sentence_idx
int64
0
17.5k
words
sequence
POS
sequence
tag
sequence
17,200
[ "Unspecified", "vulnerability", "in", "the", "PeopleSoft", "Enterprise", "PeopleTools", "component", "in", "Oracle", "PeopleSoft", "Products", "8.51", "8.52", "and", "8.53", "allows", "remote", "authenticated", "users", "to", "affect", "integrity", "via", "unknown", "vectors", "related", "to", "Rich", "Text", "Editor", "." ]
[ 13, 17, 12, 9, 18, 18, 18, 17, 12, 18, 18, 35, 8, 8, 7, 8, 20, 34, 33, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 18, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 23, 13, 0, 15, 14, 14, 23, 14, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,201
[ "Unspecified", "vulnerability", "in", "Oracle", "MySQL", "5.1.68", "and", "earlier", "5.5.30", "and", "earlier", "and", "5.6.10", "and", "earlier", "allows", "remote", "authenticated", "users", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "." ]
[ 18, 17, 12, 18, 18, 8, 7, 14, 8, 7, 14, 7, 8, 7, 14, 20, 34, 33, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 5 ]
[ 23, 23, 23, 13, 0, 14, 22, 22, 14, 22, 22, 23, 14, 22, 22, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,202
[ "Unspecified", "vulnerability", "in", "Oracle", "MySQL", "5.5.30", "and", "earlier", "and", "5.6.10", "and", "earlier", "allows", "remote", "authenticated", "users", "to", "affect", "availability", "via", "unknown", "vectors", "related", "to", "Stored", "Procedure", "." ]
[ 13, 17, 12, 18, 18, 8, 7, 14, 7, 8, 7, 14, 20, 34, 33, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 18, 5 ]
[ 23, 23, 23, 13, 0, 14, 22, 22, 23, 14, 22, 22, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,203
[ "Unspecified", "vulnerability", "in", "the", "Oracle", "FLEXCUBE", "Direct", "Banking", "component", "in", "Oracle", "Financial", "Services", "Software", "2.8.0", "through", "4.1.0", "allows", "remote", "authenticated", "users", "to", "affect", "confidentiality", "via", "unknown", "vectors", "related", "to", "My", "Services", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 18, 17, 12, 18, 18, 19, 18, 8, 12, 8, 20, 34, 33, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 19, 5 ]
[ 23, 23, 23, 23, 13, 0, 15, 15, 23, 23, 13, 0, 15, 15, 14, 22, 22, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,204
[ "Unspecified", "vulnerability", "in", "Oracle", "MySQL", "5.1.67", "and", "earlier", "5.5.29", "and", "earlier", "and", "5.6.10", "and", "earlier", "allows", "remote", "authenticated", "users", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "Information", "Schema", "." ]
[ 13, 17, 12, 18, 18, 8, 7, 14, 8, 7, 14, 7, 8, 7, 14, 20, 34, 33, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 18, 5 ]
[ 23, 23, 23, 13, 0, 14, 22, 22, 14, 22, 22, 23, 14, 22, 22, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23, 23 ]
17,205
[ "Unspecified", "vulnerability", "in", "the", "Oracle", "FLEXCUBE", "Direct", "Banking", "component", "in", "Oracle", "Financial", "Services", "Software", "2.8.0", "through", "12.0.1", "allows", "remote", "authenticated", "users", "to", "affect", "integrity", "via", "unknown", "vectors", "related", "to", "RT", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 18, 17, 12, 18, 18, 19, 18, 8, 12, 8, 20, 34, 33, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 13, 0, 15, 15, 23, 23, 13, 0, 15, 15, 14, 22, 22, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,206
[ "Unspecified", "vulnerability", "in", "the", "Oracle", "JRockit", "component", "in", "Oracle", "Fusion", "Middleware", "R27.7.4", "and", "earlier", "and", "R28.2.6", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "." ]
[ 18, 17, 12, 9, 18, 18, 17, 12, 18, 18, 18, 18, 7, 14, 7, 18, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 5 ]
[ 23, 23, 23, 23, 13, 0, 23, 23, 13, 0, 15, 14, 22, 22, 23, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,207
[ "NOTE", ":", "this", "might", "be", "a", "duplicate", "of", "CVE-2013-1537", "and", "CVE-2013-2415", "." ]
[ 17, 6, 9, 16, 30, 9, 17, 12, 18, 7, 18, 5 ]
[ 23, 23, 23, 23, 23, 23, 23, 23, 1, 23, 1, 23 ]
17,208
[ "If", "so", "then", "CVE-2013-2380", "might", "be", "REJECTed", "in", "the", "future", "." ]
[ 12, 25, 25, 18, 16, 30, 18, 12, 9, 17, 5 ]
[ 23, 23, 23, 1, 23, 23, 23, 23, 23, 23, 23 ]
17,209
[ "Unspecified", "vulnerability", "in", "Oracle", "MySQL", "5.6.10", "and", "earlier", "allows", "remote", "authenticated", "users", "to", "affect", "integrity", "via", "unknown", "vectors", "related", "to", "Server", "Privileges", "." ]
[ 13, 17, 12, 18, 18, 8, 7, 14, 20, 34, 33, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 18, 5 ]
[ 23, 23, 23, 13, 0, 14, 22, 22, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23 ]
17,210
[ "Unspecified", "vulnerability", "in", "the", "Oracle", "FLEXCUBE", "Direct", "Banking", "component", "in", "Oracle", "Financial", "Services", "Software", "2.8.0", "through", "12.0.1", "allows", "local", "users", "to", "affect", "confidentiality", "via", "vectors", "related", "to", "BASE", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 18, 17, 12, 18, 18, 19, 18, 8, 12, 8, 20, 13, 20, 29, 30, 17, 12, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 13, 0, 15, 15, 23, 23, 13, 0, 15, 15, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,211
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "6", "Update", "43", "and", "earlier", "and", "5.0", "Update", "41", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "2D", "a", "different", "vulnerability", "than", "CVE-2013-1569", "CVE-2013-2384", "and", "CVE-2013-2420", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 8, 18, 8, 7, 14, 7, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 8, 9, 13, 17, 12, 18, 18, 7, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 12, 14, 22, 22, 14, 12, 14, 22, 22, 23, 14, 12, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 14, 23, 23, 23, 23, 1, 1, 23, 1, 23 ]
17,212
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "6", "Update", "43", "and", "earlier", "and", "5.0", "Update", "41", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "2D", "a", "different", "vulnerability", "than", "CVE-2013-1569", "CVE-2013-2383", "and", "CVE-2013-2420", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 8, 18, 8, 7, 14, 7, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 8, 9, 13, 17, 12, 18, 18, 7, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 12, 14, 22, 22, 14, 12, 14, 22, 22, 23, 14, 12, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 14, 23, 23, 23, 23, 1, 1, 23, 1, 23 ]
17,213
[ "Unspecified", "vulnerability", "in", "the", "Oracle", "FLEXCUBE", "Direct", "Banking", "component", "in", "Oracle", "Financial", "Services", "Software", "2.8.0", "through", "4.1.0", "allows", "remote", "authenticated", "users", "to", "affect", "confidentiality", "via", "vectors", "related", "to", "BASE", "a", "different", "vulnerability", "than", "CVE-2013-1560", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 18, 17, 12, 18, 18, 19, 18, 8, 12, 8, 20, 34, 33, 20, 29, 30, 17, 12, 20, 33, 29, 18, 9, 13, 17, 12, 18, 5 ]
[ 23, 23, 23, 23, 13, 0, 15, 15, 23, 23, 13, 0, 15, 15, 14, 22, 22, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 1, 23 ]
17,214
