escalation attemptoffdropdrop
140393OS-WINDOWSMicrosoft Windows Ntoskrnl privilege escalation attemptoffdropdrop
140396OS-WINDOWSMicrosoft Windows Edge DACL privilege escalation attemptoffdropdrop
140397OS-WINDOWSMicrosoft Windows Edge DACL privilege escalation attemptoffdropdrop
140398OS-WINDOWSMicrosoft Windows Diagnostics Hub dll load from stream attemptoffdropdrop
140399OS-WINDOWSMicrosoft Windows Diagnostics Hub dll load from stream attemptoffdropdrop
140400OS-WINDOWSMicrosoft Windows 10 arbitrary registry key access privelege escalation attemptoffdropdrop
140401OS-WINDOWSMicrosoft Windows 10 arbitrary registry key access privelege escalation attemptoffdropdrop
140402OS-WINDOWSMicrosoft Windows user hive impersonation privelege escalation attemptoffdropdrop
140403OS-WINDOWSMicrosoft Windows user hive impersonation privelege escalation attemptoffdropdrop
140408FILE-OTHERMicrosoft Windows malformed TrueType file RCVT out of bounds read attemptoffdropdrop
140409FILE-OTHERMicrosoft Windows malformed TrueType file RCVT out of bounds read attemptoffdropdrop
140410OS-WINDOWSMicrosoft Windows win32k.sys ExtTextOut memory corruption attemptoffdropdrop
140411OS-WINDOWSMicrosoft Windows win32k.sys ExtTextOut memory corruption attemptoffdropdrop
140412OS-WINDOWSMicrosoft Windows registry hive privilege escalation attemptoffdropdrop
140413OS-WINDOWSMicrosoft Windows registry hive privilege escalation attemptoffdropdrop
140418OS-WINDOWSMicrosoft Windows DFS client driver privilege escalation attemptoffdropdrop
140419OS-WINDOWSMicrosoft Windows DFS client driver privilege escalation attemptoffdropdrop
140420BROWSER-IEMicrosoft Internet Explorer readyState property information disclosure attemptoffoffdrop
140421BROWSER-IEMicrosoft Internet Explorer readyState property information disclosure attemptoffoffdrop
140423BROWSER-IEMicrosoft Windows Edge function.apply use afterfree attemptoffdropdrop
140424BROWSER-IEMicrosoft Windows Edge function.apply use afterfree attemptoffdropdrop
140425OS-WINDOWSMicrosoft Windows GDI+ EMF buffer overread attemptoffdropdrop
140426OS-WINDOWSMicrosoft Windows GDI+ EMF buffer overread attemptoffdropdrop
140427OS-WINDOWSMicrosoft Windows Win32k.sys sbit_Embolden use after free attemptoffdropdrop
140428OS-WINDOWSMicrosoft Windows Win32k.sys sbit_Embolden use after free attemptoffdropdrop
140434FILE-FLASHAdobe Flash Player malformed ActionConstantPool memory corruption attemptoffoffdrop
140435FILE-FLASHAdobe Flash Player malformed ActionConstantPool memory corruption attemptoffoffdrop
140436FILE-PDFAdobe Acrobat Reader XSLT substring memory corruption attemptoffdropdrop
140437FILE-PDFAdobe Acrobat Reader XSLT substring memory corruption attemptoffdropdrop
140438FILE-FLASHAdobe Standalone Flash Player AS3 NetStream object use after free attemptoffdropdrop
140439FILE-FLASHAdobe Standalone Flash Player AS3 NetStream object use after free attemptoffdropdrop
140440FILE-PDFAdobe Reader TrueType font file numberofmetrics out of bounds read attemptoffdropdrop
140441FILE-PDFAdobe Reader TrueType font file numberofmetrics out of bounds read attemptoffdropdrop
140442FILE-FLASHAdobe Flash Player FrameLabel memory corruption attemptoffdropdrop
140443FILE-FLASHAdobe Flash Player FrameLabel memory corruption attemptoffdropdrop
140451SERVER-WEBAPPSymantec Messaging Gateway KavaChart Component directory traversal attemptoffoffdrop
140452FILE-FLASHAdobe Standalone Flash Player AS3 Primetime timeline ShimContentResolver out of bounds read attemptoffdropdrop
140453FILE-FLASHAdobe Standalone Flash Player AS3 Primetime timeline ShimContentResolver out of bounds read attemptoffdropdrop
140455FILE-PDFAdobe Acrobat Reader JPEG engine spurious object reference use after free attemptoffdropdrop
140456FILE-PDFAdobe Acrobat Reader JPEG engine spurious object reference use after free attemptoffdropdrop
140488FILE-EXECUTABLEHopper Disassembler ELF section header memory corruption attemptoffoffdrop
140489FILE-EXECUTABLEHopper Disassembler ELF section header memory corruption attemptoffoffdrop
140495FILE-FLASHAdobe Standalone Flash Player PSDK FlashRuntime mediaplayer pause attemptoffdropdrop
140496FILE-FLASHAdobe Standalone Flash Player PSDK FlashRuntime mediaplayer pause attemptoffdropdrop
140502FILE-FLASHAdobe Flash Player QOSProvider use-after-free attemptoffdropdrop
140503FILE-FLASHAdobe Flash Player QOSProvider use-after-free attemptoffdropdrop
140505FILE-PDFAdobe Reader XSLT Transform use after free attemptoffdropdrop
140506FILE-PDFAdobe Reader XSLT Transform use after free attemptoffdropdrop
140507FILE-PDFAdobe Reader XSLT Transform use after free attemptoffdropdrop
140508FILE-PDFAdobe Reader XSLT Transform use after free attemptoffdropdrop
140509FILE-PDFAdobe Reader XSLT Transform use after free attemptoffdropdrop
140510FILE-PDFAdobe Reader XSLT Transform use after free attemptoffdropdrop
140511FILE-PDFAdobe Reader XSLT Transform use after free attemptoffdropdrop
140512FILE-PDFAdobe Reader XSLT Transform use after free attemptoffdropdrop
140513FILE-PDFAdobe Reader XSLT Transform use after free attemptoffdropdrop
140514FILE-PDFAdobe Reader XSLT Transform use after free attemptoffdropdrop
140515FILE-PDFAdobe Acrobat Reader malformed unicode font name code execution attemptoffdropdrop
140516FILE-PDFAdobe Acrobat Reader malformed unicode font name code execution attemptoffdropdrop
140539FILE-IMAGELibTIFF PixarLogDecode heap buffer overflow attemptoffoffdrop
140540FILE-IMAGELibTIFF PixarLogDecode heap buffer overflow attemptoffoffdrop
