Mudanças entre as edições de "Hall of CVE discovered by Brazilian"

De Garoa Hacker Clube
Ir para navegação Ir para pesquisar
Linha 8: Linha 8:
 
!Adriano Lima
 
!Adriano Lima
 
! 5
 
! 5
! [http://www.cvedetails.com/cve/CVE-2005-0716 CVE-2005-0716] [http://www.cvedetails.com/cve/CVE-2006-4178 CVE-2006-4178] [http://www.cvedetails.com/cve/CVE-2006-4655 CVE-2006-4655] [http://www.cvedetails.com/cve/CVE-2007-5245 CVE-2007-5245] [http://www.cvedetails.com/cve/CVE-2008-4556 CVE-2008-4556]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0716 CVE-2005-0716] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-4178 CVE-2006-4178] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-4655 CVE-2006-4655] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5245 CVE-2007-5245] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-4556 CVE-2008-4556]
 
|-
 
|-
 
!Anderson Lizardo
 
!Anderson Lizardo
 
! 1
 
! 1
! [http://www.cvedetails.com/cve/CVE-2013-0349 CVE-2013-0349]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0349 CVE-2013-0349]
 
|-
 
|-
 
!Andre Fucs de Miranda
 
!Andre Fucs de Miranda
 
! 1
 
! 1
! [http://www.cvedetails.com/cve/CVE-2000-0692 CVE-2000-0692]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2000-0692 CVE-2000-0692]
 
|-
 
|-
 
!Andreas Hasenack
 
!Andreas Hasenack
 
! 1
 
! 1
! [http://www.cvedetails.com/cve/CVE-2001-1230 CVE-2001-1230]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2001-1230 CVE-2001-1230]
 
|-
 
|-
 
!Carlos Eduardo Gorges
 
!Carlos Eduardo Gorges
 
! 1
 
! 1
! [http://www.cvedetails.com/cve/CVE-2000-0918 CVE-2000-0918]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2000-0918 CVE-2000-0918]
 
|-
 
|-
 
!Carlos_Eduardo_O._A._Barros
 
!Carlos_Eduardo_O._A._Barros
 
! 2
 
! 2
! [http://www.cvedetails.com/cve/CVE-2004-0982 CVE-2004-0982] [http://www.cvedetails.com/cve/CVE-2007-0822 CVE-2007-0822]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2004-0982 CVE-2004-0982] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0822 CVE-2007-0822]
 
|-
 
|-
 
!Diego Giagio
 
!Diego Giagio
 
! 1
 
! 1
! [http://www.cvedetails.com/cve/CVE-2005-0699 CVE-2005-0699]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0699 CVE-2005-0699]
 
|-
 
|-
 
!Ewerson Guimaraes aka Crash
 
!Ewerson Guimaraes aka Crash
 
! 5
 
! 5
! [http://www.cvedetails.com/cve/CVE-2011-4918 CVE-2011-4918] [http://www.cvedetails.com/cve/CVE-2010-2292 CVE-2010-2292] [http://www.cvedetails.com/cve/CVE-2010-2293 CVE-2010-2293] [http://www.cvedetails.com/cve/CVE-2012-3334 CVE-2012-3334] [http://www.cvedetails.com/cve/CVE-2012-4848 CVE-2012-4848]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4918 CVE-2011-4918] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2292 CVE-2010-2292] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2293 CVE-2010-2293] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-3334 CVE-2012-3334] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4848 CVE-2012-4848]
 
|-
 
|-
 
!Felipe Pena
 
!Felipe Pena
 
! 5
 
! 5
! [http://www.cvedetails.com/cve/CVE-2011-1148 CVE-2011-1148] [http://www.cvedetails.com/cve/CVE-2011-1153 CVE-2011-1153] [http://www.cvedetails.com/cve/CVE-2012-2657 CVE-2012-2657] [http://www.cvedetails.com/cve/CVE-2012-2658 CVE-2012-2658] [http://www.cvedetails.com/cve/CVE-2012-3354 CVE-2012-3354]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1148 CVE-2011-1148] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-1153 CVE-2011-1153] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2657 CVE-2012-2657] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2658 CVE-2012-2658] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-3354 CVE-2012-3354]
 