[ "Unspecified", "vulnerability", "in", "the", "Oracle", "FLEXCUBE", "Direct", "Banking", "component", "in", "Oracle", "Financial", "Services", "Software", "2.8.0", "through", "4.1.0", "allows", "remote", "authenticated", "users", "to", "affect", "integrity", "and", "availability", "via", "vectors", "related", "to", "BASE", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 18, 17, 12, 18, 18, 19, 18, 8, 12, 8, 20, 34, 33, 20, 29, 30, 17, 7, 17, 12, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 13, 0, 15, 15, 23, 23, 13, 0, 15, 15, 14, 22, 22, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,215
[ "Unspecified", "vulnerability", "in", "the", "Oracle", "FLEXCUBE", "Direct", "Banking", "component", "in", "Oracle", "Financial", "Services", "Software", "2.8.0", "through", "4.1.0", "allows", "remote", "authenticated", "users", "to", "affect", "confidentiality", "and", "integrity", "via", "vectors", "related", "to", "BASE", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 18, 17, 12, 18, 18, 19, 18, 8, 12, 8, 20, 34, 33, 20, 29, 30, 17, 7, 17, 12, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 13, 0, 15, 15, 23, 23, 13, 0, 15, 15, 14, 22, 22, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,216
[ "Unspecified", "vulnerability", "in", "the", "Oracle", "Applications", "Technology", "Stack", "component", "in", "Oracle", "E-Business", "Suite", "11.5.10.2", "12.0.6", "and", "12.1.3", "allows", "remote", "attackers", "to", "affect", "availability", "via", "unknown", "vectors", "related", "to", "Mid", "Tier", "File", "Management", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 18, 17, 12, 18, 18, 18, 8, 8, 7, 8, 20, 34, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 18, 18, 18, 5 ]
[ 23, 23, 23, 23, 13, 0, 15, 15, 23, 23, 13, 0, 15, 14, 14, 23, 14, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,217
[ "Unspecified", "vulnerability", "in", "Oracle", "MySQL", "5.1.68", "and", "earlier", "5.5.30", "and", "earlier", "and", "5.6.10", "and", "earlier", "allows", "remote", "authenticated", "users", "to", "affect", "availability", "via", "unknown", "vectors", "related", "to", "InnoDB", "." ]
[ 18, 17, 12, 18, 18, 8, 7, 14, 8, 7, 14, 7, 8, 7, 14, 20, 34, 33, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 13, 0, 14, 22, 22, 14, 22, 22, 23, 14, 22, 22, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,218
[ "Unspecified", "vulnerability", "in", "the", "Oracle", "WebLogic", "Server", "component", "in", "Oracle", "Fusion", "Middleware", "10.0.2", "10.3.5", "10.3.6", "and", "12.1.1", "allows", "remote", "attackers", "to", "affect", "integrity", "via", "unknown", "vectors", "related", "to", "WebLogic", "Console", "a", "different", "vulnerability", "than", "CVE-2013-1504", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 17, 12, 18, 18, 18, 8, 8, 8, 7, 8, 20, 34, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 18, 9, 13, 17, 12, 18, 5 ]
[ 23, 23, 23, 23, 13, 0, 15, 23, 23, 13, 0, 15, 14, 14, 14, 23, 14, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 1, 23 ]
17,219
[ "Unspecified", "vulnerability", "in", "Oracle", "MySQL", "5.1.68", "and", "earlier", "5.5.30", "and", "earlier", "and", "5.6.10", "and", "earlier", "allows", "local", "users", "to", "affect", "confidentiality", "and", "integrity", "via", "unknown", "vectors", "related", "to", "Server", "Install", "." ]
[ 18, 17, 12, 18, 18, 8, 7, 14, 8, 7, 14, 7, 8, 7, 14, 20, 13, 20, 29, 30, 17, 7, 17, 12, 13, 20, 33, 29, 18, 18, 5 ]
[ 23, 23, 23, 13, 0, 14, 22, 22, 14, 22, 22, 23, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,220
[ "Unspecified", "vulnerability", "in", "Oracle", "MySQL", "5.1.68", "and", "earlier", "5.5.30", "and", "earlier", "and", "5.6.10", "and", "earlier", "allows", "remote", "authenticated", "users", "to", "affect", "availability", "via", "unknown", "vectors", "related", "to", "Server", "Optimizer", "." ]
[ 18, 17, 12, 18, 18, 8, 7, 14, 8, 7, 14, 7, 8, 7, 14, 20, 34, 33, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 18, 5 ]
[ 23, 23, 23, 13, 0, 14, 22, 22, 14, 22, 22, 23, 14, 22, 22, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,221
[ "Unspecified", "vulnerability", "in", "the", "Oracle", "Outside", "In", "Technology", "component", "in", "Oracle", "Fusion", "Middleware", "8.3.7", "and", "8.4.0", "allows", "context-dependent", "attackers", "to", "affect", "availability", "via", "unknown", "vectors", "related", "to", "Outside", "In", "Filters", "." ]
[ 18, 17, 12, 9, 18, 18, 12, 18, 17, 12, 18, 18, 18, 8, 7, 8, 20, 13, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 12, 18, 5 ]
[ 23, 23, 23, 23, 13, 0, 15, 15, 23, 23, 13, 0, 15, 14, 23, 14, 11, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,222
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "6", "Update", "43", "and", "earlier", "5.0", "Update", "41", "and", "earlier", "and", "JavaFX", "2.2.7", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "2D", "a", "different", "vulnerability", "than", "CVE-2013-2432", "and", "CVE-2013-1491", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 8, 18, 8, 7, 14, 8, 18, 8, 7, 14, 7, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 8, 9, 13, 17, 12, 18, 7, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 12, 14, 22, 22, 14, 12, 14, 22, 22, 14, 12, 14, 22, 22, 23, 0, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 14, 23, 23, 23, 23, 1, 23, 1, 23 ]
17,223
[ "Unspecified", "vulnerability", "in", "Oracle", "MySQL", "5.6.10", "and", "earlier", "allows", "remote", "authenticated", "users", "to", "affect", "availability", "via", "unknown", "vectors", "related", "to", "Data", "Manipulation", "Language", "a", "different", "vulnerability", "than", "CVE-2013-1567", "." ]
[ 18, 17, 12, 18, 18, 8, 7, 14, 20, 34, 33, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 18, 18, 9, 13, 17, 12, 18, 5 ]
[ 23, 23, 23, 13, 0, 14, 22, 22, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 1, 23 ]
17,224
[ "Unspecified", "vulnerability", "in", "the", "Oracle", "Applications", "Manager", "component", "in", "Oracle", "E-Business", "Suite", "12.0.6", "and", "12.1.3", "allows", "remote", "attackers", "to", "affect", "integrity", "via", "vectors", "related", "to", "HTML", "OAM", "client", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 17, 12, 18, 18, 18, 8, 7, 8, 20, 34, 20, 29, 30, 17, 12, 20, 33, 29, 18, 18, 17, 5 ]
[ 23, 23, 23, 23, 13, 0, 15, 23, 23, 13, 0, 15, 14, 23, 14, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23 ]
17,225
[ "Unspecified", "vulnerability", "in", "the", "Oracle", "Retail", "Central", "Office", "component", "in", "Oracle", "Industry", "Applications", "13.1", "13.2", "13.3", "and", "13.4", "allows", "remote", "authenticated", "users", "to", "affect", "confidentiality", "and", "integrity", "via", "unknown", "vectors", "related", "to", "Customer", "Operations", "(", "Add", "Search).", "Unspecified", "vulnerability", "in", "the", "Siebel", "UI", "Framework", "component", "in", "Oracle", "Siebel", "CRM", "8.1.1", "and", "8.2.2", "allows", "remote", "authenticated", "users", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "Open", "UI", "Client", "." ]
[ 13, 17, 12, 9, 18, 18, 18, 18, 17, 12, 18, 18, 18, 8, 8, 8, 7, 8, 20, 34, 33, 20, 29, 30, 17, 7, 17, 12, 13, 20, 33, 29, 18, 18, 3, 18, 18, 18, 17, 12, 9, 18, 18, 18, 17, 12, 18, 18, 18, 8, 7, 8, 20, 34, 33, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 18, 18, 5 ]