140542OS-LINUXLinux kernel madvise race condition attemptoffdropdrop
140543OS-LINUXLinux kernel madvise race condition attemptoffdropdrop
140544FILE-FLASHAdobe Standalone Flash Player IExternalizable deserialization use after free attemptoffdropdrop
140545FILE-FLASHAdobe Standalone Flash Player IExternalizable deserialization use after free attemptoffdropdrop
140546FILE-PDFAdobe Reader JavaScript API privileged function bypass attemptoffoffdrop
140547FILE-PDFAdobe Reader JavaScript API privileged function bypass attemptoffoffdrop
140557FILE-PDFAdobe Acrobat Reader malformed object stream memory corruption attemptoffdropdrop
140558FILE-PDFAdobe Acrobat Reader malformed object stream memory corruption attemptoffdropdrop
140560OS-LINUXLinux kernel madvise race condition attemptoffdropdrop
140561OS-LINUXLinux kernel madvise race condition attemptoffdropdrop
140563OS-LINUXLinux kernel madvise race condition attemptoffdropdrop
140565OS-LINUXLinux kernel madvise race condition attemptoffdropdrop
140566OS-LINUXLinux kernel madvise race condition attemptoffdropdrop
140569FILE-PDFAdobe Acrobat Reader XFA relayoutPageArea memory corruption attemptoffdropdrop
140570FILE-PDFAdobe Acrobat Reader XFA relayoutPageArea memory corruption attemptoffdropdrop
140575FILE-PDFAdobe Acrobat Reader XFA excelGroup memory corruption attemptoffdropdrop
140576FILE-PDFAdobe Acrobat Reader XFA excelGroup memory corruption attemptoffdropdrop
140577FILE-PDFAdobe Reader XFA remerge JavaScript use after free attemptoffdropdrop
140578FILE-PDFAdobe Reader XFA remerge JavaScript use after free attemptoffdropdrop
140581FILE-FLASHAdobe Flash Player sentEvent use after free attemptoffdropdrop
140582FILE-FLASHAdobe Flash Player sentEvent use after free attemptoffdropdrop
140583FILE-FLASHAdobe Flash Player event handler out of bounds memory access attemptoffdropdrop
140584FILE-FLASHAdobe Flash Player event handler out of bounds memory access attemptoffdropdrop
140585FILE-PDFAdobe Acrobat Reader SaveAs use-after-free attemptoffdropdrop
140586FILE-PDFAdobe Acrobat Reader SaveAs use-after-free attemptoffdropdrop
140587FILE-PDFAdobe Reader XLST parsing engine use after free attemptoffdropdrop
140588FILE-PDFAdobe Reader XLST parsing engine use after free attemptoffdropdrop
140602FILE-PDFAdobe Reader XFA exclGroup JavaScript out of bounds memory access attemptoffdropdrop
140603FILE-PDFAdobe Reader XFA exclGroup JavaScript out of bounds memory access attemptoffdropdrop
140639FILE-PDFAdobe Acrobat Reader XFA addInstance use after free attemptoffdropdrop
140640FILE-PDFAdobe Acrobat Reader XFA addInstance use after free attemptoffdropdrop
140641FILE-PDFAdobe Reader XFA relayoutPageArea JavaScript out of bounds memory access attemptoffoffdrop
140642FILE-PDFAdobe Reader XFA relayoutPageArea JavaScript out of bounds memory access attemptoffoffdrop
140653BROWSER-IEMicrosoft Internet Explorer msSaveBlob use after free attemptoffdropdrop
140654BROWSER-IEMicrosoft Internet Explorer msSaveBlob use after free attemptoffdropdrop
140655BROWSER-IEMicrosoft Internet Explorer Chakra.dll Array.filter type confusion attemptoffdropdrop
140656BROWSER-IEMicrosoft Internet Explorer Chakra.dll Array.filter type confusion attemptoffdropdrop
140657OS-WINDOWSMicrosoft Windows clfs.sys local privilege escalation attemptoffdropdrop
140658OS-WINDOWSMicrosoft Windows clfs.sys local privilege escalation attemptoffdropdrop
140659BROWSER-IEMicrosoft Edge Chakra.dll Array.splice heap overflow attemptoffdropdrop
140660BROWSER-IEMicrosoft Edge Chakra.dll Array.splice heap overflow attemptoffdropdrop
140663OS-WINDOWSMicrosoft Windows NtGdiSetBitmapAttributes privilege escalation attemptoffdropdrop
140664OS-WINDOWSMicrosoft Windows NtGdiSetBitmapAttributes privilege escalation attemptoffdropdrop
140665OS-WINDOWSMicrosoft Windows keybd_event type confusion code execution attemptoffdropdrop
140666OS-WINDOWSMicrosoft Windows keybd_event type confusion code execution attemptoffdropdrop
140667FILE-OFFICEMicrosoft Office Word PrcData out of bounds read attemptoffdropdrop
140668FILE-OFFICEMicrosoft Office Word PrcData out of bounds read attemptoffdropdrop
140671OS-WINDOWSMicrosoft windows InProcServer32 privilege escalation attemptoffoffdrop
140672OS-WINDOWSMicrosoft windows InProcServer32 privilege escalation attemptoffoffdrop
140673FILE-OFFICEMicrosoft Office Word wwlib out of bounds read attemptoffdropdrop
140674FILE-OFFICEMicrosoft Office Word wwlib out of bounds read attemptoffdropdrop
140675BROWSER-IEMicrosoft Edge video html tag buffer overflow attemptoffdropdrop
140676BROWSER-IEMicrosoft Edge video html tag buffer overflow attemptoffdropdrop
140677OS-WINDOWSMicrosoft Windows Task Scheduler SystemLocal NTLM remote path authentication challenge attemptoffdropdrop
140678OS-WINDOWSMicrosoft Windows Task Scheduler SystemLocal NTLM remote path authentication challenge attemptoffdropdrop
140679FILE-OFFICEMicrosoft Office Word wwlib out of bounds read attemptoffdropdrop
140680FILE-OFFICEMicrosoft Office Word wwlib out of bounds read attemptoffdropdrop
140681FILE-OFFICEMicrosoft PowerPoint ntdll out of bounds read attemptoffdropdrop
140682FILE-OFFICEMicrosoft PowerPoint ntdll out of bounds read attemptoffdropdrop
140683BROWSER-IEMicrosoft Edge stack variable memory access attemptoffdropdrop
140684BROWSER-IEMicrosoft Edge stack variable memory access attemptoffdropdrop
140685OS-WINDOWSMicrosoft Windows win32kfull.sys MegSetLensContextInformation use after free attemptoffdropdrop
