Critical
|
14 Oct 2008 |
29 Mar 2015 |
CPAI-2008-159
|
|
CVE-2008-3474
|
Internet Explorer Cross-Domain Information Disclosure (MS08-058; CVE-2008-3474)
|
Critical
|
11 Dec 2008 |
24 Feb 2015 |
CPAI-2008-187
|
|
CVE-2008-4844
|
Internet Explorer XML Processing Memory Corruption (MS08-078; CVE-2008-4844)
|
Critical
|
9 Dec 2008 |
23 Feb 2015 |
CPAI-2008-183
|
|
CVE-2008-4259
|
Internet Explorer WebDav Pathname Code Execution (MS08-073; CVE-2008-4259)
|
Critical
|
9 Dec 2008 |
11 Jan 2015 |
CPAI-2008-168
|
|
CVE-2008-2249
|
Microsoft Windows GDI WMF File HeaderSize Buffer Overflow (MS08-071; CVE-2008-2249)
|
High
|
17 Jan 2008 |
9 Jun 2014 |
CPAI-2008-009
|
|
CVE-2007-6262
|
VideoLAN VLC axvlc.dll ActiveX Crafted Parameter Remote Code Execution (CVE-2007-6262)
|
Critical
|
12 Feb 2008 |
2 Mar 2014 |
CPAI-2008-027
|
|
CVE-2008-0109
|
Microsoft Word File Handling Memory Corruption (MS08-009; CVE-2008-0109)
|
High
|
8 Apr 2008 |
26 Feb 2014 |
CPAI-2008-055
|
|
CVE-2008-0935
|
Novell iPrint Client ienipp.ocx ActiveX Control Stack-based Buffer Overflow (CVE-2008-0935)
|
Critical
|
13 Jul 2008 |
25 Feb 2014 |
CPAI-2008-042
|
|
CVE-2008-2244
|
Microsoft Word Crafted SmartTag Record Code Execution (MS08-042; CVE-2008-2244)
|
Critical
|
17 Dec 2008 |
13 Jan 2014 |
CPAI-2008-186
|
|
CVE-2008-4027
|
Microsoft Word RTF Object Parsing Remote Code Execution (MS08-072; CVE-2008-4027)
|
N/A
|
20 Feb 2008 |
16 Dec 2013 |
SBP-2008-02
|
|
CVE-2009-0658 CVE-2011-2439 CVE-2011-2442
|
PDF Containing Embedded JavaScript Code (CVE-2009-0658; CVE-2011-2439; CVE-2011-2442)
|
High
|
9 Sep 2008 |
20 Oct 2013 |
CPAI-2008-148
|
|
CVE-2007-2177
|
Microgaming Download Helper ActiveX Remote Code Execution (CVE-2007-2177)
|
Critical
|
12 Feb 2008 |
1 May 2013 |
CPAI-2008-021
|
|
CVE-2008-0080
|
Microsoft Windows WebDav Mini-Redirector Heap Buffer Overflow (MS08-007; CVE-2008-0080)
|
High
|
11 Nov 2008 |
5 Mar 2013 |
CPAI-2008-163
|
|
CVE-2008-4033
|
Microsoft XML Core Services Chunked Request (MS08-069; CVE-2008-4033)
|
Critical
|
11 Mar 2008 |
22 Nov 2012 |
CPAI-2008-036
|
|
CVE-2008-0110
|
Microsoft Office Outlook mailto URI Handling Code Execution (MS08-015; CVE-2008-0110)
|
Critical
|
11 Mar 2008 |
21 Nov 2012 |
CPAI-2008-039
|
|
CVE-2008-0118
|
Microsoft PowerPoint Drawing Shapes Handling Memory Corruption (MS08-016; CVE-2008-0118)
|
Critical
|
30 Jul 2008 |
30 Jul 2012 |
CPAI-2008-121
|
|
CVE-2008-2245
|
Microsoft Color Management System Path Name Buffer Overflow (MS08-046; CVE-2008-2245)
|
Critical
|
9 Dec 2008 |
24 Jul 2012 |
CPAI-2008-184
|
|
CVE-2008-4269
|