[ 23, 23, 23, 23, 13, 0, 15, 15, 23, 23, 13, 0, 15, 14, 14, 14, 23, 14, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 0, 15, 15, 23, 23, 13, 0, 15, 14, 23, 14, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,226
[ "Unspecified", "vulnerability", "in", "the", "Siebel", "Call", "Center", "component", "in", "Oracle", "Siebel", "CRM", "8.1.1", "and", "8.2.2", "allows", "remote", "authenticated", "users", "to", "affect", "confidentiality", "via", "vectors", "related", "to", "Email", "-", "COMM", "Server", "Components", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 17, 12, 18, 18, 18, 8, 7, 8, 20, 34, 33, 20, 29, 30, 17, 12, 20, 33, 29, 18, 6, 18, 18, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 23, 13, 0, 15, 14, 23, 14, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,227
[ "Unspecified", "vulnerability", "in", "the", "PeopleSoft", "Enterprise", "PeopleTools", "component", "in", "Oracle", "PeopleSoft", "Products", "8.51", "8.52", "and", "8.53", "allows", "remote", "authenticated", "users", "to", "affect", "integrity", "via", "unknown", "vectors", "related", "to", "Portal", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 17, 12, 18, 18, 35, 8, 8, 7, 8, 20, 34, 33, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 23, 13, 0, 15, 14, 14, 23, 14, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,228
[ "Unspecified", "vulnerability", "in", "the", "PeopleSoft", "Enterprise", "PeopleTools", "component", "in", "Oracle", "PeopleSoft", "Products", "8.51", "8.52", "and", "8.53", "allows", "remote", "attackers", "to", "affect", "integrity", "via", "unknown", "vectors", "related", "to", "WorkCenter", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 17, 12, 18, 18, 35, 8, 8, 7, 8, 20, 34, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 23, 13, 0, 15, 14, 14, 23, 14, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,229
[ "Unspecified", "vulnerability", "in", "the", "Siebel", "Enterprise", "Application", "Integration", "component", "in", "Oracle", "Siebel", "CRM", "8.1.1", "and", "8.2.2", "allows", "remote", "authenticated", "users", "to", "affect", "confidentiality", "via", "unknown", "vectors", "related", "to", "Web", "Services", "a", "different", "vulnerability", "than", "CVE-2013-0416", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 18, 17, 12, 18, 18, 18, 8, 7, 8, 20, 34, 33, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 19, 9, 13, 17, 12, 18, 5 ]
[ 23, 23, 23, 23, 23, 23, 11, 0, 23, 23, 13, 0, 15, 14, 23, 14, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 1, 23 ]
17,230
[ "Unspecified", "vulnerability", "in", "the", "PeopleSoft", "Enterprise", "PeopleTools", "component", "in", "Oracle", "PeopleSoft", "Products", "8.51", "8.52", "and", "8.53", "allows", "remote", "attackers", "to", "affect", "integrity", "via", "unknown", "vectors", "related", "to", "Portal", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 17, 12, 18, 18, 35, 8, 8, 7, 8, 20, 34, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 23, 13, 0, 15, 14, 14, 23, 14, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,231
[ "Unspecified", "vulnerability", "in", "the", "Primavera", "P6", "Enterprise", "Project", "Portfolio", "Management", "component", "in", "Oracle", "Primavera", "Products", "Suite", "7.0", "8.1", "and", "8.2", "allows", "remote", "authenticated", "users", "to", "affect", "confidentiality", "and", "integrity", "via", "unknown", "vectors", "related", "to", "Web", "Access", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 18, 18, 18, 17, 12, 18, 18, 18, 18, 8, 8, 7, 8, 20, 34, 33, 20, 29, 30, 17, 7, 17, 12, 13, 20, 33, 29, 18, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 15, 15, 15, 23, 23, 13, 0, 15, 15, 14, 14, 23, 14, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23 ]
17,232
[ "Unspecified", "vulnerability", "in", "the", "PeopleSoft", "Enterprise", "PeopleTools", "component", "in", "Oracle", "PeopleSoft", "Products", "8.51", "8.52", "and", "8.53", "allows", "remote", "authenticated", "users", "to", "affect", "integrity", "via", "vectors", "related", "to", "PIA", "Core", "Technology", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 17, 12, 18, 18, 35, 8, 8, 7, 8, 20, 34, 33, 20, 29, 30, 17, 12, 20, 33, 29, 18, 18, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 23, 13, 0, 15, 14, 14, 23, 14, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,233
[ "Unspecified", "vulnerability", "in", "the", "PeopleSoft", "Enterprise", "PeopleTools", "component", "in", "Oracle", "PeopleSoft", "Products", "8.51", "8.52", "and", "8.53", "allows", "remote", "attackers", "to", "affect", "integrity", "via", "vectors", "related", "to", "PIA", "Core", "Technology", "and", "use", "of", "Internet", "Explorer", "6", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 17, 12, 18, 18, 35, 8, 8, 7, 8, 20, 34, 20, 29, 30, 17, 12, 20, 33, 29, 18, 18, 18, 7, 17, 12, 18, 18, 8, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 23, 13, 0, 15, 14, 14, 23, 14, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 0, 14, 23, 23 ]
17,234
[ "Unspecified", "vulnerability", "in", "the", "PeopleSoft", "Enterprise", "PeopleTools", "component", "in", "Oracle", "PeopleSoft", "Products", "8.51", "8.52", "and", "8.53", "allows", "remote", "attackers", "to", "affect", "confidentiality", "via", "vectors", "related", "to", "PIA", "Core", "Technology", "." ]
[ 13, 17, 12, 9, 18, 18, 18, 17, 12, 18, 18, 35, 8, 8, 7, 8, 20, 34, 20, 29, 30, 17, 12, 20, 33, 29, 18, 18, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 23, 13, 0, 15, 14, 14, 23, 14, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,235
[ "Unspecified", "vulnerability", "in", "the", "PeopleSoft", "Enterprise", "HRMS", "component", "in", "Oracle", "PeopleSoft", "Products", "9.1.0", "allows", "remote", "authenticated", "users", "to", "affect", "confidentiality", "via", "unknown", "vectors", "related", "to", "Absence", "Management", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 17, 12, 18, 18, 35, 8, 20, 34, 33, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 23, 13, 0, 15, 14, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,236
[ "Unspecified", "vulnerability", "in", "the", "Primavera", "P6", "Enterprise", "Project", "Portfolio", "Management", "component", "in", "Oracle", "Primavera", "Products", "Suite", "7.0", "8.1", "and", "8.2", "allows", "remote", "attackers", "to", "affect", "integrity", "via", "unknown", "vectors", "related", "to", "Web", "Access", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 18, 18, 18, 17, 12, 18, 18, 18, 18, 8, 8, 7, 8, 20, 34, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 15, 15, 15, 23, 23, 13, 0, 15, 15, 14, 14, 23, 14, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23 ]
17,237
[ "Unspecified", "vulnerability", "in", "the", "Siebel", "Enterprise", "Application", "Integration", "component", "in", "Oracle", "Siebel", "CRM", "8.1.1", "and", "8.2.2", "allows", "remote", "authenticated", "users", "to", "affect", "confidentiality", "and", "integrity", "via", "unknown", "vectors", "related", "to", "Web", "Services", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 18, 17, 12, 18, 18, 18, 8, 7, 8, 20, 34, 33, 20, 29, 30, 17, 7, 17, 12, 13, 20, 33, 29, 18, 19, 5 ]
[ 23, 23, 23, 23, 23, 23, 11, 0, 23, 23, 13, 0, 15, 14, 23, 14, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,238
