Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-rv25-qx26-27xv | Use-after-free vulnerability in the Doc.media.newPlayer method in Multimedia.api in Adobe Reader an… | 2022-05-02T03:53:42Z | 2025-10-22T03:30:27Z |
| ghsa-g5pc-j3x2-5p8p | Unspecified vulnerability in Adobe Reader and Acrobat 8.x before 8.2.1 and 9.x before 9.3.1 allows … | 2022-05-02T06:10:50Z | 2025-10-22T03:30:27Z |
| ghsa-xprh-x7hf-54qr | The kernel in Microsoft Windows NT 3.1 through Windows 7, including Windows 2000 SP4, Windows XP SP… | 2022-05-02T06:11:00Z | 2025-10-22T03:30:27Z |
| ghsa-72pp-v9jm-c6xj | The JMX-Console web application in JBossAs in Red Hat JBoss Enterprise Application Platform (aka JB… | 2022-05-02T06:15:13Z | 2025-10-22T03:30:28Z |
| ghsa-8rrv-3xx7-wmfc | Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE and Java for … | 2022-05-02T06:15:59Z | 2025-10-22T03:30:28Z |
| ghsa-cv7g-qpjc-66p7 | Adobe Flash Player before 9.0.277.0 and 10.x before 10.1.53.64; Adobe AIR before 2.0.2.12610; and A… | 2022-05-02T06:21:11Z | 2025-10-22T03:30:28Z |
| ghsa-vcwg-4772-7rvx | The Web Console (aka web-console) in JBossAs in Red Hat JBoss Enterprise Application Platform (aka … | 2022-05-02T06:22:44Z | 2025-10-22T03:30:27Z |
| ghsa-qp49-3pvw-x4m5 | sinatra does not validate expanded path matches | 2022-05-03T00:00:43Z | 2025-11-04T19:36:42Z |
| ghsa-m2h2-264f-f486 | angular vulnerable to regular expression denial of service (ReDoS) | 2022-05-03T00:00:44Z | 2025-11-03T22:29:05Z |
| ghsa-8cj2-jg77-qj2p | The WinVerifyTrust function in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows V… | 2022-05-03T00:01:27Z | 2025-10-22T03:30:35Z |
| ghsa-67cp-wr49-r977 | XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerab… | 2022-05-04T00:00:27Z | 2025-11-03T21:30:39Z |
| ghsa-f28m-wg9w-jf39 | XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerab… | 2022-05-04T00:00:27Z | 2025-11-03T21:30:39Z |
| ghsa-j8q6-xcpq-vp5v | XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerab… | 2022-05-04T00:00:27Z | 2025-11-03T21:30:39Z |
| ghsa-mpvq-c99j-qj2v | XMP Toolkit 2021.07 (and earlier) is affected by a Null pointer dereference vulnerability when pars… | 2022-05-04T00:00:27Z | 2025-11-03T21:30:39Z |
| ghsa-w9f8-7r3g-vfpm | XMP Toolkit SDK version 2021.07 (and earlier) is affected by a stack-based buffer overflow vulnerab… | 2022-05-04T00:00:27Z | 2025-11-03T21:30:39Z |
| ghsa-99qx-cj76-9w2h | The Authenticode Signature Verification function in Microsoft Windows XP SP2 and SP3, Windows Serve… | 2022-05-04T00:28:26Z | 2025-10-22T03:30:30Z |
| ghsa-xc3w-wqx5-qrf9 | The (1) ListView, (2) ListView2, (3) TreeView, and (4) TreeView2 ActiveX controls in MSCOMCTL.OCX i… | 2022-05-04T00:28:29Z | 2025-10-22T03:30:30Z |
| ghsa-4wrr-9h5r-m92w | Apache Struts Remote Java Code Execution | 2022-05-04T00:29:43Z | 2025-10-22T19:32:10Z |
| ghsa-43xj-964v-hcjf | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Updat… | 2022-05-04T00:30:54Z | 2025-10-22T03:30:31Z |
| ghsa-cf67-jvfv-7wxp | Unspecified vulnerability in the Oracle Application Server Single Sign-On component in Oracle Fusio… | 2022-05-04T00:30:59Z | 2025-10-22T03:30:32Z |
| ghsa-mj72-h98r-6h24 | An issue was discovered on certain Fujitsu LIEFBOOK devices (A3510, U9310, U7511/U7411/U7311, U9311… | 2022-05-05T00:00:19Z | 2025-11-04T21:30:27Z |