140686OS-WINDOWSMicrosoft Windows win32kfull.sys MegSetLensContextInformation use after free attemptoffdropdrop
140687OS-WINDOWSMicrosoft Windows win32k.sys GetDIBits out of bounds read attemptoffdropdrop
140688OS-WINDOWSMicrosoft Windows win32k.sys GetDIBits out of bounds read attemptoffdropdrop
140689FILE-OTHERMicrosoft Windows BLF file local privilege escalation attemptoffdropdrop
140690FILE-OTHERMicrosoft Windows BLF file local privilege escalation attemptoffdropdrop
140691FILE-OTHERMicrosoft Windows BLF file local privilege escalation attemptoffdropdrop
140692FILE-OTHERMicrosoft Windows BLF file local privilege escalation attemptoffdropdrop
140693OS-WINDOWSMicrosoft Windows VHDMP generic privilege escalation attemptoffdropdrop
140694OS-WINDOWSMicrosoft Windows VHDMP generic privilege escalation attemptoffdropdrop
140695FILE-PDFAdobe Reader parser object use-after-free attemptoffdropdrop
140696FILE-PDFAdobe Reader parser object use-after-free attemptoffdropdrop
140697FILE-PDFAdobe Reader MakeAccessible plugin heap overflow attemptoffoffdrop
140698FILE-PDFAdobe Reader MakeAccessible plugin heap overflow attemptoffoffdrop
140699FILE-PDFAdobe Reader MakeAccessible plugin heap overflow attemptoffoffdrop
140700FILE-PDFAdobe Reader MakeAccessible plugin heap overflow attemptoffoffdrop
140701FILE-OFFICEMicrosoft Office Word out of bounds memory read attemptoffdropdrop
140702FILE-OFFICEMicrosoft Office Word out of bounds memory read attemptoffdropdrop
140705FILE-OTHERMicrosoft Windows OTF cmap table parsing integer overflow attemptoffdropdrop
140706FILE-OTHERMicrosoft Windows OTF cmap table parsing integer overflow attemptoffdropdrop
140717FILE-OFFICEMicrosoft Office Excel LPenHelper use after free attemptoffdropdrop
140718FILE-OFFICEMicrosoft Office Excel LPenHelper use after free attemptoffdropdrop
140719FILE-OFFICEMicrosoft Office Excel SST record use after free attempt offdropdrop
140720FILE-OFFICEMicrosoft Office Excel SST record use after free attempt offdropdrop
140723FILE-OFFICEMicrosoft Office Excel Viewer remote code execution attemptoffdropdrop
140724FILE-OFFICEMicrosoft Office Excel Viewer remote code execution attemptoffdropdrop
140725FILE-OFFICEMicrosoft Office Excel invalid signed integer attemptoffdropdrop
140726FILE-OFFICEMicrosoft Office Excel invalid signed integer attemptoffdropdrop
140734FILE-FLASHAdobe Flash MovieClip proto chain manipulation targeting constructor use after free attemptoffdropdrop
140735FILE-FLASHAdobe Flash MovieClip proto chain manipulation targeting constructor use after free attemptoffdropdrop
140736FILE-FLASHAdobe Flash Player Primetime SDK AdvertisingMetadata type confustion attemptoffdropdrop
140737FILE-FLASHAdobe Flash Player Primetime SDK AdvertisingMetadata type confustion attemptoffdropdrop
140738FILE-FLASHAdobe Adobe Flash Player ActionExtends use after free attemptoffdropdrop
140739FILE-FLASHAdobe Flash Player ActionExtends use after free attemptoffdropdrop
140740FILE-FLASHAdobe Flash Player addCallback use after free attemptoffdropdrop
140741FILE-FLASHAdobe Flash Player addCallback use after free attemptoffdropdrop
140742FILE-FLASHAdobe Flash Player AVSegmentedSource use after free attemptoffdropdrop
140743FILE-FLASHAdobe Flash Player AVSegmentedSource use after free attemptoffdropdrop
140746FILE-FLASHAdobe Flash Player TextField use after free attemptoffdropdrop
140747FILE-FLASHAdobe Flash Player TextField use after free attemptoffdropdrop
140748FILE-FLASHAdobe Flash Player ASnative setFocus use after free attemptoffdropdrop
140749FILE-FLASHAdobe Flash Player ASnative setFocus use after free attemptoffdropdrop
140750SERVER-WEBAPPD-Link DIR Series Routers HNAP stack buffer overflow attemptoffdropdrop
140754SERVER-WEBAPPAlienvault OSSIM gauge.php value SQL injection attemptoffoffdrop
140756FILE-PDFNitro Pro PDF Font Widths tag out of bounds read attemptoffoffdrop
140757FILE-PDFNitro Pro PDF Font Widths tag out of bounds read attemptoffoffdrop
140758SERVER-OTHERMoxa AWK-3131A backdoor root account access attemptoffoffdrop
140776FILE-PDFNitro Pro out of bounds memory write attemptoffdropdrop
140777FILE-PDFNitro Pro out of bounds memory write attemptoffdropdrop
140779FILE-PDFAcrobat Reader Open Cascade Library memory corruption attemptoffdropdrop
140780FILE-FLASHAdobe Flash Player LoadVars use-after-free attemptoffdropdrop
140781FILE-FLASHAdobe Flash Player LoadVars use-after-free attemptoffdropdrop
140787BROWSER-IEMicrosoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attemptoffdropdrop
140788BROWSER-IEMicrosoft Internet Explorer iertutil.dll long UNC redirect out of bounds read attemptoffdropdrop
140791FILE-OTHERHDF5 msg_dtype H5T_ARRAY heap buffer overflow attemptoffoffdrop
140792FILE-OTHERHDF5 msg_dtype H5T_ARRAY heap buffer overflow attemptoffoffdrop
140793FILE-OTHERHDF5 msg_dtype H5T_ARRAY heap buffer overflow attemptoffoffdrop
140794FILE-OTHERHDF5 msg_dtype H5T_ARRAY heap buffer overflow attemptoffoffdrop
140798FILE-FLASHAdobe Standalone Flash Player IExternalizable deserialization use after free attemptoffdropdrop
140799FILE-FLASHAdobe Standalone Flash Player IExternalizable deserialization use after free attemptoffdropdrop
140801FILE-OTHERHDF5 H5Z_NBIT filter heap buffer overflow attemptoffoffdrop
140802FILE-OTHERHDF5 H5Z_NBIT filter heap buffer overflow attemptoffoffdrop
140803FILE-OTHERHDF5 H5O_dtype_decode_helper heap buffer overflow attemptoffdropdrop
140804FILE-OTHERHDF5 H5O_dtype_decode_helper heap buffer overflow attemptoffdropdrop
140805FILE-OTHERHDF5 object modification time out of bounds write attemptoffoffdrop