|-
 
|-
 
!Filipe Balestra
 
!Filipe Balestra
 
! 9
 
! 9
! [http://www.cvedetails.com/cve/CVE-2005-1528 CVE-2005-1528] [http://www.cvedetails.com/cve/CVE-2006-0618 CVE-2006-0618] [http://www.cvedetails.com/cve/CVE-2006-0619 CVE-2006-0619] [http://www.cvedetails.com/cve/CVE-2006-0620 CVE-2006-0620] [http://www.cvedetails.com/cve/CVE-2006-0621 CVE-2006-0621] [http://www.cvedetails.com/cve/CVE-2006-0622 CVE-2006-0622] [http://www.cvedetails.com/cve/CVE-2006-4655 CVE-2006-4655] [http://www.cvedetails.com/cve/CVE-2006-6013 CVE-2006-6013] [http://www.cvedetails.com/cve/CVE-2008-3024 CVE-2008-3024]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-1528 CVE-2005-1528] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-0618 CVE-2006-0618] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-0619 CVE-2006-0619] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-0620 CVE-2006-0620] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-0621 CVE-2006-0621] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-0622 CVE-2006-0622] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-4655 CVE-2006-4655] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-6013 CVE-2006-6013] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3024 CVE-2008-3024]
 
|-
 
|-
 
!Francisco Alisson
 
!Francisco Alisson
 
! 6
 
! 6
! [http://www.cvedetails.com/cve/CVE-2004-2053 CVE-2004-2053] [http://www.cvedetails.com/cve/CVE-2005-0689 CVE-2005-0689] [http://www.cvedetails.com/cve/CVE-2005-0879 CVE-2005-0879] [http://www.cvedetails.com/cve/CVE-2005-1117 CVE-2005-1117] [http://www.cvedetails.com/cve/CVE-2005-1140 CVE-2005-1140] [http://www.cvedetails.com/cve/CVE-2005-1169 CVE-2005-1169]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2004-2053 CVE-2004-2053] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0689 CVE-2005-0689] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-0879 CVE-2005-0879] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-1117 CVE-2005-1117] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-1140 CVE-2005-1140] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2005-1169 CVE-2005-1169]
 
|-
 
|-
 
!Frederico Queiroz
 
!Frederico Queiroz
 
! 1
 
! 1
! [http://www.cvedetails.com/cve/CVE-2004-0674 CVE-2004-0674]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2004-0674 CVE-2004-0674]
 
|-
 
|-
 
!Gabriel Quadros
 
!Gabriel Quadros
 
! 5
 
! 5
! [http://www.cvedetails.com/cve/CVE-2010-3978 CVE-2010-3978] [http://www.cvedetails.com/cve/CVE-2011-0759 CVE-2011-0759] [http://www.cvedetails.com/cve/CVE-2011-0760 CVE-2011-0760] [http://www.cvedetails.com/cve/CVE-2012-2695 CVE-2012-2695] [http://www.cvedetails.com/cve/CVE-2013-1656 CVE-2013-1656]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3978 CVE-2010-3978] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-0759 CVE-2011-0759] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-0760 CVE-2011-0760] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2695 CVE-2012-2695] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1656 CVE-2013-1656]
 
|-
 
|-
 
!Henrique Montenegro
 
!Henrique Montenegro
 
! 2
 
! 2
! [http://www.cvedetails.com/cve/CVE-2013-0286 CVE-2013-0286] [http://www.cvedetails.com/cve/CVE-2013-0291 CVE-2013-0291]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0286 CVE-2013-0286] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-0291 CVE-2013-0291]
 
|-
 
|-
 
!Julio Cesar Fort
 
!Julio Cesar Fort
 
! 2
 
! 2
! [http://www.cvedetails.com/cve/CVE-2004-1391 CVE-2004-1391] [http://www.cvedetails.com/cve/CVE-2004-1683 CVE-2004-1683]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2004-1391 CVE-2004-1391] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2004-1683 CVE-2004-1683]
 
|-
 
|-
 
!Papa-tudo
 
!Papa-tudo
 
! 1
 
! 1
! [http://www.cvedetails.com/cve/CVE-2001-1163 CVE-2001-1163]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2001-1163 CVE-2001-1163]
 
|-
 
|-
 
!Paulo Ribeiro
 
!Paulo Ribeiro
 
! 1
 
! 1
! [http://www.cvedetails.com/cve/CVE-2000-0545 CVE-2000-0545]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2000-0545 CVE-2000-0545]
 