| ghsa-95qf-v6r5-2v3v | An issue was discovered in OpenZFS through 2.0.3. When an NFS share is exported to IPv6 addresses v… | 2022-05-05T00:29:41Z | 2025-11-03T21:30:31Z |
| ghsa-px5j-h582-r6p9 | Microsoft Silverlight 5, and 5 Developer Runtime, before 5.1.20125.0 does not properly validate poi… | 2022-05-05T02:48:21Z | 2025-10-22T03:30:33Z |
| ghsa-w3v2-46wf-pq33 | expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer… | 2022-05-05T02:48:51Z | 2025-11-25T18:32:00Z |
| ghsa-r293-6mhc-29xx | Multiple vulnerabilities in Oracle Java 7 before Update 11 allow remote attackers to execute arbitr… | 2022-05-05T02:48:59Z | 2025-10-22T03:30:32Z |
| ghsa-h3cw-j9j9-5pc4 | Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 throu… | 2022-05-05T02:49:02Z | 2025-10-22T03:30:32Z |
| ghsa-mrph-rvc3-cv97 | On F5 BIG-IP 16.1.x versions prior to 16.1.2.2, 15.1.x versions prior to 15.1.5.1, 14.1.x versions … | 2022-05-06T00:00:39Z | 2025-10-22T00:32:32Z |
| ghsa-9xqg-wjcv-qqxq | Use after free in append_command in GitHub repository vim/vim prior to 8.2. This vulnerability is c… | 2022-05-08T00:00:29Z | 2025-11-03T21:30:40Z |
| ghsa-mvgc-rxvg-hqc6 | There is a buffer over-read in Ruby before 2.6.10, 2.7.x before 2.7.6, 3.x before 3.0.4, and 3.1.x … | 2022-05-10T00:00:17Z | 2025-11-04T18:30:38Z |
| ghsa-h4mr-p94x-gf79 | RARLAB UnRAR before 6.12 on Linux and UNIX allows directory traversal to write to files during an e… | 2022-05-10T00:00:21Z | 2025-10-22T00:32:32Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2016-7200 | N/A | The Chakra JavaScript scripting engine in Microso… |
n/a |
n/a |
2016-11-10T06:16:00.000Z | 2025-10-21T23:55:48.860Z |
| cve-2016-7201 | N/A | The Chakra JavaScript scripting engine in Microso… |
n/a |
n/a |
2016-11-10T06:16:00.000Z | 2025-10-21T23:55:48.707Z |
| cve-2016-7255 | N/A | The kernel-mode drivers in Microsoft Windows Vist… |
n/a |
n/a |
2016-11-10T06:16:00.000Z | 2025-10-21T23:55:48.547Z |
| cve-2016-7256 | N/A | atmfd.dll in the Windows font library in Microsof… |
n/a |
n/a |
2016-11-10T06:16:00.000Z | 2025-10-21T23:55:48.377Z |
| cve-2016-5195 | N/A | Race condition in mm/gup.c in the Linux kernel 2.… |
n/a |
n/a |
2016-11-10T21:00:00.000Z | 2025-11-04T16:09:08.278Z |
| cve-2016-9318 | N/A | libxml2 2.9.4 and earlier, as used in XMLSec 1.2.… |
n/a |
n/a |
2016-11-16T00:00:00.000Z | 2025-12-04T16:39:57.327Z |
| cve-2016-8562 | N/A | A vulnerability has been identified in SIMATIC CP… |
n/a |
n/a |
2016-11-18T21:00:00.000Z | 2025-10-21T23:55:48.030Z |
| cve-2016-9563 | N/A | BC-BMT-BPM-DSK in SAP NetWeaver AS JAVA 7.5 allow… |
n/a |
n/a |
2016-11-23T02:00:00.000Z | 2025-10-21T23:55:47.851Z |
| cve-2016-6301 | N/A | The recv_and_process_client_pkt function in netwo… |
n/a |
n/a |
2016-12-09T20:00:00.000Z | 2025-12-04T16:45:40.416Z |
| cve-2016-6277 | N/A | NETGEAR R6250 before 1.0.4.6.Beta, R6400 before 1… |
n/a |
n/a |
2016-12-14T16:00:00.000Z | 2025-10-21T23:55:47.695Z |
| cve-2016-7892 | N/A | Adobe Flash Player versions 23.0.0.207 and earlie… |
n/a |
Adobe Flash Player 23.0.0.207 and earlier, 11.2.202.644 and earlier |
2016-12-15T06:31:00.000Z | 2025-10-21T23:55:47.528Z |
| cve-2016-7262 | N/A | Microsoft Excel 2007 SP3, Excel 2010 SP2, Excel 2… |
n/a |
n/a |
2016-12-20T05:54:00.000Z | 2025-10-21T23:55:47.352Z |
| cve-2016-10033 | N/A | The mailSend function in the isMail transport in … |
n/a |
n/a |
2016-12-30T19:00:00.000Z | 2025-10-21T23:55:47.202Z |