140806FILE-OTHERHDF5 object modification time out of bounds write attemptoffoffdrop
140807FILE-OTHERHDF5 symbol table message out of bounds write attemptoffoffdrop
140808FILE-OTHERHDF5 symbol table message out of bounds write attemptoffoffdrop
140809FILE-OTHERHDF5 new object modification time out of bounds write attemptoffoffdrop
140810FILE-OTHERHDF5 new object modification time out of bounds write attemptoffoffdrop
140817SERVER-WEBAPPSymantec Web Gateway new_whitelist.php command injection attemptoffoffdrop
140837SERVER-WEBAPPVeritas NetBackup Appliance getLicense command injection attemptoffoffdrop
140838SERVER-WEBAPPVeritas NetBackup Appliance getLicense command injection attemptoffoffdrop
140886OS-WINDOWSMicrosoft Windows keybd_event type confusion code execution attemptoffdropdrop
140887OS-WINDOWSMicrosoft Windows keybd_event type confusion code execution attemptoffdropdrop
140888BROWSER-FIREFOXMozilla Firefox ESR NotifyTimeChange use after free attemptoffdropdrop
140896BROWSER-FIREFOXMozilla Firefox ESR NotifyTimeChange use after free attemptoffdropdrop
140898OS-OTHERJoyent SmartOS ioctl integer underflow attemptoffdropdrop
140899OS-OTHERJoyent SmartOS ioctl integer underflow attemptoffdropdrop
140900OS-OTHERJoyent SmartOS file system name buffer overflow attemptoffdropdrop
140901OS-OTHERJoyent SmartOS file system name buffer overflow attemptoffdropdrop
140902OS-OTHERJoyent SmartOS file system path buffer overflow attemptoffdropdrop
140903OS-OTHERJoyent SmartOS file system path buffer overflow attemptoffdropdrop
140909SERVER-OTHERFoscam C1 backdoor account ftp login attemptoffoffdrop
140914FILE-IMAGEImageMagick LibTIFF invalid SamplesPerPixel buffer overflow attemptoffdropdrop
140915FILE-IMAGEImageMagick LibTIFF invalid SamplesPerPixel buffer overflow attemptoffdropdrop
140918FILE-PDFIceni Argus PDF uninitialized WordStyle color length code overflow attemptoffdropdrop
140919FILE-PDFIceni ArgusPDF convertor malformed embedded TTF file cmap table memory corruption attemptoffoffdrop
140920FILE-PDFIceni ArgusPDF convertor malformed embedded TTF file cmap table memory corruption attemptoffoffdrop
140923FILE-PDFIceni Argus PDF font-encoding glyphmap adjustment code execution vulnerability attemptoffoffdrop
140924FILE-PDFIceni Argus PDF font-encoding glyphmap adjustment code execution vulnerability attemptoffoffdrop
140925FILE-PDFIceni Argus PDF TextToPolys rasterization code execution vulnerability attemptoffoffdrop
140926FILE-PDFIceni Argus PDF TextToPolys rasterization code execution vulnerability attemptoffoffdrop
140927FILE-OFFICEAntennaHouse HTMLFilter Doc_SetSummary remote code execution attemptoffdropdrop
140928FILE-OFFICEAntennaHouse HTMLFilter Doc_SetSummary remote code execution attemptoffdropdrop
140929FILE-OFFICEAntennaHouse HTMLFilter GetFontTable remote code execution attemptoffdropdrop
140930FILE-OFFICEAntennaHouse HTMLFilter GetFontTable remote code execution attemptoffdropdrop
140931FILE-OFFICEAntennaHouse HTMLFilter DHFSummary remote code execution attemptoffdropdrop
140932FILE-OFFICEAntennaHouse HTMLFilter DHFSummary remote code execution attemptoffdropdrop
140935FILE-EXECUTABLENvidia Windows kernel mode driver denial of service attemptoffdropdrop
140938FILE-OFFICEMicrosoft Office PowerPoint OpenType font overly large instructionLength out of bounds read attemptoffdropdrop
140939FILE-OFFICEMicrosoft Office PowerPoint OpenType font overly large instructionLength out of bounds read attemptoffdropdrop
140944FILE-OFFICEMicrosoft Office Excel CrtMlFrt record out of bounds read attemptoffdropdrop
140945FILE-OFFICEMicrosoft Office Excel CrtMlFrt record out of bounds read attemptoffdropdrop
140947OS-WINDOWSMicrosoft Windows StripSolidHorizontal out of bounds memory access attemptoffdropdrop
140948OS-WINDOWSMicrosoft Windows StripSolidHorizontal out of bounds memory access attemptoffdropdrop
140951FILE-OFFICEMicrosoft Office Word XST structure out of bounds read attemptoffdropdrop
140952FILE-OFFICEMicrosoft Office Word XST structure out of bounds read attemptoffdropdrop
140953OS-WINDOWSMicrosoft Windows ksecdd.sys kernel information disclosure attemptoffdropdrop
140954OS-WINDOWSMicrosoft Windows ksecdd.sys kernel information disclosure attemptoffdropdrop
140955OS-WINDOWSMicrosoft Windows ksecdd.sys kernel information disclosure attemptoffdropdrop
140956OS-WINDOWSMicrosoft Windows ksecdd.sys kernel information disclosure attemptoffdropdrop
140957FILE-OFFICEMicrosoft Office Excel security descriptor out of bounds read attemptoffdropdrop
140958FILE-OFFICEMicrosoft Office Excel security descriptor out of bounds read attemptoffdropdrop
140962FILE-OTHERMicrosoft Office OLE DLL side load attemptoffdropdrop
140963FILE-OFFICEMicrosoft Office Excel type confusion attemptoffdropdrop
140964FILE-OFFICEMicrosoft Office Excel type confusion attemptoffdropdrop
140965FILE-OFFICEMicrosoft Office Publisher out of bounds read attemptoffdropdrop
140966FILE-OFFICEMicrosoft Office Publisher out of bounds read attemptoffdropdrop
140967FILE-OFFICEMicrosoft Office PowerPoint WMF conversion information disclosure attemptoffdropdrop
140968FILE-OFFICEMicrosoft Office PowerPoint WMF conversion information disclosure attemptoffdropdrop
140971BROWSER-IEMicrosoft Edge spread operator memory corruption attemptoffdropdrop
140972BROWSER-IEMicrosoft Edge spread operator memory corruption attemptoffdropdrop
140973BROWSER-IEMicrosoft Edge spread operator memory corruption attemptoffdropdrop
140974BROWSER-IEMicrosoft Edge spread operator memory corruption attemptoffdropdrop