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "and", "JavaFX", "2.2.7", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "JavaFX", "a", "different", "vulnerability", "than", "CVE-2013-0402", "CVE-2013-2427", "and", "CVE-2013-2428", "." ]
[ 13, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 7, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 9, 13, 17, 12, 18, 18, 7, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 23, 14, 22, 22, 23, 0, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 0, 23, 23, 23, 23, 1, 1, 23, 1, 23 ]
17,239
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "allows", "local", "users", "to", "affect", "confidentiality", "via", "vectors", "related", "to", "JAX-WS", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 20, 13, 20, 29, 30, 17, 12, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 23, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,240
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "integrity", "via", "unknown", "vectors", "related", "to", "Deployment", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 23, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,241
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "6", "Update", "43", "and", "earlier", "and", "5.0", "Update", "41", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "availability", "via", "unknown", "vectors", "related", "to", "Networking", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 8, 18, 8, 7, 14, 7, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 12, 14, 22, 22, 14, 12, 14, 22, 22, 23, 14, 12, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,242
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "and", "6", "Update", "43", "and", "earlier", "allows", "local", "users", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "Deployment", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 7, 8, 18, 8, 7, 14, 20, 13, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 12, 14, 22, 22, 23, 14, 12, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,243
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "6", "Update", "43", "and", "earlier", "and", "5.0", "Update", "41", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "availability", "via", "unknown", "vectors", "related", "to", "2D", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 8, 18, 8, 7, 14, 7, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 12, 13, 20, 33, 29, 8, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 12, 14, 22, 22, 14, 12, 14, 22, 22, 23, 14, 12, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 14, 23 ]
17,244
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "6", "Update", "43", "and", "earlier", "and", "5.0", "Update", "41", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "2D", "a", "different", "vulnerability", "than", "CVE-2013-1569", "CVE-2013-2383", "and", "CVE-2013-2384", "." ]
[ 13, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 8, 18, 8, 7, 14, 7, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 8, 9, 13, 17, 12, 18, 18, 7, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 12, 14, 22, 22, 14, 12, 14, 22, 22, 23, 14, 12, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 14, 23, 23, 23, 23, 1, 1, 23, 1, 23 ]
17,245
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "HotSpot", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 23, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,246
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "and", "6", "Update", "43", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "Libraries", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 7, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 12, 14, 22, 22, 23, 14, 12, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,247
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "and", "OpenJDK", "7", "allows", "remote", "attackers", "to", "affect", "integrity", "via", "unknown", "vectors", "related", "to", "HotSpot", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 7, 18, 8, 35, 34, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 23, 14, 22, 22, 23, 23, 23, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,248
[ "NOTE", ":", "the", "previous", "information", "is", "from", "the", "April", "2013", "CPU", "." ]
[ 17, 6, 9, 13, 17, 35, 12, 9, 18, 8, 18, 5 ]
[ 23, 23, 23, 12, 11, 23, 23, 23, 23, 23, 23, 23 ]
17,249
[ "Oracle", "has", "not", "commented", "on", "claims", "from", "the", "original", "researcher", "that", "this", "vulnerability", "allows", "remote", "attackers", "to", "bypass", "permission", "checks", "by", "the", "MethodHandles", "method", "and", "modify", "arbitrary", "public", "final", "fields", "using", "reflection", "and", "type", "confusion", "as", "demonstrated", "using", "integer", "and", "double", "fields", "to", "disable", "the", "security", "manager", "." ]
[ 18, 35, 25, 33, 12, 20, 12, 9, 13, 17, 12, 9, 17, 35, 13, 20, 29, 30, 17, 20, 12, 9, 18, 17, 7, 30, 13, 13, 13, 20, 32, 17, 7, 13, 17, 12, 33, 32, 17, 7, 13, 20, 29, 30, 9, 17, 17, 5 ]
[ 13, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 11, 23, 23, 23, 23, 7, 23, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,250
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "6", "Update", "43", "and", "earlier", "and", "5.0", "Update", "41", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "via", "vectors", "related", "to", "JMX", "." ]
[ 13, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 8, 18, 8, 7, 14, 7, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 12, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 12, 14, 22, 22, 14, 12, 14, 22, 22, 23, 14, 12, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,251
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "Install", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 23, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,252
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "Libraries", "a", "different", "vulnerability", "than", "CVE-2013-1488", "and", "CVE-2013-2436", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 9, 13, 17, 12, 18, 7, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 23, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 1, 23, 1, 23 ]
17,253
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "and", "JavaFX", "2.2.7", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "JavaFX", "a", "different", "vulnerability", "than", "CVE-2013-0402", "CVE-2013-2414", "and", "CVE-2013-2428", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 7, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 9, 13, 17, 12, 18, 18, 7, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 23, 14, 22, 22, 23, 0, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 0, 23, 23, 23, 23, 1, 1, 23, 1, 23 ]
17,254
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "and", "JavaFX", "2.2.7", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "JavaFX", "a", "different", "vulnerability", "than", "CVE-2013-0402", "CVE-2013-2414", "and", "CVE-2013-2427", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 7, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 9, 13, 17, 12, 18, 18, 7, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 23, 14, 22, 22, 23, 0, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 0, 23, 23, 23, 23, 1, 1, 23, 1, 23 ]
17,255