| cve-2017-5521 | N/A | An issue was discovered on NETGEAR R8500, R8300, … |
n/a |
n/a |
2017-01-17T09:22:00.000Z | 2025-10-21T23:55:47.051Z |
| cve-2016-5198 | N/A | V8 in Google Chrome prior to 54.0.2840.90 for Lin… |
n/a |
Google Chrome prior to 54.0.2840.90 for Linux, and 54.0.2840.85 for Android, and 54.0.2840.87 for Windows and Mac |
2017-01-19T05:43:00.000Z | 2025-10-21T23:55:46.892Z |
| cve-2016-10174 | N/A | The NETGEAR WNR2000v5 router contains a buffer ov… |
n/a |
n/a |
2017-01-30T04:24:00.000Z | 2025-10-21T23:55:46.735Z |
| cve-2017-6077 | N/A | ping.cgi on NETGEAR DGN2200 devices with firmware… |
n/a |
n/a |
2017-02-22T23:00:00.000Z | 2025-10-21T23:55:46.583Z |
| cve-2017-0037 | N/A | Microsoft Internet Explorer 10 and 11 and Microso… |
Microsoft Corporation |
Internet Browser |
2017-02-26T23:30:00.000Z | 2025-10-21T23:55:46.410Z |
| cve-2016-7406 | N/A | Format string vulnerability in Dropbear SSH befor… |
n/a |
n/a |
2017-03-03T16:00:00.000Z | 2025-11-04T16:09:09.268Z |
| cve-2017-6334 | N/A | dnslookup.cgi on NETGEAR DGN2200 devices with fir… |
n/a |
n/a |
2017-03-06T02:00:00.000Z | 2025-10-21T23:55:46.266Z |
| cve-2017-5638 | N/A | The Jakarta Multipart parser in Apache Struts 2 2… |
Apache Software Foundation |
Apache Struts |
2017-03-11T02:11:00.000Z | 2025-10-21T23:55:46.106Z |
| cve-2017-0001 | N/A | The Graphics Device Interface (GDI) in Microsoft … |
Microsoft Corporation |
Windows GDI |
2017-03-17T00:00:00.000Z | 2025-10-21T23:55:45.958Z |
| cve-2017-0005 | N/A | The Graphics Device Interface (GDI) in Microsoft … |
Microsoft Corporation |
Windows GDI |
2017-03-17T00:00:00.000Z | 2025-10-21T23:55:45.802Z |
| cve-2017-0022 | N/A | Microsoft XML Core Services (MSXML) in Windows 10… |
Microsoft Corporation |
XML Core Services |
2017-03-17T00:00:00.000Z | 2025-10-21T23:55:45.619Z |
| cve-2017-0059 | N/A | Microsoft Internet Explorer 9 through 11 allow re… |
Microsoft Corporation |
Internet Explorer |
2017-03-17T00:00:00.000Z | 2025-10-21T23:55:45.352Z |
| cve-2017-0101 | N/A | The kernel-mode drivers in Transaction Manager in… |
Microsoft Corporation |
Windows |
2017-03-17T00:00:00.000Z | 2025-10-21T23:55:44.984Z |
| cve-2017-0143 | N/A | The SMBv1 server in Microsoft Windows Vista SP2; … |
Microsoft Corporation |
Windows SMB |
2017-03-17T00:00:00.000Z | 2025-10-21T23:55:44.821Z |
| cve-2017-0144 | N/A | The SMBv1 server in Microsoft Windows Vista SP2; … |
Microsoft Corporation |
Windows SMB |
2017-03-17T00:00:00.000Z | 2025-10-21T23:55:44.676Z |
| cve-2017-0145 | N/A | The SMBv1 server in Microsoft Windows Vista SP2; … |
Microsoft Corporation |
Windows SMB |
2017-03-17T00:00:00.000Z | 2025-10-21T23:55:44.516Z |
| cve-2017-0146 | N/A | The SMBv1 server in Microsoft Windows Vista SP2; … |
Microsoft Corporation |
Windows SMB |
2017-03-17T00:00:00.000Z | 2025-10-21T23:55:44.319Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2015-1130 | N/A | The XPC implementation in Admin Framework in Appl… |
n/a |
n/a |
2015-04-10T14:00:00.000Z | 2025-10-22T00:05:32.768Z |
| cve-2015-1635 | N/A | HTTP.sys in Microsoft Windows 7 SP1, Windows Serv… |
n/a |
n/a |
2015-04-14T20:00:00.000Z | 2025-10-22T00:05:32.590Z |
| cve-2015-1641 | N/A | Microsoft Word 2007 SP3, Office 2010 SP2, Word 20… |
n/a |
n/a |
2015-04-14T20:00:00.000Z | 2025-10-21T23:56:03.725Z |
| cve-2015-3043 | N/A | Adobe Flash Player before 13.0.0.281 and 14.x thr… |