|-
 
|-
 
!Pedro Quintanilha
 
!Pedro Quintanilha
 
! 1
 
! 1
! [http://www.cvedetails.com/cve/CVE-2001-0908 CVE-2001-0908]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2001-0908 CVE-2001-0908]
 
|-
 
|-
 
!Ramon de Carvalho Valle
 
!Ramon de Carvalho Valle
 
! 3
 
! 3
! [http://www.cvedetails.com/cve/CVE-2007-5245 CVE-2007-5245] [http://www.cvedetails.com/cve/CVE-2009-2406 CVE-2009-2406] [http://www.cvedetails.com/cve/CVE-2009-2407 CVE-2009-2407]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5245 CVE-2007-5245] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-2406 CVE-2009-2406] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-2407 CVE-2009-2407]
 
|-
 
|-
 
!Rodrigo Escobar aka ipax
 
!Rodrigo Escobar aka ipax
 
! 1
 
! 1
! [http://www.cvedetails.com/cve/CVE-2010-2435 CVE-2010-2435]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2435 CVE-2010-2435]
 
|-
 
|-
 
!Rodrigo Kumpera
 
!Rodrigo Kumpera
 
! 1
 
! 1
! [http://www.cvedetails.com/cve/CVE-2011-0989 CVE-2011-0989]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-0989 CVE-2011-0989]
 
|-
 
|-
 
!Rodrigo Rubira Branco
 
!Rodrigo Rubira Branco
 
! 30
 
! 30
! [http://www.cvedetails.com/cve/CVE-2006-6013 CVE-2006-6013] [http://www.cvedetails.com/cve/CVE-2008-3024 CVE-2008-3024] [http://www.cvedetails.com/cve/CVE-2010-0083 CVE-2010-0083] [http://www.cvedetails.com/cve/CVE-2010-1039 CVE-2010-1039] [http://www.cvedetails.com/cve/CVE-2010-1801 CVE-2010-1801] [http://www.cvedetails.com/cve/CVE-2010-1840 CVE-2010-1840] [http://www.cvedetails.com/cve/CVE-2010-1903 CVE-2010-1903] [http://www.cvedetails.com/cve/CVE-2010-2453 CVE-2010-2453] [http://www.cvedetails.com/cve/CVE-2010-2868 CVE-2010-2868] [http://www.cvedetails.com/cve/CVE-2010-2869 CVE-2010-2869] [http://www.cvedetails.com/cve/CVE-2010-2880 CVE-2010-2880] [http://www.cvedetails.com/cve/CVE-2010-2881 CVE-2010-2881] [http://www.cvedetails.com/cve/CVE-2010-2882 CVE-2010-2882] [http://www.cvedetails.com/cve/CVE-2010-3331 CVE-2010-3331] [http://www.cvedetails.com/cve/CVE-2010-3801 CVE-2010-3801] [http://www.cvedetails.com/cve/CVE-2010-3978 CVE-2010-3978] [http://www.cvedetails.com/cve/CVE-2010-4086 CVE-2010-4086] [http://www.cvedetails.com/cve/CVE-2010-4087 CVE-2010-4087] [http://www.cvedetails.com/cve/CVE-2010-4088 CVE-2010-4088] [http://www.cvedetails.com/cve/CVE-2010-4089 CVE-2010-4089] [http://www.cvedetails.com/cve/CVE-2010-4275 CVE-2010-4275] [http://www.cvedetails.com/cve/CVE-2010-4276 CVE-2010-4276] [http://www.cvedetails.com/cve/CVE-2010-4435 CVE-2010-4435] [http://www.cvedetails.com/cve/CVE-2011-0104 CVE-2011-0104] [http://www.cvedetails.com/cve/CVE-2011-0760 CVE-2011-0760] [http://www.cvedetails.com/cve/CVE-2011-2098 CVE-2011-2098] [http://www.cvedetails.com/cve/CVE-2011-2115 CVE-2011-2115] [http://www.cvedetails.com/cve/CVE-2012-0671 CVE-2012-0671] [http://www.cvedetails.com/cve/CVE-2012-1699 CVE-2012-1699] [http://www.cvedetails.com/cve/CVE-2012-2029 CVE-2012-2029]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-6013 CVE-2006-6013] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-3024 CVE-2008-3024] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0083 CVE-2010-0083] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1039 CVE-2010-1039] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1801 CVE-2010-1801] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1840 CVE-2010-1840] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-1903 CVE-2010-1903] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2453 CVE-2010-2453] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2868 CVE-2010-2868] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2869 CVE-2010-2869] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2880 CVE-2010-2880] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2881 CVE-2010-2881] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2882 CVE-2010-2882] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3331 CVE-2010-3331] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3801 CVE-2010-3801] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3978 CVE-2010-3978] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4086 CVE-2010-4086] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4087 CVE-2010-4087] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4088 CVE-2010-4088] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4089 CVE-2010-4089] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4275 CVE-2010-4275] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4276 CVE-2010-4276] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4435 CVE-2010-4435] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-0104 CVE-2011-0104] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-0760 CVE-2011-0760] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-2098 CVE-2011-2098] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-2115 CVE-2011-2115] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-0671 CVE-2012-0671] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-1699 CVE-2012-1699] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-2029 CVE-2012-2029]
 