Microsoft Windows search-ms Protocol Handler Command Execution (MS08-075; CVE-2008-4269)
|
High
|
17 Jun 2008 |
19 Jun 2012 |
CPAI-2008-084
|
|
CVE-2008-2240
|
IBM Lotus Domino Web Server HTTP Header Buffer Overflow (CVE-2008-2240)
|
N/A
|
9 Sep 2008 |
19 Jun 2012 |
SBP-2008-10
|
|
CVE-2008-2253
|
WSX Files (CVE-2008-2253)
|
Critical
|
14 Oct 2008 |
26 Mar 2012 |
CPAI-2008-147
|
|
CVE-2008-3471
|
Microsoft Excel FRTWrapper Record Buffer Overflow (MS08-057; CVE-2008-3471)
|
Critical
|
11 Mar 2008 |
29 Nov 2011 |
CPAI-2008-041
|
|
CVE-2008-0117
|
Microsoft Excel Conditional Formatting Handling Code Execution (MS08-014; CVE-2008-0117)
|
High
|
11 Nov 2008 |
22 Nov 2011 |
CPAI-2008-162
|
|
CVE-2008-4029
|
Microsoft XML Core Services DTD Cross-Domain Scripting (MS08-069; CVE-2008-4029)
|
Critical
|
11 Nov 2008 |
15 Nov 2011 |
CPAI-2008-161
|
|
CVE-2007-0099
|
Microsoft XML Core Services Nested Tag (MS08-069; CVE-2007-0099)
|
Critical
|
12 Aug 2008 |
25 Oct 2011 |
CPAI-2008-122
|
|
CVE-2008-3004
|
Microsoft Excel Axisparent Record Index Handling Code Execution (MS08-043; CVE-2008-3004)
|
Critical
|
9 Dec 2008 |
9 Sep 2011 |
CPAI-2008-180
|
|
CVE-2008-4261
|
Internet Explorer HTML Embed Tag Stack Buffer Overflow (MS08-073; CVE-2008-4261)
|
High
|
20 May 2008 |
12 Jul 2011 |
CPAI-2008-074
|
|
CVE-2008-0927
|
Novell eDirectory HTTP Headers Denial of Service (CVE-2008-0927)
|
High
|
15 Aug 2008 |
21 Mar 2010 |
SBP-2008-24
|
IPS Research Center
|
|
Security Best Practice: Familiarize Yourself with the Directory Listing Protection
|
Medium
|
15 Aug 2008 |
17 Mar 2010 |
SBP-2008-22
|
IPS Research Center
|
|
Security Best Practice: Familiarize Yourself with the Header Spoofing Protection
|
Low
|
15 Aug 2008 |
17 Mar 2010 |
SBP-2008-21
|
IPS Research Center
|
|
Security Best Practice: Familiarize Yourself with the ASCII Only Response Headers Protection
|
Critical
|
15 Aug 2008 |
17 Mar 2010 |
SBP-2008-23
|
IPS Research Center
|
|
Security Best Practice: Familiarize Yourself with the Non Compliant HTTP Protection
|
Medium
|
15 Aug 2008 |
14 Mar 2010 |
SBP-2008-20
|
IPS Research Center
|
|
Security Best Practice: Protect Yourself from VoIP Denial of Service Vulnerabilities
|
High
|
15 Aug 2008 |
14 Mar 2010 |
SBP-2008-19
|
IPS Research Center
|
CVE-2002-1071
|
Security Best Practice: Familiarize Yourself with the Packet Sanity Protection
|
Medium
|
15 Aug 2008 |
11 Mar 2010 |
SBP-2008-18
|
IPS Research Center
|
CVE-1999-0128
|
Security Best Practice: Protect Yourself from Ping of Death Attacks
|
Low
|
15 Aug 2008 |
11 Mar 2010 |
SBP-2008-17
|
IPS Research Center
|
|