n/a |
n/a |
2015-04-14T22:00:00.000Z | 2025-11-17T20:02:02.669Z |
| cve-2015-1318 | N/A | The crash reporting feature in Apport 2.13 throug… |
n/a |
n/a |
2015-04-17T17:00:00.000Z | 2025-11-03T19:25:15.372Z |
| cve-2015-1701 | N/A | Win32k.sys in the kernel-mode drivers in Microsof… |
n/a |
n/a |
2015-04-21T10:00:00.000Z | 2025-10-21T23:56:02.628Z |
| cve-2015-3035 | N/A | Directory traversal vulnerability in TP-LINK Arch… |
n/a |
n/a |
2015-04-17T18:00:00.000Z | 2025-10-21T23:56:02.932Z |
| cve-2014-8361 | N/A | The miniigd SOAP service in Realtek SDK allows re… |
n/a |
n/a |
2015-05-01T00:00:00.000Z | 2025-10-21T23:56:01.609Z |
| cve-2015-1671 | N/A | The Windows DirectWrite library, as used in Micro… |
n/a |
n/a |
2015-05-13T10:00:00.000Z | 2025-10-21T23:56:01.311Z |
| cve-2015-4068 | N/A | Directory traversal vulnerability in Arcserve UDP… |
n/a |
n/a |
2015-05-29T15:00:00.000Z | 2025-10-21T23:56:01.094Z |
| cve-2015-1770 | N/A | Microsoft Office 2013 SP1 and 2013 RT SP1 allows … |
n/a |
n/a |
2015-06-10T01:00:00.000Z | 2025-10-21T23:56:00.777Z |
| cve-2015-2360 | N/A | win32k.sys in the kernel-mode drivers in Microsof… |
n/a |
n/a |
2015-06-10T01:00:00.000Z | 2025-10-21T23:56:00.635Z |
| cve-2015-3113 | N/A | Heap-based buffer overflow in Adobe Flash Player … |
n/a |
n/a |
2015-06-23T21:00:00.000Z | 2025-11-17T19:58:58.523Z |
| cve-2014-5406 | 7.6 (v2.0) | Hospira LifeCare PCA Infusion System |
Hospira |
LifeCare PCA Infusion System |
2015-07-06T19:10:00 | 2025-11-03T18:34:36.324Z |
| cve-2015-5119 | N/A | Use-after-free vulnerability in the ByteArray cla… |
n/a |
n/a |
2015-07-08T14:00:00.000Z | 2025-11-17T19:55:30.322Z |
| cve-2015-5122 | N/A | Use-after-free vulnerability in the DisplayObject… |
n/a |
n/a |
2015-07-14T10:00:00.000Z | 2025-11-17T22:01:00.592Z |
| cve-2015-5123 | N/A | Use-after-free vulnerability in the BitmapData cl… |
n/a |
n/a |
2015-07-14T10:00:00.000Z | 2025-11-17T19:54:01.023Z |
| cve-2015-2419 | N/A | JScript 9 in Microsoft Internet Explorer 10 and 1… |
n/a |
n/a |
2015-07-14T21:00:00.000Z | 2025-10-21T23:55:59.360Z |
| cve-2015-2424 | N/A | Microsoft PowerPoint 2007 SP3, Word 2007 SP3, Pow… |
n/a |
n/a |
2015-07-14T21:00:00.000Z | 2025-10-21T23:55:59.213Z |
| cve-2015-2425 | N/A | Microsoft Internet Explorer 11 allows remote atta… |
n/a |
n/a |
2015-07-14T21:00:00.000Z | 2025-10-21T23:55:59.064Z |
| cve-2015-2387 | N/A | ATMFD.DLL in the Adobe Type Manager Font Driver i… |
n/a |
n/a |
2015-07-14T22:00:00.000Z | 2025-10-21T23:55:58.933Z |
| cve-2015-2590 | N/A | Unspecified vulnerability in Oracle Java SE 6u95,… |
n/a |
n/a |
2015-07-16T10:00:00.000Z | 2025-10-21T23:55:58.775Z |
| cve-2015-2426 | N/A | Buffer underflow in atmfd.dll in the Windows Adob… |
n/a |
n/a |
2015-07-20T18:00:00.000Z | 2025-10-21T23:55:58.633Z |
| cve-2015-4495 | N/A | The PDF reader in Mozilla Firefox before 39.0.3, … |
n/a |
n/a |
2015-08-08T00:00:00.000Z | 2025-10-21T23:55:58.479Z |
| cve-2015-1642 | N/A | Microsoft Office 2007 SP3, 2010 SP2, and 2013 SP1… |
n/a |
n/a |
2015-08-15T00:00:00.000Z | 2025-10-21T23:55:58.312Z |
| cve-2015-1769 | N/A | Mount Manager in Microsoft Windows Vista SP2, Win… |
n/a |
n/a |
2015-08-15T00:00:00.000Z | 2025-10-21T23:55:58.179Z |
| cve-2015-2502 | N/A | Microsoft Internet Explorer 7 through 11 allows r… |
n/a |
n/a |
2015-08-19T10:00:00.000Z | 2025-10-21T23:55:57.999Z |