140977FILE-OFFICEMicrosoft Office Excel insecure workbook load via reference to named share attemptoffoffalert
140978FILE-OFFICEMicrosoft Office Excel insecure workbook load via reference to named share attemptoffoffalert
140984OS-WINDOWSMicrosoft Windows MSIEXEC privilege escalation attemptoffdropdrop
140985OS-WINDOWSMicrosoft Windows MSIEXEC privilege escalation attemptoffdropdrop
140986BROWSER-IEMicrosoft Internet Explorer title integer overflow attemptoffdropdrop
140987BROWSER-IEMicrosoft Internet Explorer title integer overflow attemptoffdropdrop
140988BROWSER-IEMicrosoft Internet Explorer out of bounds read attemptoffdropdrop
140989BROWSER-IEMicrosoft Internet Explorer out of bounds read attemptoffdropdrop
140995SERVER-OTHERAlcatel Lucent OmniVista arbitrary command execution attemptoffdropdrop
140996INDICATOR-COMPROMISEAdobe Flash Player ActionScript vulnerable RegExp verb usage detectedoffoffdrop
140997INDICATOR-COMPROMISEAdobe Flash Player ActionScript vulnerable RegExp verb usage detectedoffoffdrop
140998FILE-FLASHAdobe Flash Player NetConnection proxyType invalid value out of bounds read attemptoffdropdrop
140999FILE-FLASHAdobe Flash Player NetConnection proxyType invalid value out of bounds read attemptoffdropdrop
141000INDICATOR-COMPROMISEAdobe Flash Player ActionScript vulnerable RegExp verb usage detectedoffoffdrop
141001INDICATOR-COMPROMISEAdobe Flash Player ActionScript vulnerable RegExp verb usage detectedoffoffdrop
141002FILE-FLASHAdobe Flash Player Primetime SDK out of bounds read attemptoffdropdrop
141003FILE-FLASHAdobe Flash Player Primetime SDK out of bounds read attemptoffdropdrop
141004FILE-FLASHAdobe Flash Player Primetime MediaPlayerItemLoader QOSProvider object use after free attemptoffdropdrop
141005FILE-FLASHAdobe Flash Player Primetime MediaPlayerItemLoader QOSProvider object use after free attemptoffdropdrop
141006INDICATOR-COMPROMISEAdobe Flash Player ActionScript vulnerable RegExp verb usage detectedoffoffdrop
141007INDICATOR-COMPROMISEAdobe Flash Player ActionScript vulnerable RegExp verb usage detectedoffoffdrop
141008INDICATOR-COMPROMISEAdobe Flash Player ActionScript vulnerable RegExp verb usage detectedoffoffdrop
141009INDICATOR-COMPROMISEAdobe Flash Player ActionScript vulnerable RegExp verb usage detectedoffoffdrop
141010FILE-FLASHAdobe Flash Player BitmapData applyFilter integer overflow attemptoffdropdrop
141011FILE-FLASHAdobe Flash Player BitmapData applyFilter integer overflow attemptoffdropdrop
141012FILE-FLASHAdobe Flash Player NetConnection use after free attemptoffdropdrop
141013FILE-FLASHAdobe Flash Player NetConnection use after free attemptoffdropdrop
141015FILE-FLASHAcrobat Flash WorkerDomain memory corruption attemptoffdropdrop
141016FILE-FLASHAdobe Flash Player writeDynamicProperties use-after-free attemptoffoffdrop
141017FILE-FLASHAdobe Flash Player writeDynamicProperties use-after-free attemptoffoffdrop
141020FILE-FLASHAdobe Flash Player onSetFocus movie clip use after free attemptoffoffdrop
141021FILE-FLASHAdobe Flash Player onSetFocus movie clip use after free attemptoffoffdrop
141022FILE-FLASHAdobe Flash Player addProperty use after free attemptoffoffdrop
141023FILE-FLASHAdobe Flash Player addProperty use after free attemptoffoffdrop
141024FILE-FLASHAdobe Flash Player addProperty use after free attemptoffoffdrop
141025FILE-FLASHAdobe Flash Player addProperty use after free attemptoffoffdrop
141032SERVER-WEBAPPTrend Micro hotfix_upload.cgi command injection attemptoffoffdrop
141040OS-LINUXUbuntu Apport CrashDB crash report code injection attemptoffdropdrop
141041OS-LINUXUbuntu Apport CrashDB crash report code injection attemptoffdropdrop
141085SERVER-WEBAPPMoxa AWK-3131A webSetPingTrace command injection attemptoffoffdrop
141086SERVER-WEBAPPOracle Opera Property Management System ProcessInfo command injection attemptoffdropdrop
141087SERVER-WEBAPPOracle Opera Property Management System ProcessInfo command injection attemptoffdropdrop
141095SERVER-WEBAPPNetgear WNR2000 authentication bypass attemptoffoffdrop
141096SERVER-WEBAPPNetgear WNR2000 hidden_lang_avi stack buffer overflow attemptoffoffdrop
141102SERVER-WEBAPPMoxa AWK-3131A web application cross site scripting attemptoffdropdrop
141103SERVER-WEBAPPMoxa AWK-3131A web application cross site scripting attemptoffdropdrop
141104SERVER-WEBAPPMoxa AWK-3131A web application cross site scripting attemptoffdropdrop
141105SERVER-WEBAPPMoxa AWK-3131A web application cross site scripting attemptoffdropdrop
141196FILE-PDFNitro Pro PDF Reader out of bounds write attemptoffdropdrop
141197FILE-PDFNitro Pro PDF Reader out of bounds write attemptoffdropdrop
141209SERVER-OTHERAerospike Database Server Fabric particle_vtable out of bounds read attemptoffoffdrop
141212SERVER-OTHERAerospike Database Server digest_ripe message field out of bounds read attemptoffoffdrop
141213SERVER-OTHERAerospike Database Server client batch request exploit attemptoffoffdrop
141224FILE-PDFArtifex MuPDF JBIG2 negative width value out of bounds read attemptoffdropdrop
141225FILE-PDFArtifex MuPDF JBIG2 negative width value out of bounds read attemptoffdropdrop
141306FILE-EXECUTABLEInvincea-X SboxDrv.sys local privilege escalation attemptoffdropdrop
141307FILE-EXECUTABLEInvincea-X SboxDrv.sys local privilege escalation attemptoffdropdrop
141310FILE-IMAGElibBPG restore_tqb_pixel out of bounds write attemptoffdropdrop
141311FILE-IMAGElibBPG restore_tqb_pixel out of bounds write attemptoffdropdrop
141312FILE-EXECUTABLEInvincea Dell Protected Workspace InvProtectDrv sandbox escape attemptoffdropdrop