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "6", "Update", "43", "and", "earlier", "and", "5.0", "Update", "41", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "ImageIO", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 8, 18, 8, 7, 14, 7, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 12, 14, 22, 22, 14, 12, 14, 22, 22, 23, 14, 12, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,256
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "6", "Update", "43", "and", "earlier", "5.0", "Update", "41", "and", "earlier", "and", "JavaFX", "2.2.7", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "ImageIO", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 8, 18, 8, 7, 14, 8, 18, 8, 7, 14, 7, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 12, 14, 22, 22, 14, 12, 14, 22, 22, 14, 12, 14, 22, 22, 23, 0, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,257
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "HotSpot", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 23, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,258
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "6", "Update", "43", "and", "earlier", "5.0", "Update", "41", "and", "earlier", "and", "JavaFX", "2.2.7", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "2D", "a", "different", "vulnerability", "than", "CVE-2013-2394", "and", "CVE-2013-1491", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 8, 18, 8, 7, 14, 8, 18, 8, 7, 14, 7, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 8, 9, 13, 17, 12, 18, 7, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 12, 14, 22, 22, 14, 12, 14, 22, 22, 14, 12, 14, 22, 22, 23, 0, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 14, 23, 23, 23, 23, 1, 23, 1, 23 ]
17,259
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "and", "6", "Update", "43", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "integrity", "via", "unknown", "vectors", "related", "to", "Deployment", "a", "different", "vulnerability", "than", "CVE-2013-1540", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 7, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 9, 13, 17, 12, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 12, 14, 22, 22, 23, 14, 12, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 1, 23 ]
17,260
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "and", "JavaFX", "2.2.7", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "2D", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 7, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 8, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 23, 14, 22, 22, 23, 0, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 14, 23 ]
17,261
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "and", "6", "Update", "43", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "Deployment", "a", "different", "vulnerability", "than", "CVE-2013-2440", "." ]
[ 13, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 7, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 9, 13, 17, 12, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 12, 14, 22, 22, 23, 14, 12, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 1, 23 ]
17,262
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "Libraries", "a", "different", "vulnerability", "than", "CVE-2013-1488", "and", "CVE-2013-2426", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 9, 13, 17, 12, 18, 7, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 23, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 1, 23, 1, 23 ]
17,263
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "integrity", "via", "unknown", "vectors", "related", "to", "JavaFX", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 23, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,264
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "6", "Update", "43", "and", "earlier", "5.0", "Update", "41", "and", "earlier", "and", "JavaFX", "2.2.7", "and", "earlier", "allows", "local", "users", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "Install", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 8, 18, 8, 7, 14, 8, 18, 8, 7, 14, 7, 18, 8, 7, 14, 20, 13, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 12, 14, 22, 22, 14, 12, 14, 22, 22, 14, 12, 14, 22, 22, 23, 0, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,265
[ "Unspecified", "vulnerability", "in", "the", "Java", "Runtime", "Environment", "(", "JRE", ")", "component", "in", "Oracle", "Java", "SE", "7", "Update", "17", "and", "earlier", "and", "6", "Update", "43", "and", "earlier", "allows", "remote", "attackers", "to", "affect", "confidentiality", "integrity", "and", "availability", "via", "unknown", "vectors", "related", "to", "Deployment", "a", "different", "vulnerability", "than", "CVE-2013-2435", "." ]
[ 18, 17, 12, 9, 18, 18, 18, 3, 18, 4, 17, 12, 18, 18, 18, 8, 18, 8, 7, 14, 7, 8, 18, 8, 7, 14, 20, 34, 20, 29, 30, 17, 17, 7, 17, 12, 13, 20, 33, 29, 18, 9, 13, 17, 12, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 15, 23, 0, 23, 23, 23, 13, 0, 15, 14, 12, 14, 22, 22, 23, 14, 12, 14, 22, 22, 11, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 1, 23 ]
17,266
[ "Unspecified", "vulnerability", "in", "the", "Agile", "EDM", "component", "in", "Oracle", "Supply", "Chain", "Products", "Suite", "6.1.1.0", "6.1.2.0", "and", "6.1.2.2", "allows", "remote", "authenticated", "users", "to", "affect", "integrity", "via", "unknown", "vectors", "related", "to", "Java", "Client", "." ]
[ 18, 17, 12, 9, 18, 18, 17, 12, 18, 18, 18, 18, 18, 8, 8, 7, 8, 20, 34, 33, 20, 29, 30, 17, 12, 13, 20, 33, 29, 18, 18, 5 ]
[ 23, 23, 23, 23, 0, 15, 23, 23, 13, 0, 15, 15, 15, 14, 14, 23, 14, 11, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 0, 15, 14 ]
17,267
[ "The", "TCP", "dissector", "in", "Wireshark", "1.8.x", "before", "1.8.6", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "application", "crash", ")", "via", "a", "malformed", "packet", "." ]
[ 9, 18, 17, 12, 18, 8, 12, 8, 20, 34, 20, 29, 30, 9, 17, 12, 17, 3, 17, 17, 4, 12, 9, 13, 17, 5 ]
[ 23, 23, 23, 23, 0, 14, 22, 22, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 23, 23, 23 ]
17,268
[ "The", "dissect_hartip", "function", "in", "epan/dissectors/packet-hartip.c", "in", "the", "HART/IP", "dissector", "in", "Wireshark", "1.8.x", "before", "1.8.6", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "infinite", "loop", ")", "via", "a", "packet", "with", "a", "header", "that", "is", "too", "short", "." ]
[ 9, 17, 17, 12, 17, 12, 9, 18, 17, 12, 18, 8, 12, 8, 20, 34, 20, 29, 30, 9, 17, 12, 17, 3, 13, 17, 4, 12, 9, 17, 12, 9, 17, 36, 35, 25, 13, 5 ]
[ 23, 4, 23, 23, 3, 23, 23, 23, 23, 23, 0, 14, 22, 22, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,269
[ "The", "CSN.1", "dissector", "in", "Wireshark", "1.8.x", "before", "1.8.6", "does", "not", "properly", "manage", "function", "pointers", "which", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "application", "crash", ")", "via", "a", "malformed", "packet", "." ]
[ 9, 18, 17, 12, 18, 8, 12, 8, 35, 25, 13, 17, 17, 20, 36, 35, 17, 20, 29, 30, 9, 17, 12, 17, 3, 17, 17, 4, 12, 9, 13, 17, 5 ]
[ 23, 23, 23, 23, 0, 14, 22, 22, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 23, 23, 23 ]
17,270