| cve-2015-5621 | N/A | The snmp_pdu_parse function in snmp_api.c in net-… |
n/a |
n/a |
2015-08-19T15:00:00.000Z | 2025-12-04T17:20:54.452Z |
| cve-2015-2545 | N/A | Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, an… |
n/a |
n/a |
2015-09-09T00:00:00.000Z | 2025-10-21T23:55:57.852Z |
| cve-2015-2546 | N/A | The kernel-mode driver in Microsoft Windows Vista… |
n/a |
n/a |
2015-09-09T00:00:00.000Z | 2025-10-21T23:55:57.696Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-0000-kam193-5f9b0b90b546a448 | Malicious code in openae (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-60293c7383130abb | Malicious code in oepnsea (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-60c9cda971f6009c | Malicious code in pytohn (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-61288a411b91805a | Malicious code in pthon (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-64feb3e3a8051c94 | Malicious code in etherim (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-659314a370e091ee | Malicious code in opemsea (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-65a3f09ab6573054 | Malicious code in ethereim (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-66298c81b843f10b | Malicious code in openrea (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-66ad1f0ceb2b3005 | Malicious code in openwae (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-68b3d38616194eca | Malicious code in wev3-py (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-69e454e7e8c33708 | Malicious code in etheereium (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-69f140f2cf5d85a5 | Malicious code in openseax (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-6e31a99a9705c1fa | Malicious code in openseaa (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-6f7de5f5a9f5005a | Malicious code in etherun (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-7006485363bb36e3 | Malicious code in etheerim (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-703ebd69414318aa | Malicious code in web3-pyy (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-70a3328185d9986e | Malicious code in openesa (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-7262c9095d12ad22 | Malicious code in etherem (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-731e031a237449de | Malicious code in openwea (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-73a7f3034777658f | Malicious code in pytiob (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-7653640ae4d900d8 | Malicious code in etheerim (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-77c67addacf53a3b | Malicious code in openaes (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-79125d2c56a6cc9d | Malicious code in opensead (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-793144f095ed4a16 | Malicious code in opensee (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-7af4ab0d7b383b67 | Malicious code in pytyon (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-7b3f4eaae0259be8 | Malicious code in etheerium (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-7c5c094abda9e980 | Malicious code in we3b (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-7c5ef850e3b347a7 | Malicious code in ethereuum (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-7d368725a4295294 | Malicious code in pythom (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-7e4ea005101b3989 | Malicious code in pytbon (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-2205 | QT: Mehrere Schwachstellen | 2025-10-05T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2209 | HAProxy und HAProxy ALOHA: Schwachstelle ermöglicht Denial of Service | 2025-10-05T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2212 | OpenSSH: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-10-06T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2224 | Keycloak: Mehrere Schwachstellen | 2025-10-07T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2227 | Golang Go: Mehrere Schwachstellen | 2025-10-07T22:00:00.000+00:00 | 2025-12-22T23:00:00.000+00:00 |
| wid-sec-w-2025-2228 | ESRI ArcGIS: Schwachstelle ermöglicht SQL injection | 2025-10-07T22:00:00.000+00:00 | 2025-10-22T22:00:00.000+00:00 |
| wid-sec-w-2025-2229 | Linux Kernel: Mehrere Schwachstellen | 2025-10-07T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2230 | Python (CPython Zipfile Module): Schwachstelle ermöglicht Manipulation von Dateien | 2025-10-07T22:00:00.000+00:00 | 2025-12-22T23:00:00.000+00:00 |
| wid-sec-w-2025-2231 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2025-10-07T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2246 | Linux Kernel: Mehrere Schwachstellen | 2025-10-08T22:00:00.000+00:00 | 2025-12-22T23:00:00.000+00:00 |
| wid-sec-w-2025-2247 | Nvidia GPU Display Treiber: Mehrere Schwachstellen | 2025-10-08T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2251 | Red Hat OpenShift GitOps: Mehrere Schwachstellen | 2025-10-09T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2268 | Linux Kernel: Mehrere Schwachstellen | 2025-10-13T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2269 | WebKitGTK: Schwachstelle ermöglicht Denial of Service und potenziell Codeausführung | 2025-10-13T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2272 | Moodle: Mehrere Schwachstellen | 2025-10-13T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2274 | Veeam Backup & Replication: Mehrere Schwachstellen | 2025-10-13T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2275 | Mozilla Firefox: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2298 | Linux Kernel: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-12-21T23:00:00.000+00:00 |
| wid-sec-w-2025-2300 | Google Chrome/Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 2025-10-14T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2301 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2307 | Microsoft Windows: Mehrere Schwachstellen | 2025-10-14T22:00:00.000+00:00 | 2025-11-05T23:00:00.000+00:00 |
| wid-sec-w-2025-2311 | Red Hat Enterprise Linux (libsoup3): Schwachstelle ermöglicht Offenlegung von Informationen | 2025-10-15T22:00:00.000+00:00 | 2025-11-24T23:00:00.000+00:00 |
| wid-sec-w-2025-2317 | Ubiquiti UniFi: Schwachstelle ermöglicht Ausführung von Debug-Funktionen | 2025-10-15T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2322 | Samba: Mehrere Schwachstellen | 2025-10-15T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2325 | xpdf: Schwachstelle ermöglicht Denial of Service | 2025-10-16T22:00:00.000+00:00 | 2025-12-16T23:00:00.000+00:00 |
| wid-sec-w-2025-2334 | Squid: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen und Offenlegung von Informationen | 2025-10-16T22:00:00.000+00:00 | 2025-11-02T23:00:00.000+00:00 |