Security Best Practice: Protect Yourself from Port Scans
|
Critical
|
2 Jun 2008 |
14 Apr 2009 |
CPAI-2008-082
|
Microsoft Security Advisory (953818) Microsoft Security Bulletin MS09-015
|
CVE-2008-2540
|
Update Protection against Apple Safari on Windows Platform Remote Code Execution Vulnerability (MS09-015)
|
N/A
|
21 Dec 2008 |
6 Jan 2009 |
SBP-2009-01
|
|
|
Thunder
|
Critical
|
16 Dec 2008 |
16 Dec 2008 |
CPAI-2008-189
|
|
CVE-2008-5416
|
MS-SQL Server Sp_replwritetovarbin Stored Procedure Buffer Overflow (CVE-2008-5416)
|
Critical
|
9 Dec 2008 |
9 Dec 2008 |
CPAI-2008-185
|
|
CVE-2008-4026
|
Microsoft Word Global Array Index Heap Overflow (MS08-072; CVE-2008-4026)
|
Critical
|
9 Dec 2008 |
9 Dec 2008 |
CPAI-2008-177
|
|
CVE-2008-4025
|
Microsoft Word RTF Control Word Handling Integer Overflow (MS08-072; CVE-2008-4025)
|
Critical
|
9 Dec 2008 |
9 Dec 2008 |
CPAI-2008-179
|
|
CVE-2008-4028
|
Microsoft Word RTF Drawing Primitives Remote Code Execution (MS08-072; CVE-2008-4028)
|
Critical
|
9 Dec 2008 |
9 Dec 2008 |
CPAI-2008-174
|
|
CVE-2008-4031
|
Microsoft Word RTF Stylesheet Control Word Memory Corruption (MS08-072; CVE-2008-4031)
|
Critical
|
9 Dec 2008 |
9 Dec 2008 |
CPAI-2008-172
|
|
CVE-2008-4264
|
Microsoft Excel File OBJ Record Memory Corruption (MS08-074; CVE-2008-4264)
|
Critical
|
9 Dec 2008 |
9 Dec 2008 |
CPAI-2008-182
|
|
CVE-2008-4260
|
Internet Explorer URL Cache Memory Corruption (MS08-073; CVE-2008-4260)
|
Medium
|
18 Nov 2008 |
18 Nov 2008 |
CPAI-2008-237
|
|
CVE-2008-4384
|
iseemedia LPViewer ActiveX Control Multiple Buffer Overflows (CVE-2008-4384)
|
Critical
|
18 Nov 2008 |
18 Nov 2008 |
CPAI-2008-167
|
|
CVE-1999-0208
|
Sun Solaris rpc.ypupdated Command Injection (CVE-1999-0208)
|
High
|
18 Nov 2008 |
18 Nov 2008 |
CPAI-2008-091
|
|
CVE-2008-1105
|
Samba receive_smb_raw SMB Packets Parsing Buffer Overflow (CVE-2008-1105)
|
High
|
12 Nov 2008 |
12 Nov 2008 |
CPAI-2008-164
|
|
CVE-2008-4471 CVE-2008-4472
|
Autodesk LiveUpdate ActiveX Control Code Execution (CVE-2008-4471; CVE-2008-4472)
|
High
|
11 Nov 2008 |
11 Nov 2008 |
SBP-2008-12
|
|
CVE-2008-4037
|
Microsoft Windows SMB Credential Reflection Remote Code Execution (MS08-068; CVE-2008-4037)
|
High
|
8 Jul 2008 |
22 Oct 2008 |
CPAI-2008-092
|
Microsoft Security Bulletin MS08-037
|
CVE-2008-1447
US-CERT VU#800113
CVE-2008-3905
CVE-2008-4100
|
Preemptive Protection against Multiple Vendor DNS Insufficient Socket Entropy Vulnerability
|
Critical
|
14 Oct 2008 |
14 Oct 2008 |
CPAI-2008-150
|
|
CVE-2008-3477
|
Microsoft Excel VisualBasic Object Validation Code Execution (MS08-057; CVE-2008-3477)
|