[ "The", "dissect_server_info", "function", "in", "epan/dissectors/packet-ms-mms.c", "in", "the", "MS-MMS", "dissector", "in", "Wireshark", "1.6.x", "before", "1.6.14", "and", "1.8.x", "before", "1.8.6", "does", "not", "properly", "manage", "string", "lengths", "which", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "application", "crash", ")", "via", "a", "malformed", "packet", "that", "(", "1", ")", "triggers", "an", "integer", "overflow", "or", "(", "2", ")", "has", "embedded", "'\\0", "'", "characters", "in", "a", "string", "." ]
[ 9, 17, 17, 12, 17, 12, 9, 18, 17, 12, 18, 8, 12, 8, 7, 8, 12, 8, 35, 25, 13, 17, 32, 20, 36, 35, 17, 20, 29, 30, 9, 17, 12, 17, 3, 17, 17, 4, 12, 9, 13, 17, 36, 3, 8, 4, 20, 9, 17, 17, 7, 3, 8, 4, 35, 33, 18, 22, 20, 12, 9, 17, 5 ]
[ 23, 4, 23, 23, 3, 23, 23, 23, 23, 23, 0, 14, 22, 22, 23, 14, 22, 22, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,271
[ "The", "dissect_mpls_echo_tlv_dd_map", "function", "in", "epan/dissectors/packet-mpls-echo.c", "in", "the", "MPLS", "Echo", "dissector", "in", "Wireshark", "1.8.x", "before", "1.8.6", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "infinite", "loop", ")", "via", "invalid", "Sub-tlv", "data", "." ]
[ 9, 17, 17, 12, 17, 12, 9, 18, 18, 17, 12, 18, 8, 12, 8, 20, 34, 20, 29, 30, 9, 17, 12, 17, 3, 13, 17, 4, 12, 13, 18, 17, 5 ]
[ 23, 4, 23, 23, 3, 23, 23, 23, 23, 23, 23, 0, 14, 22, 22, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 23, 23, 23 ]
17,272
[ "The", "RTPS", "and", "RTPS2", "dissectors", "in", "Wireshark", "1.6.x", "before", "1.6.14", "and", "1.8.x", "before", "1.8.6", "allow", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "application", "crash", ")", "via", "a", "malformed", "packet", "." ]
[ 9, 18, 7, 18, 20, 12, 18, 8, 12, 8, 7, 8, 12, 8, 13, 17, 20, 29, 30, 9, 17, 12, 17, 3, 17, 17, 4, 12, 9, 13, 17, 5 ]
[ 23, 23, 23, 23, 23, 23, 0, 14, 22, 22, 23, 14, 22, 22, 23, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 23, 23, 23 ]
17,273
[ "Integer", "signedness", "error", "in", "the", "dissect_mount_dirpath_call", "function", "in", "epan/dissectors/packet-mount.c", "in", "the", "Mount", "dissector", "in", "Wireshark", "1.6.x", "before", "1.6.14", "and", "1.8.x", "before", "1.8.6", "when", "nfs_file_name_snooping", "is", "enabled", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "application", "crash", ")", "via", "a", "negative", "length", "value", "." ]
[ 18, 13, 17, 12, 9, 17, 17, 12, 17, 12, 9, 18, 17, 12, 18, 8, 12, 8, 7, 8, 12, 8, 39, 17, 35, 33, 35, 34, 20, 29, 30, 9, 17, 12, 17, 3, 17, 17, 4, 12, 9, 13, 17, 17, 5 ]
[ 11, 11, 23, 23, 23, 4, 23, 23, 3, 23, 23, 23, 23, 23, 0, 14, 22, 22, 23, 14, 22, 22, 23, 23, 23, 23, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 23, 23, 11, 23 ]
17,274
[ "The", "AMPQ", "dissector", "in", "Wireshark", "1.6.x", "before", "1.6.14", "and", "1.8.x", "before", "1.8.6", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "infinite", "loop", ")", "via", "a", "malformed", "packet", "." ]
[ 9, 18, 17, 12, 18, 8, 12, 8, 7, 8, 12, 8, 20, 34, 20, 29, 30, 9, 17, 12, 17, 3, 13, 17, 4, 12, 9, 13, 17, 5 ]
[ 23, 23, 23, 23, 0, 14, 22, 22, 23, 14, 22, 22, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 23, 23, 23 ]
17,275
[ "The", "acn_add_dmp_data", "function", "in", "epan/dissectors/packet-acn.c", "in", "the", "ACN", "dissector", "in", "Wireshark", "1.6.x", "before", "1.6.14", "and", "1.8.x", "before", "1.8.6", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "divide-by-zero", "error", "and", "application", "crash", ")", "via", "an", "invalid", "count", "value", "in", "ACN_DMP_ADT_D_RE", "DMP", "data", "." ]
[ 9, 13, 17, 12, 17, 12, 9, 18, 17, 12, 18, 8, 12, 8, 7, 8, 12, 8, 20, 34, 20, 29, 30, 9, 17, 12, 17, 3, 13, 17, 7, 17, 17, 4, 12, 9, 13, 17, 17, 12, 18, 18, 17, 5 ]
[ 23, 4, 23, 23, 3, 23, 23, 23, 23, 23, 0, 14, 22, 22, 23, 14, 22, 22, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 23, 23, 23, 11, 19, 23, 23, 23, 23, 23, 11, 23, 23, 23, 23, 23 ]
17,276
[ "The", "CIMD", "dissector", "in", "Wireshark", "1.6.x", "before", "1.6.14", "and", "1.8.x", "before", "1.8.6", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "application", "crash", ")", "via", "a", "malformed", "packet", "." ]
[ 9, 18, 17, 12, 18, 8, 12, 8, 7, 8, 12, 8, 20, 34, 20, 29, 30, 9, 17, 12, 17, 3, 17, 17, 4, 12, 9, 13, 17, 5 ]
[ 23, 23, 23, 23, 0, 14, 22, 22, 23, 14, 22, 22, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 23, 23, 23 ]
17,277
[ "The", "FCSP", "dissector", "in", "Wireshark", "1.6.x", "before", "1.6.14", "and", "1.8.x", "before", "1.8.6", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "infinite", "loop", ")", "via", "a", "malformed", "packet", "." ]
[ 9, 18, 17, 12, 18, 8, 12, 8, 7, 8, 12, 8, 20, 34, 20, 29, 30, 9, 17, 12, 17, 3, 13, 17, 4, 12, 9, 13, 17, 5 ]
[ 23, 23, 23, 23, 0, 14, 22, 22, 23, 14, 22, 22, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 23, 23, 23 ]
17,278
[ "The", "dissect_diagnosticrequest", "function", "in", "epan/dissectors/packet-reload.c", "in", "the", "REsource", "LOcation", "And", "Discovery", "(", "aka", "RELOAD", ")", "dissector", "in", "Wireshark", "1.8.x", "before", "1.8.6", "uses", "an", "incorrect", "integer", "data", "type", "which", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "infinite", "loop", ")", "via", "crafted", "integer", "values", "in", "a", "packet", "." ]
[ 9, 15, 17, 12, 17, 12, 9, 18, 18, 7, 18, 3, 13, 18, 4, 17, 12, 18, 8, 12, 8, 20, 9, 13, 17, 20, 17, 36, 35, 17, 20, 29, 30, 9, 17, 12, 17, 3, 13, 17, 4, 12, 33, 17, 20, 12, 9, 17, 5 ]
[ 23, 4, 23, 23, 3, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 0, 14, 22, 22, 23, 23, 23, 11, 23, 23, 23, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 11, 23, 23, 23, 23, 23 ]
17,279
[ "epan/dissectors/packet-reload.c", "in", "the", "REsource", "LOcation", "And", "Discovery", "(", "aka", "RELOAD", ")", "dissector", "in", "Wireshark", "1.8.x", "before", "1.8.6", "uses", "incorrect", "integer", "data", "types", "which", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "infinite", "loop", ")", "via", "crafted", "integer", "values", "in", "a", "packet", "related", "to", "the", "(", "1", ")", "dissect_icecandidates", "(", "2", ")", "dissect_kinddata", "(", "3", ")", "dissect_nodeid_list", "(", "4", ")", "dissect_storeans", "(", "5", ")", "dissect_storereq", "(", "6", ")", "dissect_storeddataspecifier", "(", "7", ")", "dissect_fetchreq", "(", "8", ")", "dissect_findans", "(", "9", ")", "dissect_diagnosticinfo", "(", "10", ")", "dissect_diagnosticresponse", "(", "11", ")", "dissect_reload_messagecontents", "and", "(", "12", ")", "dissect_reload_message", "functions", "a", "different", "vulnerability", "than", "CVE-2013-2486", "." ]
[ 17, 12, 9, 18, 18, 7, 18, 3, 13, 18, 4, 17, 12, 18, 8, 12, 8, 20, 13, 17, 20, 20, 36, 35, 17, 20, 29, 30, 9, 17, 12, 17, 3, 13, 17, 4, 12, 33, 17, 20, 12, 9, 17, 33, 29, 9, 3, 8, 4, 20, 3, 8, 4, 17, 3, 8, 4, 17, 3, 8, 4, 20, 3, 8, 4, 17, 3, 8, 4, 17, 3, 8, 4, 17, 3, 8, 4, 20, 3, 8, 4, 17, 3, 8, 4, 17, 3, 8, 4, 20, 7, 3, 8, 4, 17, 20, 9, 13, 17, 12, 18, 5 ]
[ 3, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 0, 14, 22, 22, 23, 23, 11, 23, 23, 23, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 4, 23, 23, 23, 23, 23, 1, 23 ]
17,280
[ "The", "DTLS", "dissector", "in", "Wireshark", "1.6.x", "before", "1.6.14", "and", "1.8.x", "before", "1.8.6", "does", "not", "validate", "the", "fragment", "offset", "before", "invoking", "the", "reassembly", "state", "machine", "which", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "application", "crash", ")", "via", "a", "large", "offset", "value", "that", "triggers", "write", "access", "to", "an", "invalid", "memory", "location", "." ]