| wid-sec-w-2025-2339 | ImageMagick (BMP decoder): Schwachstelle ermöglicht Denial of Service | 2025-10-19T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2344 | Checkmk: Schwachstelle ermöglicht Cross-Site Scripting | 2025-10-20T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2350 | Linux Kernel: Mehrere Schwachstellen | 2025-10-20T22:00:00.000+00:00 | 2025-11-27T23:00:00.000+00:00 |
| wid-sec-w-2025-2360 | Oracle Communications Applications: Mehrere Schwachstellen | 2025-10-21T22:00:00.000+00:00 | 2025-11-17T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-981975 | SSA-981975: Information Disclosure Vulnerability in Intel-CPUs (CVE-2022-40982) Impacting SIMATIC IPCs | 2023-09-12T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-357182 | SSA-357182: Local Privilege Escalation Vulnerability in Spectrum Power 7 | 2023-09-14T00:00:00Z | 2023-09-14T00:00:00Z |
| ssa-646240 | SSA-646240: Sensitive Information Disclosure in SIMATIC PCS neo Administration Console | 2023-09-14T00:00:00Z | 2023-09-14T00:00:00Z |
| ssa-134651 | SSA-134651: Hard Coded SSH ID in CPCI85 Firmware of SICAM A8000 Devices | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-295483 | SSA-295483: User Enumeration Vulnerability in Mendix Forgot Password Module | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-386812 | SSA-386812: Remote Code Execution Vulnerability in Simcenter Amesim before V2021.1 | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-524778 | SSA-524778: File Parsing Vulnerabilities in Tecnomatix Plant Simulation | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-784849 | SSA-784849: Direct Memory Access Vulnerabilities in SIMATIC CP Devices | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-843070 | SSA-843070: Multiple Vulnerabilities in SCALANCE W1750D | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-084182 | SSA-084182: Privilege Escalation Vulnerability in Mendix Runtime | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-099606 | SSA-099606: Multiple Vulnerabilities in SIMATIC MV500 before V3.3.5 | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-137900 | SSA-137900: Multiple Vulnerabilities in COMOS | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-150063 | SSA-150063: Multiple Vulnerabilities in SINEC PNI before V2.0 | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-197270 | SSA-197270: Information Disclosure Vulnerability in Siemens OPC UA Modeling Editor (SiOME) | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-268517 | SSA-268517: Code Execution Vulnerability (libwebp CVE-2023-4863) in Mendix Studio Pro | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-456933 | SSA-456933: Multiple Vulnerabilities in SIMATIC PCS neo before V4.1 | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-478780 | SSA-478780: Multiple WRL File Parsing Vulnerabilities in Tecnomatix Plant Simulation | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-887122 | SSA-887122: X_T File Parsing Vulnerabilities in Simcenter Femap | 2023-11-14T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-077170 | SSA-077170: Multiple Vulnerabilities in SINEC INS before V1.0 SP2 Update 2 | 2023-12-12T00:00:00Z | 2023-12-12T00:00:00Z |
| ssa-118850 | SSA-118850: Denial of Service Vulnerability in the OPC UA Implementation in SINUMERIK ONE and SINUMERIK MC | 2023-12-12T00:00:00Z | 2023-12-12T00:00:00Z |