141313FILE-EXECUTABLEInvincea Dell Protected Workspace InvProtectDrv sandbox escape attemptoffdropdrop
141319FILE-PDFAdobe Acrobat Reader cross reference table memory corruption attemptoffdropdrop
141320FILE-PDFAdobe Acrobat Reader cross reference table memory corruption attemptoffdropdrop
141329FILE-PDFAdobe Acrobat Reader APP13 heap overflow attemptoffdropdrop
141330FILE-PDFAdobe Acrobat Reader APP13 heap overflow attemptoffdropdrop
141344FILE-OTHERCorelDRAW X8 EMF invalid ihBrush field value out of bounds read attemptoffdropdrop
141345FILE-OTHERCorelDRAW X8 EMF invalid ihBrush field value out of bounds read attemptoffdropdrop
141356SERVER-WEBAPPCisco Firepower Management Console 6.0 local file include attemptoffdropdrop
141357FILE-FLASHAdobe Flash Player Primetime SDK ShimContentResolver memory corruption attemptoffdropdrop
141358FILE-FLASHAdobe Flash Player Primetime SDK ShimContentResolver memory corruption attemptoffdropdrop
141470FILE-PDFMuPDF Fitz library font glyph scaling code execution vulnerability attemptoffoffdrop
141471FILE-PDFMuPDF Fitz library font glyph scaling code execution vulnerability attemptoffoffdrop
141489SERVER-WEBAPPSophos Web Security Appliance command injection attemptoffoffdrop
141490SERVER-WEBAPPSophos Web Security Appliance command injection attemptoffoffdrop
141513FILE-PDFAdobe Reader setPersistent use after free attemptoffoffdrop
141514FILE-PDFAdobe Reader setPersistent use after free attemptoffdropdrop
141516SERVER-WEBAPPMcAfee Virus Scan Linux file existence test attemptoffdropdrop
141521SERVER-WEBAPPMcAfee Virus Scan Linux cross site scripting attemptoffdropdrop
141555BROWSER-IEMicrosoft Internet Explorer use asm memory corruption attemptoffdropdrop
141556BROWSER-IEMicrosoft Internet Explorer use asm memory corruption attemptoffdropdrop
141678SERVER-WEBAPPTrend Micro InterScan Web Security Appliance insecure configuration import attemptoffoffdrop
141681SERVER-WEBAPPMcAfee Virus Scan Linux remote code execution attemptoffdropdrop
141707SERVER-WEBAPPMcAfee Virus Scan Linux http response splitting attemptoffoffdrop
142110SERVER-WEBAPPMicrosoft IIS ScStoragePathFromUrl function buffer overflow attemptoffoffoff
142140FILE-IMAGECorel PHOTO-PAINT X8 GIF Filter Code Execution Vulnerability attemptoffdropdrop
142141FILE-IMAGECorel PHOTO-PAINT X8 GIF Filter Code Execution Vulnerability attemptoffdropdrop
142220SERVER-WEBAPPBlueCoat CAS report-email command injection attemptoffoffdrop
142248SERVER-WEBAPPProcessMaker Enterprise eventsAjax SQL injection attemptoffoffdrop
142249SERVER-WEBAPPProcessMaker Enterprise proxy SQL injection attemptoffoffdrop
142250SERVER-WEBAPPProcessMaker Enterprise translationsAjax.php SQL injection attemptoffoffdrop
142251SERVER-WEBAPPProcessMaker Enterprise genericAjax SQL injection attemptoffoffdrop
142252SERVER-WEBAPPProcessMaker Enterprise PHP object injection attemptoffoffdrop
142333SERVER-WEBAPPTrend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attemptoffoffdrop
142334SERVER-WEBAPPTrend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attemptoffoffdrop
142335SERVER-WEBAPPTrend Micro Threat Discovery Appliance admin_sys_time.cgi command injection attemptoffoffdrop
142336SERVER-WEBAPPTrend Micro Threat Discovery Appliance logoff.cgi directory traversal attemptoffdropdrop
142382SERVER-WEBAPPTrend Micro Threat Discovery Appliance detected_potential_files.cgi command injection attemptoffoffdrop
142383SERVER-WEBAPPTrend Micro Threat Discovery Appliance detected_potential_files.cgi command injection attemptoffoffdrop
142384SERVER-WEBAPPTrend Micro Threat Discovery Appliance detected_potential_files.cgi command injection attemptoffoffdrop
142403SERVER-WEBAPPTrend Micro Threat Discovery Appliance cache_id command injection attemptoffoffdrop
142404SERVER-WEBAPPTrend Micro Threat Discovery Appliance cache_id command injection attemptoffoffdrop
142405SERVER-WEBAPPTrend Micro Threat Discovery Appliance cache_id command injection attemptoffoffdrop
142930FILE-FLASHAdobe Flash Player DefineBitsJPEG2 invalid length memory corruption attemptoffdropdrop
142931FILE-FLASHAdobe Flash Player DefineBitsJPEG2 invalid length memory corruption attemptoffdropdrop
142955SERVER-WEBAPPTrend Micro Threat Discovery Appliance upload.cgi directory traversal attemptoffoffdrop
143257SERVER-WEBAPPCA eHealth command injection command injection attemptoffoffdrop
143258SERVER-WEBAPPCA eHealth command injection command injection attemptoffoffdrop
143272SERVER-WEBAPPAdvantech WebAccess openWidget directory traversal attempt directory traversal attemptoffoffdrop
143273SERVER-WEBAPPAdvantech WebAccess openWidget directory traversal attempt directory traversal attemptoffoffdrop
143274SERVER-WEBAPPAdvantech WebAccess openWidget directory traversal attempt directory traversal attemptoffoffdrop
143459MALWARE-CNCWin.Trojan.Doublepulsar variant successful ping responseoffdropdrop
143545SERVER-WEBAPPHPE System Management Homepage buffer overflow attemptoffoffdrop
143548SERVER-WEBAPPBrocade Network Advisor remote code execution attemptoffoffdrop
143583SERVER-WEBAPPCA eHealth command injection attemptoffoffdrop
143584SERVER-WEBAPPCA eHealth command injection attemptoffoffdrop
143585SERVER-WEBAPPCA eHealth command injection attemptoffoffdrop
143586SERVER-WEBAPPCA eHealth command injection attemptoffoffdrop
143588SERVER-WEBAPPBrocade Network Advisor directory traversal attemptoffoffdrop
143589SERVER-WEBAPPBrocade Network Advisor directory traversal attemptoffoffdrop