[ 9, 18, 17, 12, 18, 8, 12, 8, 7, 8, 12, 8, 35, 25, 30, 9, 13, 17, 12, 32, 9, 17, 17, 17, 36, 35, 17, 20, 29, 30, 9, 17, 12, 17, 3, 17, 17, 4, 12, 9, 13, 17, 17, 36, 35, 13, 17, 29, 9, 13, 17, 17, 5 ]
[ 23, 23, 23, 23, 0, 14, 22, 22, 23, 14, 22, 22, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 23, 23, 11, 23, 23, 23, 11, 23, 23, 23, 11, 23, 23 ]
17,281
[ "Stack-based", "buffer", "overflow", "in", "Firebird", "2.1.3", "through", "2.1.5", "before", "18514", "and", "2.5.1", "through", "2.5.3", "before", "26623", "on", "Windows", "allows", "remote", "attackers", "to", "execute", "arbitrary", "code", "via", "a", "crafted", "packet", "to", "TCP", "port", "3050", "related", "to", "a", "missing", "size", "check", "during", "extraction", "of", "a", "group", "number", "from", "CNCT", "information", "." ]
[ 13, 17, 17, 12, 18, 8, 12, 8, 12, 8, 7, 8, 12, 8, 12, 8, 12, 18, 35, 13, 20, 29, 30, 13, 17, 12, 9, 13, 17, 29, 18, 17, 8, 33, 29, 9, 32, 17, 17, 12, 17, 12, 9, 17, 17, 12, 18, 17, 5 ]
[ 23, 11, 19, 23, 0, 14, 22, 22, 22, 22, 23, 14, 22, 22, 22, 22, 23, 8, 11, 11, 19, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23 ]
17,282
[ "The", "Hook_Terminate", "function", "in", "chrome_frame/protocol_sink_wrap.cc", "in", "the", "Google", "Chrome", "Frame", "plugin", "before", "26.0.1410.28", "for", "Internet", "Explorer", "does", "not", "properly", "handle", "attach", "tab", "requests", "which", "allows", "user-assisted", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "application", "crash", ")", "via", "an", "_blank", "value", "for", "the", "target", "attribute", "of", "an", "A", "element", "." ]
[ 9, 18, 17, 12, 17, 12, 9, 18, 18, 18, 17, 12, 8, 12, 18, 18, 35, 25, 30, 30, 13, 17, 20, 36, 35, 13, 17, 20, 29, 30, 9, 17, 12, 17, 3, 17, 17, 4, 12, 9, 13, 17, 12, 9, 17, 17, 12, 9, 18, 17, 5 ]
[ 23, 4, 23, 23, 3, 23, 23, 13, 0, 15, 23, 14, 22, 23, 0, 14, 23, 23, 23, 23, 23, 23, 11, 23, 11, 23, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,283
[ "libdns", "in", "ISC", "DHCP", "4.2.x", "before", "4.2.5-P1", "allows", "remote", "name", "servers", "to", "cause", "a", "denial", "of", "service", "(", "memory", "consumption", ")", "via", "vectors", "involving", "a", "regular", "expression", "as", "demonstrated", "by", "a", "memory-exhaustion", "attack", "against", "a", "machine", "running", "a", "dhcpd", "process", "a", "related", "issue", "to", "CVE-2013-2266", "." ]
[ 17, 12, 18, 18, 8, 12, 13, 20, 34, 17, 20, 29, 30, 9, 17, 12, 17, 3, 13, 17, 4, 12, 20, 32, 9, 13, 17, 12, 33, 12, 9, 13, 17, 12, 9, 17, 32, 9, 17, 17, 9, 13, 17, 29, 18, 5 ]
[ 23, 23, 13, 0, 14, 22, 22, 11, 11, 23, 23, 23, 23, 23, 11, 19, 19, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 1, 23 ]
17,284
[ "The", "iff_read_header", "function", "in", "iff.c", "in", "libavformat", "in", "FFmpeg", "through", "1.1.3", "does", "not", "properly", "handle", "data", "sizes", "for", "Interchange", "File", "Format", "(", "IFF", ")", "data", "during", "operations", "involving", "a", "CMAP", "chunk", "or", "a", "video", "codec", "which", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "integer", "overflow", "out-of-bounds", "array", "access", "and", "application", "crash", ")", "or", "possibly", "have", "unspecified", "other", "impact", "via", "a", "crafted", "header", "." ]
[ 9, 17, 17, 12, 17, 12, 17, 12, 18, 12, 8, 35, 25, 13, 17, 20, 20, 12, 18, 18, 18, 3, 18, 4, 17, 12, 20, 32, 9, 18, 17, 7, 9, 17, 17, 36, 35, 17, 20, 29, 30, 9, 17, 12, 17, 3, 13, 17, 13, 17, 17, 7, 17, 17, 4, 7, 25, 34, 33, 13, 17, 12, 9, 13, 17, 5 ]
[ 23, 4, 23, 23, 3, 23, 23, 23, 0, 14, 22, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 11, 19, 23, 23, 11, 23, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,285
[ "The", "msrle_decode_8_16_24_32", "function", "in", "msrledec.c", "in", "libavcodec", "in", "FFmpeg", "through", "1.1.3", "does", "not", "properly", "determine", "certain", "end", "pointers", "which", "allows", "remote", "attackers", "to", "cause", "a", "denial", "of", "service", "(", "out-of-bounds", "array", "access", "and", "application", "crash", ")", "or", "possibly", "have", "unspecified", "other", "impact", "via", "crafted", "Microsoft", "RLE", "data", "." ]
[ 9, 17, 17, 12, 17, 12, 17, 12, 18, 12, 8, 35, 25, 25, 30, 13, 17, 20, 36, 35, 17, 20, 29, 30, 9, 17, 12, 17, 3, 13, 17, 17, 7, 17, 17, 4, 7, 25, 34, 33, 13, 17, 12, 33, 18, 18, 20, 5 ]
[ 23, 4, 23, 23, 3, 23, 23, 23, 0, 14, 22, 23, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 23, 23, 11, 19, 19, 23, 23, 23, 11, 23, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,286
[ "Cross-site", "scripting", "(", "XSS", ")", "vulnerability", "in", "the", "Terillion", "Reviews", "plugin", "before", "1.2", "for", "WordPress", "allows", "remote", "attackers", "to", "inject", "arbitrary", "web", "script", "or", "HTML", "via", "the", "ProfileId", "field", "." ]
[ 13, 17, 3, 18, 4, 17, 12, 9, 18, 18, 17, 12, 8, 12, 18, 35, 13, 20, 29, 30, 13, 13, 17, 7, 18, 12, 9, 18, 17, 5 ]
[ 11, 19, 23, 11, 23, 23, 23, 23, 0, 15, 15, 14, 22, 23, 23, 11, 11, 19, 23, 11, 11, 19, 19, 23, 11, 23, 23, 23, 23, 23 ]
17,287
[ "Privoxy", "before", "3.0.21", "does", "not", "properly", "handle", "Proxy-Authenticate", "and", "Proxy-Authorization", "headers", "in", "the", "client-server", "data", "stream", "which", "makes", "it", "easier", "for", "remote", "HTTP", "servers", "to", "spoof", "the", "intended", "proxy", "service", "via", "a", "407", "(", "aka", "Proxy", "Authentication", "Required", ")", "HTTP", "status", "code", "." ]
[ 18, 12, 8, 35, 25, 13, 30, 18, 7, 18, 20, 12, 9, 17, 20, 17, 36, 35, 23, 14, 12, 13, 18, 20, 29, 30, 9, 13, 17, 17, 12, 9, 8, 3, 13, 18, 18, 18, 4, 18, 17, 17, 5 ]
[ 0, 14, 22, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 23, 11, 23 ]
17,288
[ "app/models/spree/user.rb", "in", "spree_auth_devise", "in", "Spree", "1.1.x", "before", "1.1.6", "1.2.x", "and", "1.3.x", "does", "not", "perform", "mass", "assignment", "safely", "when", "updating", "a", "user", "which", "allows", "remote", "authenticated", "users", "to", "assign", "arbitrary", "roles", "to", "themselves", "." ]
[ 17, 12, 17, 12, 18, 8, 12, 8, 8, 7, 8, 35, 25, 30, 17, 17, 25, 39, 32, 9, 17, 36, 35, 17, 31, 20, 29, 30, 13, 20, 29, 23, 5 ]
[ 3, 23, 23, 23, 0, 14, 22, 22, 14, 23, 14, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 19, 23, 23, 11, 23, 23, 23, 23 ]
17,289
[ "The", "report", "API", "in", "the", "crypto", "user", "configuration", "API", "in", "the", "Linux", "kernel", "through", "3.8.2", "uses", "an", "incorrect", "C", "library", "function", "for", "copying", "strings", "which", "allows", "local", "users", "to", "obtain", "sensitive", "information", "from", "kernel", "stack", "memory", "by", "leveraging", "the", "CAP_NET_ADMIN", "capability", "." ]
[ 9, 17, 18, 12, 9, 17, 17, 17, 18, 12, 9, 18, 18, 12, 8, 20, 9, 13, 18, 17, 17, 12, 32, 20, 36, 35, 13, 20, 29, 30, 13, 17, 12, 17, 17, 17, 12, 32, 9, 18, 17, 5 ]
[ 23, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 8, 18, 14, 22, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 11, 19, 19, 23, 11, 23, 11, 23, 23, 23, 23, 23, 23 ]
17,290