|-
 
|-
 
!Sami Koivu
 
!Sami Koivu
 
! 11
 
! 11
! [http://www.cvedetails.com/cve/CVE-2009-2670 CVE-2009-2670] [http://www.cvedetails.com/cve/CVE-2010-0085 CVE-2010-0085] [http://www.cvedetails.com/cve/CVE-2010-0094 CVE-2010-0094] [http://www.cvedetails.com/cve/CVE-2010-0095 CVE-2010-0095] [http://www.cvedetails.com/cve/CVE-2010-0840 CVE-2010-0840] [http://www.cvedetails.com/cve/CVE-2010-0841 CVE-2010-0841] [http://www.cvedetails.com/cve/CVE-2010-0845 CVE-2010-0845] [http://www.cvedetails.com/cve/CVE-2010-0850 CVE-2010-0850] [http://www.cvedetails.com/cve/CVE-2010-2419 CVE-2010-2419] [http://www.cvedetails.com/cve/CVE-2010-4465 CVE-2010-4465] [http://www.cvedetails.com/cve/CVE-2010-4466 CVE-2010-4466]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2009-2670 CVE-2009-2670] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0085 CVE-2010-0085] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0094 CVE-2010-0094] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0095 CVE-2010-0095] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0840 CVE-2010-0840] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0841 CVE-2010-0841] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0845 CVE-2010-0845] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-0850 CVE-2010-0850] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2419 CVE-2010-2419] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4465 CVE-2010-4465] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4466 CVE-2010-4466]
 
|-
 
|-
 
!Tiago Luz Pinto
 
!Tiago Luz Pinto
 
! 1
 
! 1
! [http://www.cvedetails.com/cve/CVE-1999-1437 CVE-1999-1437]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-1999-1437 CVE-1999-1437]
 
|-
 
|-
 
!Ulisses Castro
 
!Ulisses Castro
 
! 1
 
! 1
! [http://www.cvedetails.com/cve/CVE-2010-4276 CVE-2010-4276]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4276 CVE-2010-4276]
 
|-
 
|-
 
!Wagner Elias
 
!Wagner Elias
 
! 2
 
! 2
! [http://www.cvedetails.com/cve/CVE-2010-3977 CVE-2010-3977] [http://www.cvedetails.com/cve/CVE-2010-4277 CVE-2010-4277]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3977 CVE-2010-3977] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4277 CVE-2010-4277]
 
|-
 
|-
 
!Wendel G. Henrique
 
!Wendel G. Henrique
 
! 2
 
! 2
! [http://www.cvedetails.com/cve/CVE-2010-3490 CVE-2010-3490] [http://www.cvedetails.com/cve/CVE-2010-4230 CVE-2010-4230]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3490 CVE-2010-3490] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-4230 CVE-2010-4230]
 
|-
 
|-
 
|}
 
|}
Linha 125: Linha 125:
 