143590SERVER-WEBAPPBrocade Network Advisor directory traversal attemptoffoffdrop
143645SERVER-WEBAPPSonicWall Secure Remote Access diagnostics command injection attemptoffdropdrop
143646SERVER-WEBAPPSonicWall Secure Remote Access diagnostics command injection attemptoffdropdrop
143647SERVER-WEBAPPSonicWall Secure Remote Access diagnostics command injection attemptoffdropdrop
143688SERVER-WEBAPPSonicWall Secure Remote Access viewcert command injection attemptoffdropdrop
143689SERVER-WEBAPPSonicWall Secure Remote Access viewcert command injection attemptoffdropdrop
143690SERVER-WEBAPPSonicWall Secure Remote Access viewcert command injection attemptoffdropdrop
143822SERVER-WEBAPPAdvantech SUSIAccess Server downloadCSV.jsp directory traversal attemptoffoffdrop
143823SERVER-WEBAPPAdvantech SUSIAccess Server downloadCSV.jsp directory traversal attemptoffoffdrop
143824SERVER-WEBAPPAdvantech SUSIAccess Server downloadCSV.jsp directory traversal attemptoffoffdrop
144016FILE-FLASHAdobe Flash Player Rectangle constructor use after free attemptoffdropdrop
144017FILE-FLASHAdobe Flash Player Rectangle constructor use after free attemptoffdropdrop
144501SERVER-OTHERAdvantech WebAccess buffer overflow attemptoffoffdrop
144502SERVER-OTHERAdvantech WebAccess buffer overflow attemptoffoffdrop
144504SERVER-WEBAPPSymantec Endpoint Protection Manager directory traversal attemptoffoffdrop
144505SERVER-WEBAPPSymantec Endpoint Protection Manager directory traversal attemptoffoffdrop
144506SERVER-WEBAPPSymantec Endpoint Protection Manager directory traversal attemptoffoffdrop
144552FILE-FLASHAdobe Flash Player toString type confusion memory corruption attemptoffdropdrop
144553FILE-FLASHAdobe Flash Player toString type confusion memory corruption attemptoffdropdrop
144641POLICY-OTHERSERVER-WEBAPP Symantec Endpoint Protection Manager authentication lock bypass attemptoffoffdrop
144696SERVER-OTHERAdvantech WebAccess MSRPC server integer overflow attemptoffoffdrop
145212BROWSER-IEMicrosoft Internet Explorer out of bounds read attemptoffdropdrop
145213BROWSER-IEMicrosoft Internet Explorer out of bounds read attemptoffdropdrop
145243POLICY-OTHERZyXEL PK5001Z modem hardcoded admin password telnet login attemptoffoffdrop
145244POLICY-OTHERZyXEL PK5001Z modem hardcoded root password telnet login attemptoffoffdrop
145245POLICY-OTHERZyXEL PK5001Z modem hardcoded admin password telnet login attemptoffoffdrop
145353SERVER-APACHESling framework information disclosure attemptoffoffdrop
Medium Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
135779FILE-PDFAdobe Reader XML XSL transform exploitation attemptoffdropdrop
135780FILE-PDFAdobe Reader XML XSL transform exploitation attemptoffdropdrop
136225FILE-OTHERLibgraphite empty feature list denial of service attemptoffdropdrop
136226FILE-OTHERLibgraphite empty feature list denial of service attemptoffdropdrop
136227FILE-OTHERLibgraphite empty feature list denial of service attemptoffdropdrop
136228FILE-OTHERLibgraphite empty feature list denial of service attemptoffdropdrop
137454FILE-PDFAdobe Acrobat CoolType malformed font memory corruption attemptoffdropdrop
137455FILE-PDFAdobe Acrobat CoolType malformed font memory corruption attemptoffdropdrop
137458FILE-PDFAdobe Acrobat CoolType font representation decoding memory corruption attemptoffdropdrop
137459FILE-PDFAdobe Acrobat CoolType font representation decoding memory corruption attemptoffdropdrop
137469FILE-PDFAdobe Acrobat Reader null pointer dereference attemptoffdropdrop
137470FILE-PDFAdobe Acrobat Reader null pointer dereference attemptoffdropdrop
137530FILE-PDFAdobe Acrobat Reader pdfshell preview mode - possible denial of service attemptoffdropdrop
137531FILE-PDFAdobe Acrobat Reader pdfshell preview mode - possible denial of service attemptoffdropdrop
137532FILE-PDFAdobe Acrobat Reader pdfshell preview mode - possible denial of service attemptoffdropdrop
137533FILE-PDFAdobe Acrobat Reader pdfshell preview mode - possible denial of service attemptoffdropdrop
137655OS-WINDOWSMicrosoft .NET Framework XSLT parser stack exhaustion attemptoffoffdrop
137656OS-WINDOWSMicrosoft .NET Framework XSLT parser stack exhaustion attemptoffoffdrop
137793FILE-FLASHAdobe Flash Player ActionScript 3 URLRequest class use after free attemptoffdropdrop
137794FILE-FLASHAdobe Flash Player ActionScript 3 URLRequest class use after free attemptoffdropdrop
138458OS-WINDOWSMicrosoft Windows LSARPC LsapLookupSids denial of service attemptoffdropdrop
138462OS-WINDOWSDCERPC Bind auth level packet privacy downgrade attemptoffdropdrop
138785FILE-OFFICEMicrosoft Office Excel BOF memory disclosure attemptoffoffdrop
138786FILE-OFFICEMicrosoft Office Excel BOF memory disclosure attemptoffoffdrop
138810FILE-OFFICEMicrosoft Office wwlib out of bounds memory access attemptoffoffdrop
138811FILE-OFFICEMicrosoft Office wwlib out of bounds memory access attemptoffoffdrop
138812FILE-OFFICEMicrosoft Office wwlib out of bounds memory access attemptoffoffdrop
138813FILE-OFFICEMicrosoft Office wwlib out of bounds memory access attemptoffoffdrop
138814FILE-OFFICEMicrosoft Office wwlib out of bounds memory access attemptoffoffdrop
138815FILE-OFFICEMicrosoft Office wwlib out of bounds memory access attemptoffoffdrop
138839OS-WINDOWSMicrosoft Windows RPC NDR64 denial of service attemptoffoffdrop
138840OS-WINDOWSMicrosoft Windows RPC NDR64 denial of service attemptoffoffdrop
138849OS-WINDOWSKaspersky Internet Security KLIF driver denial of service attemptoffdropdrop
138850OS-WINDOWSKaspersky Internet Security KLIF driver denial of service attemptoffdropdrop