[ "The", "crypto_report_one", "function", "in", "crypto/crypto_user.c", "in", "the", "report", "API", "in", "the", "crypto", "user", "configuration", "API", "in", "the", "Linux", "kernel", "through", "3.8.2", "does", "not", "initialize", "certain", "structure", "members", "which", "allows", "local", "users", "to", "obtain", "sensitive", "information", "from", "kernel", "heap", "memory", "by", "leveraging", "the", "CAP_NET_ADMIN", "capability", "." ]
[ 9, 17, 17, 12, 17, 12, 9, 17, 18, 12, 9, 17, 17, 17, 18, 12, 9, 18, 18, 12, 8, 35, 25, 30, 13, 17, 20, 36, 35, 13, 20, 29, 30, 13, 17, 12, 17, 13, 17, 12, 32, 9, 18, 17, 5 ]
[ 23, 4, 23, 23, 3, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 8, 18, 14, 22, 23, 23, 23, 23, 23, 23, 23, 11, 11, 19, 23, 11, 19, 19, 23, 11, 23, 11, 23, 23, 23, 23, 23, 23 ]
17,291
[ "The", "crypto_report_one", "function", "in", "crypto/crypto_user.c", "in", "the", "report", "API", "in", "the", "crypto", "user", "configuration", "API", "in", "the", "Linux", "kernel", "through", "3.8.2", "uses", "an", "incorrect", "length", "value", "during", "a", "copy", "operation", "which", "allows", "local", "users", "to", "obtain", "sensitive", "information", "from", "kernel", "memory", "by", "leveraging", "the", "CAP_NET_ADMIN", "capability", "." ]
[ 9, 17, 17, 12, 17, 12, 9, 17, 18, 12, 9, 17, 17, 17, 18, 12, 9, 18, 18, 12, 8, 20, 9, 13, 17, 17, 12, 9, 17, 17, 36, 35, 13, 20, 29, 30, 13, 17, 12, 17, 17, 12, 32, 9, 18, 17, 5 ]
[ 23, 4, 23, 23, 3, 23, 23, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 8, 18, 14, 22, 23, 23, 23, 23, 11, 23, 23, 23, 23, 23, 11, 11, 19, 23, 11, 19, 19, 23, 11, 11, 23, 23, 23, 23, 23, 23 ]
17,292
[ "Unspecified", "vulnerability", "in", "Adobe", "Reader", "11.0.02", "allows", "remote", "attackers", "to", "execute", "arbitrary", "code", "via", "vectors", "related", "to", "a", "break", "into", "the", "sandbox", "as", "demonstrated", "by", "George", "Hotz", "during", "a", "Pwn2Own", "competition", "at", "CanSecWest", "2013", "." ]
[ 13, 17, 12, 18, 18, 8, 20, 34, 20, 29, 30, 13, 17, 12, 20, 33, 29, 9, 17, 12, 9, 17, 12, 33, 12, 18, 18, 12, 9, 18, 17, 12, 18, 8, 5 ]
[ 23, 23, 23, 13, 23, 14, 11, 11, 19, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,293
[ "Unspecified", "vulnerability", "in", "Adobe", "Reader", "11.0.02", "allows", "attackers", "to", "bypass", "the", "sandbox", "protection", "mechanism", "via", "unknown", "vectors", "as", "demonstrated", "by", "George", "Hotz", "during", "a", "Pwn2Own", "competition", "at", "CanSecWest", "2013", "." ]
[ 33, 17, 12, 18, 18, 8, 35, 20, 29, 30, 9, 17, 17, 17, 12, 13, 20, 12, 33, 12, 18, 18, 12, 9, 18, 17, 12, 18, 8, 5 ]
[ 23, 23, 23, 13, 23, 14, 11, 11, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,294
[ "Use-after-free", "vulnerability", "in", "Microsoft", "Internet", "Explorer", "6", "through", "10", "allows", "remote", "attackers", "to", "execute", "arbitrary", "code", "via", "a", "crafted", "web", "site", "that", "triggers", "access", "to", "a", "deleted", "object", "as", "demonstrated", "by", "VUPEN", "during", "a", "Pwn2Own", "competition", "at", "CanSecWest", "2013", "aka", "Internet", "Explorer", "Use", "After", "Free", "Vulnerability", "a", "different", "vulnerability", "than", "CVE-2013-1308", "and", "CVE-2013-1309", "." ]
[ 13, 17, 12, 18, 18, 18, 8, 12, 8, 20, 34, 20, 29, 30, 13, 17, 12, 9, 13, 17, 17, 12, 35, 17, 29, 9, 13, 17, 12, 33, 12, 18, 12, 9, 18, 17, 12, 18, 8, 35, 18, 18, 18, 12, 18, 18, 9, 13, 17, 12, 18, 7, 18, 5 ]
[ 11, 19, 23, 13, 0, 14, 23, 14, 22, 11, 11, 19, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 0, 14, 23, 23, 23, 23, 23, 23, 23, 23, 1, 23, 1, 23 ]
17,295
[ "Unspecified", "vulnerability", "in", "Microsoft", "Internet", "Explorer", "10", "on", "Windows", "8", "allows", "remote", "attackers", "to", "bypass", "the", "sandbox", "protection", "mechanism", "by", "leveraging", "access", "to", "a", "Medium", "integrity", "process", "as", "demonstrated", "by", "VUPEN", "during", "a", "Pwn2Own", "competition", "at", "CanSecWest", "2013", "." ]
[ 18, 17, 12, 18, 18, 18, 8, 12, 20, 8, 20, 34, 20, 29, 30, 9, 17, 17, 17, 12, 32, 17, 29, 9, 18, 17, 17, 12, 33, 12, 18, 12, 9, 18, 17, 12, 18, 8, 5 ]
[ 23, 23, 23, 13, 0, 14, 14, 23, 8, 23, 11, 11, 19, 23, 11, 23, 23, 23, 23, 23, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,296
[ "Unspecified", "vulnerability", "in", "the", "kernel", "in", "Microsoft", "Windows", "7", "allows", "local", "users", "to", "gain", "privileges", "via", "unknown", "vectors", "as", "demonstrated", "by", "Nils", "and", "Jon", "of", "MWR", "Labs", "during", "a", "Pwn2Own", "competition", "at", "CanSecWest", "2013", "a", "different", "vulnerability", "than", "CVE-2013-0912", "." ]
[ 33, 17, 12, 9, 17, 12, 18, 18, 8, 35, 13, 20, 29, 30, 20, 12, 13, 20, 12, 33, 12, 18, 7, 18, 12, 18, 18, 12, 9, 18, 17, 12, 18, 8, 9, 13, 17, 12, 18, 5 ]
[ 23, 23, 23, 23, 11, 23, 13, 8, 18, 11, 11, 19, 23, 11, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 1, 23 ]
17,297
[ "Unspecified", "vulnerability", "in", "Microsoft", "Windows", "7", "allows", "attackers", "to", "bypass", "the", "ASLR", "and", "DEP", "protection", "mechanisms", "via", "unknown", "vectors", "as", "demonstrated", "against", "Firefox", "by", "VUPEN", "during", "a", "Pwn2Own", "competition", "at", "CanSecWest", "2013", "a", "different", "vulnerability", "than", "CVE-2013-0787", "." ]
[ 18, 17, 12, 18, 18, 8, 35, 20, 29, 30, 9, 18, 7, 18, 17, 20, 12, 13, 20, 12, 33, 12, 18, 12, 18, 12, 9, 18, 17, 12, 18, 8, 9, 13, 17, 12, 18, 5 ]
[ 23, 23, 23, 13, 8, 18, 11, 11, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 1, 23 ]
17,298
[ "Integer", "overflow", "in", "Adobe", "Flash", "Player", "before", "10.3.183.75", "and", "11.x", "before", "11.7.700.169", "on", "Windows", "and", "Mac", "OS", "X", "before", "10.3.183.75", "and", "11.x", "before", "11.2.202.280", "on", "Linux", "before", "11.1.111.50", "on", "Android", "2.x", "and", "3.x", "and", "before", "11.1.115.54", "on", "Android", "4.x", ";", "Adobe", "AIR", "before", "3.7.0.1530", ";", "and", "Adobe", "AIR", "SDK", "&", "Compiler", "before", "3.7.0.1530", "allows", "remote", "attackers", "to", "execute", "arbitrary", "code", "via", "unspecified", "vectors", "as", "demonstrated", "by", "VUPEN", "during", "a", "Pwn2Own", "competition", "at", "CanSecWest", "2013", "." ]
[ 18, 12, 12, 18, 18, 18, 12, 8, 7, 8, 12, 8, 12, 20, 7, 18, 18, 18, 12, 8, 7, 8, 12, 8, 12, 18, 12, 8, 12, 18, 8, 7, 8, 7, 12, 8, 12, 18, 8, 6, 18, 18, 12, 8, 6, 7, 18, 18, 18, 7, 18, 12, 8, 20, 34, 20, 29, 30, 13, 17, 12, 13, 20, 12, 33, 12, 18, 12, 9, 18, 17, 12, 18, 8, 5 ]
[ 11, 19, 23, 13, 0, 15, 14, 22, 23, 14, 22, 22, 23, 8, 23, 23, 23, 23, 14, 22, 23, 14, 22, 22, 23, 23, 14, 22, 23, 23, 14, 23, 14, 23, 14, 22, 23, 23, 14, 23, 13, 23, 14, 22, 23, 23, 13, 23, 23, 23, 23, 14, 22, 11, 11, 19, 23, 11, 19, 19, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]
17,299
[ "Unspecified", "vulnerability", "in", "Microsoft", "Windows", "7", "allows", "attackers", "to", "bypass", "the", "ASLR", "protection", "mechanism", "via", "unknown", "vectors", "as", "demonstrated", "against", "Adobe", "Flash", "Player", "by", "VUPEN", "during", "a", "Pwn2Own", "competition", "at", "CanSecWest", "2013", "." ]
[ 33, 17, 12, 18, 18, 8, 35, 20, 29, 30, 9, 18, 17, 17, 12, 13, 20, 12, 33, 12, 18, 18, 18, 12, 18, 12, 9, 18, 17, 12, 18, 8, 5 ]
[ 23, 23, 23, 13, 8, 18, 11, 11, 23, 11, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23, 23 ]