!DcLabs
 
!DcLabs
 
! 6
 
! 6
! [http://www.cvedetails.com/cve/CVE-2010-2292 CVE-2010-2292] [http://www.cvedetails.com/cve/CVE-2010-2293 CVE-2010-2293] [http://www.cvedetails.com/cve/CVE-2010-2435 CVE-2010-2435] [http://www.cvedetails.com/cve/CVE-2011-4918 CVE-2011-4918] [http://www.cvedetails.com/cve/CVE-2012-3334 CVE-2012-3334] [http://www.cvedetails.com/cve/CVE-2012-4848 CVE-2012-4848]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2292 CVE-2010-2292] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2293 CVE-2010-2293] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2435 CVE-2010-2435] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2011-4918 CVE-2011-4918] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-3334 CVE-2012-3334] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4848 CVE-2012-4848]
 
|-
 
|-
 
!priv8
 
!priv8
 
! 3
 
! 3
! [http://www.cvedetails.com/cve/CVE-2003-0407 CVE-2003-0407] [http://www.cvedetails.com/cve/CVE-2004-1915 CVE-2004-1915] [http://www.cvedetails.com/cve/CVE-2004-1917 CVE-2004-1917]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2003-0407 CVE-2003-0407] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2004-1915 CVE-2004-1915] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2004-1917 CVE-2004-1917]
 
|-
 
|-
 
!RISE Security
 
!RISE Security
 
! 22
 
! 22
! [http://www.cvedetails.com/cve/CVE-2006-3838 CVE-2006-3838] [http://www.cvedetails.com/cve/CVE-2006-4314 CVE-2006-4314] [http://www.cvedetails.com/cve/CVE-2007-2512 CVE-2007-2512] [http://www.cvedetails.com/cve/CVE-2007-2896 CVE-2007-2896] [http://www.cvedetails.com/cve/CVE-2007-4267 CVE-2007-4267] [http://www.cvedetails.com/cve/CVE-2007-4679 CVE-2007-4679] [http://www.cvedetails.com/cve/CVE-2007-4681 CVE-2007-4681] [http://www.cvedetails.com/cve/CVE-2007-4682 CVE-2007-4682] [http://www.cvedetails.com/cve/CVE-2007-4683 CVE-2007-4683] [http://www.cvedetails.com/cve/CVE-2007-4684 CVE-2007-4684] [http://www.cvedetails.com/cve/CVE-2007-4686 CVE-2007-4686] [http://www.cvedetails.com/cve/CVE-2007-4689 CVE-2007-4689] [http://www.cvedetails.com/cve/CVE-2007-4690 CVE-2007-4690] [http://www.cvedetails.com/cve/CVE-2007-4691 CVE-2007-4691] [http://www.cvedetails.com/cve/CVE-2007-4694 CVE-2007-4694] [http://www.cvedetails.com/cve/CVE-2007-4695 CVE-2007-4695] [http://www.cvedetails.com/cve/CVE-2007-4696 CVE-2007-4696] [http://www.cvedetails.com/cve/CVE-2007-4700 CVE-2007-4700] [http://www.cvedetails.com/cve/CVE-2007-4701 CVE-2007-4701] [http://www.cvedetails.com/cve/CVE-2007-5245 CVE-2007-5245] [http://www.cvedetails.com/cve/CVE-2008-4556 CVE-2008-4556] [http://www.cvedetails.com/cve/CVE-2012-4350 CVE-2012-4350]
+
! [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-3838 CVE-2006-3838] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2006-4314 CVE-2006-4314] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-2512 CVE-2007-2512] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-2896 CVE-2007-2896] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4267 CVE-2007-4267] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4679 CVE-2007-4679] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4681 CVE-2007-4681] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4682 CVE-2007-4682] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4683 CVE-2007-4683] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4684 CVE-2007-4684] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4686 CVE-2007-4686] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4689 CVE-2007-4689] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4690 CVE-2007-4690] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4691 CVE-2007-4691] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4694 CVE-2007-4694] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4695 CVE-2007-4695] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4696 CVE-2007-4696] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4700 CVE-2007-4700] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-4701 CVE-2007-4701] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-5245 CVE-2007-5245] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2008-4556 CVE-2008-4556] [http://web.nvd.nist.gov/view/vuln/detail?vulnId=http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2012-4350 CVE-2012-4350]
 