138975FILE-PDFAdobe Reader clearGlobalSecurityStore information leak attemptoffoffdrop
138976FILE-PDFAdobe Reader clearGlobalSecurityStore information leak attemptoffoffdrop
139078OS-WINDOWSKaspersky Internet Security KLIF driver denial of service attemptoffdropdrop
139079OS-WINDOWSKaspersky Internet Security KLIF driver denial of service attemptoffdropdrop
139466FILE-EXECUTABLESymantec Norton Security IDSvix86 out of bounds read attemptoffoffdrop
139467FILE-EXECUTABLESymantec Norton Security IDSvix86 out of bounds read attemptoffoffdrop
139506BROWSER-IEMicrosoft Edge ArrayBuffer.transfer information disclosure attemptoffdropdrop
139507BROWSER-IEMicrosoft Edge ArrayBuffer.transfer information disclosure attemptoffdropdrop
139831FILE-OFFICEMicrosoft Office Word wwlib out of bounds read attemptoffdropdrop
139832FILE-OFFICEMicrosoft Office Word wwlib out of bounds read attemptoffdropdrop
139876PROTOCOL-SNMPAllen-Bradley MicroLogix PLC SNMP request via undocumented community string attemptoffdropdrop
139889FILE-PDFAdobe Acrobat invalid embedded font memory corruption attemptoffoffdrop
139893OS-LINUXLinux Kernel USBIP out of bounds write attemptoffdropdrop
139894OS-LINUXLinux Kernel USBIP out of bounds write attemptoffdropdrop
140100BROWSER-IEMicrosoft Edge PDF PostScript calculator out of bounds read attemptoffoffdrop
140101BROWSER-IEMicrosoft Edge PDF PostScript calculator out of bounds read attemptoffoffdrop
140108BROWSER-IEMicrosoft Internet Explorer font element out of bounds read attemptoffdropdrop
140109BROWSER-IEMicrosoft Internet Explorer font element out of bounds read attemptoffdropdrop
140146BROWSER-IEMicrosoft Edge malformed response information disclosure attemptoffoffdrop
140220SERVER-OTHERCisco IOS Group-Prime memory disclosure exfiltration attemptoffdropdrop
140221SERVER-OTHERCisco IOS Group-Prime MD5 memory disclosure attemptoffdropdrop
140222SERVER-OTHERCisco IOS Group-Prime SHA memory disclosure attemptoffdropdrop
140344PROTOCOL-DNSISC BIND isc__buffer_add assertion failure denial of service attemptoffdropdrop
140360SERVER-OTHEROpenSSL OCSP Status Request Extension denial of service attemptoffdropdrop
140429FILE-PDFFoxit PDF Reader JBIG2 parser out of bounds read attemptoffoffdrop
140430FILE-PDFFoxit PDF Reader JBIG2 parser out of bounds read attemptoffoffdrop
140555OS-WINDOWSMicrosoft Windows AHCACHE.SYS remote denial of service attemptoffdropdrop
140556OS-WINDOWSMicrosoft Windows AHCACHE.SYS remote denial of service attemptoffdropdrop
140579SERVER-OTHERISC BIND 9 DNS query overly long name denial of service attemptoffdropdrop
140721BROWSER-IEMicrosoft Internet Explorer print preview information disclosure attemptoffoffdrop
140722BROWSER-IEMicrosoft Internet Explorer print preview information disclosure attemptoffoffdrop
140744FILE-FLASHAdobe Primetime SDK setObject type confusion attemptoffoffdrop
140745FILE-FLASHAdobe Primetime SDK setObject type confusion attemptoffoffdrop
140843SERVER-OTHEROpenSSL SSLv3 warning denial of service attemptoffdropdrop
140855SERVER-OTHERntpd mrulist control message command null pointer dereference attemptoffoffdrop
140856SERVER-OTHERntpd mrulist control message command null pointer dereference attemptoffoffdrop
140857SERVER-OTHERntpd mrulist control message command null pointer dereference attemptoffoffdrop
140858SERVER-OTHERntpd mrulist control message command null pointer dereference attemptoffoffdrop
140859SERVER-OTHERntpd mrulist control message command null pointer dereference attemptoffoffdrop
140860SERVER-OTHERntpd mrulist control message command null pointer dereference attemptoffoffdrop
140861SERVER-OTHERntpd mrulist control message command null pointer dereference attemptoffoffdrop
140862SERVER-OTHERntpd mrulist control message command null pointer dereference attemptoffoffdrop
140863SERVER-OTHERntpd mrulist control message command null pointer dereference attemptoffoffdrop
140864SERVER-OTHERntpd mrulist control message command null pointer dereference attemptoffoffdrop
140897SERVER-OTHERntpd mrulist control message command null pointer dereference attemptoffoffdrop
140936FILE-EXECUTABLEMicrosoft CLFS.sys information leak attemptoffdropdrop
140937FILE-EXECUTABLEMicrosoft CLFS.sys information leak attemptoffdropdrop
140975BROWSER-IEMicrosoft Edge iframe information disclosure attemptoffdropdrop
140976BROWSER-IEMicrosoft Edge iframe information disclosure attemptoffdropdrop
140992BROWSER-IEMicrosoft Internet Explorer information disclosure attemptoffoffdrop
140993BROWSER-IEMicrosoft Internet Explorer information disclosure attemptoffoffdrop
141080SERVER-OTHERTarantool xrow_header_decode out of bounds read attemptoffoffdrop
141082SERVER-OTHERTarantool Msgpuck mp_check denial of service vulnerability attemptoffoffdrop
141217OS-OTHERJoyent SmartOS add entries denial of service attemptoffdropdrop
141218OS-OTHERJoyent SmartOS add entries denial of service attemptoffdropdrop
141367SERVER-OTHERNTPD zero origin timestamp denial of service attemptoffdropdrop
141677SERVER-WEBAPPTrend Micro InterScan Web Security Appliance insecure configuration export attemptoffoffdrop
145001SERVER-WEBAPPNetgear WNR2000 information leak attemptoffoffdrop
Low Priority
GIDSIDRule GroupRule MessagePolicy State
Con.Bal.Sec.
11447POLICY-OTHERMicrosoft Windows Terminal server RDP attemptoffoffoff
11448POLICY-OTHERMicrosoft Windows Terminal server request attemptoffoffoff
15831DELETEDSPYWARE-PUT Hijacker comet systems runtime detection - update requestsoffoffoff