|-
 
|-
 
|}
 
|}

Edição das 16h01min de 2 de junho de 2013

Persona QTD CVEs
Adriano Lima 5 CVE-2005-0716 CVE-2006-4178 CVE-2006-4655 CVE-2007-5245 CVE-2008-4556
Anderson Lizardo 1 CVE-2013-0349
Andre Fucs de Miranda 1 CVE-2000-0692
Andreas Hasenack 1 CVE-2001-1230
Carlos Eduardo Gorges 1 CVE-2000-0918
Carlos_Eduardo_O._A._Barros 2 CVE-2004-0982 CVE-2007-0822
Diego Giagio 1 CVE-2005-0699
Ewerson Guimaraes aka Crash 5 CVE-2011-4918 CVE-2010-2292 CVE-2010-2293 CVE-2012-3334 CVE-2012-4848
Felipe Pena 5 CVE-2011-1148 CVE-2011-1153 CVE-2012-2657 CVE-2012-2658 CVE-2012-3354
Filipe Balestra 9 CVE-2005-1528 CVE-2006-0618 CVE-2006-0619 CVE-2006-0620 CVE-2006-0621 CVE-2006-0622 CVE-2006-4655 CVE-2006-6013 CVE-2008-3024
Francisco Alisson 6 CVE-2004-2053 CVE-2005-0689 CVE-2005-0879 CVE-2005-1117 CVE-2005-1140 CVE-2005-1169
Frederico Queiroz 1 CVE-2004-0674
Gabriel Quadros 5 CVE-2010-3978 CVE-2011-0759 CVE-2011-0760 CVE-2012-2695 CVE-2013-1656
Henrique Montenegro 2 CVE-2013-0286 CVE-2013-0291
Julio Cesar Fort 2 CVE-2004-1391 CVE-2004-1683
Papa-tudo 1 CVE-2001-1163
Paulo Ribeiro 1 CVE-2000-0545
Pedro Quintanilha 1 CVE-2001-0908
Ramon de Carvalho Valle 3 CVE-2007-5245 CVE-2009-2406 CVE-2009-2407
Rodrigo Escobar aka ipax 1 CVE-2010-2435
Rodrigo Kumpera 1 CVE-2011-0989
Rodrigo Rubira Branco 30 CVE-2006-6013 CVE-2008-3024 CVE-2010-0083 CVE-2010-1039 CVE-2010-1801 CVE-2010-1840 CVE-2010-1903 CVE-2010-2453 CVE-2010-2868 CVE-2010-2869 CVE-2010-2880 CVE-2010-2881 CVE-2010-2882 CVE-2010-3331 CVE-2010-3801 CVE-2010-3978 CVE-2010-4086 CVE-2010-4087 CVE-2010-4088 CVE-2010-4089 CVE-2010-4275 CVE-2010-4276 CVE-2010-4435 CVE-2011-0104 CVE-2011-0760 CVE-2011-2098 CVE-2011-2115 CVE-2012-0671 CVE-2012-1699 CVE-2012-2029
Sami Koivu 11 CVE-2009-2670 CVE-2010-0085 CVE-2010-0094 CVE-2010-0095 CVE-2010-0840 CVE-2010-0841 CVE-2010-0845 CVE-2010-0850 CVE-2010-2419 CVE-2010-4465 CVE-2010-4466
Tiago Luz Pinto 1 CVE-1999-1437
Ulisses Castro 1 CVE-2010-4276
Wagner Elias 2 CVE-2010-3977 CVE-2010-4277
Wendel G. Henrique 2 CVE-2010-3490 CVE-2010-4230


Grupo QTD CVEs
DcLabs 6 CVE-2010-2292 CVE-2010-2293 CVE-2010-2435 CVE-2011-4918 CVE-2012-3334 CVE-2012-4848
priv8 3 CVE-2003-0407 CVE-2004-1915 CVE-2004-1917
RISE Security 22 CVE-2006-3838 CVE-2006-4314 CVE-2007-2512 CVE-2007-2896 CVE-2007-4267 CVE-2007-4679 CVE-2007-4681 CVE-2007-4682 CVE-2007-4683 CVE-2007-4684 CVE-2007-4686 CVE-2007-4689 CVE-2007-4690 CVE-2007-4691 CVE-2007-4694 CVE-2007-4695 CVE-2007-4696 CVE-2007-4700 CVE-2007-4701 CVE-2007-5245 CVE-2008-4556 CVE-2012-4350


Os dados desta página foram obtidos via um crawler, você tem um CVE e ele não está aqui? Viu alguma imprecisão? Esteja a vontade em ajustar a página, afinal, isto é um wiki!

Tem alguma crítica ou sugestão? Poste Discussão:Hall_of_CVE_discovered_by_Brazilian