| ssa-887801 | SSA-887801: Information Disclosure Vulnerability in SIMATIC STEP 7 (TIA Portal) | 2023-12-12T00:00:00Z | 2023-12-12T00:00:00Z |
| ssa-892915 | SSA-892915: Multiple Denial of Service Vulnerabilities in the Webserver of Industrial Products | 2023-12-12T00:00:00Z | 2023-12-12T00:00:00Z |
| ssa-999588 | SSA-999588: Multiple Vulnerabilities in User Management Component (UMC) Before V2.11.2 | 2023-12-12T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-832273 | SSA-832273: Multiple Vulnerabilities in Fortigate NGFW Before V7.4.3 on RUGGEDCOM APE1808 Devices | 2024-03-12T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-455250 | SSA-455250: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 Devices Before V11.1.2-h3 | 2024-04-09T00:00:00Z | 2025-05-13T00:00:00Z |
| ssa-730482 | SSA-730482: Denial of Service Vulnerability in SIMATIC WinCC | 2024-04-09T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-822518 | SSA-822518: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW Before V11.0.1 on RUGGEDCOM APE1808 Devices | 2024-04-09T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-962515 | SSA-962515: Out of Bounds Read Vulnerability in Industrial Products | 2024-05-14T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-196737 | SSA-196737: Multiple Vulnerabilities in SINEC Traffic Analyzer Before V1.2 | 2024-06-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-690517 | SSA-690517: Multiple Vulnerabilities in SCALANCE W-700 IEEE 802.11ax Family | 2024-06-11T00:00:00Z | 2025-01-14T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2003:246 | Red Hat Security Advisory: wu-ftpd security update | 2003-07-31T16:16:00+00:00 | 2025-11-21T17:26:24+00:00 |
| rhsa-2003:245 | Red Hat Security Advisory: : Updated wu-ftpd packages fix remote vulnerability. | 2003-07-31T16:17:00+00:00 | 2025-11-21T17:26:23+00:00 |
| rhsa-2003:242 | Red Hat Security Advisory: ddskk security update | 2003-08-11T07:24:00+00:00 | 2025-11-21T17:26:23+00:00 |
| rhsa-2003:241 | Red Hat Security Advisory: : Updated ddskk packages fix temporary file vulnerability | 2003-08-11T07:27:00+00:00 | 2025-11-21T17:26:22+00:00 |
| rhsa-2003:235 | Red Hat Security Advisory: : Updated KDE packages fix security issue | 2003-08-11T07:50:00+00:00 | 2025-11-21T17:26:19+00:00 |
| rhsa-2003:259 | Red Hat Security Advisory: gdm security update | 2003-08-21T16:10:00+00:00 | 2025-11-21T17:26:26+00:00 |
| rhsa-2003:239 | Red Hat Security Advisory: kernel security update | 2003-08-21T17:23:00+00:00 | 2025-11-21T17:26:20+00:00 |
| rhsa-2003:198 | Red Hat Security Advisory: kernel security update | 2003-08-21T17:40:00+00:00 | 2025-11-21T17:26:10+00:00 |
| rhsa-2003:258 | Red Hat Security Advisory: : GDM allows local user to read any file. | 2003-08-21T19:16:00+00:00 | 2025-11-21T17:26:25+00:00 |
| rhsa-2003:249 | Red Hat Security Advisory: glibc security update | 2003-08-22T21:09:00+00:00 | 2025-11-21T17:26:25+00:00 |
| rhsa-2003:262 | Red Hat Security Advisory: pam_smb security update | 2003-08-26T12:15:00+00:00 | 2025-11-21T17:26:27+00:00 |
| rhsa-2003:261 | Red Hat Security Advisory: : Updated pam_smb packages fix remote buffer overflow. | 2003-08-26T12:17:00+00:00 | 2025-11-21T17:26:26+00:00 |
| rhsa-2003:240 | Red Hat Security Advisory: : Updated httpd packages fix Apache security vulnerabilities | 2003-09-04T07:40:00+00:00 | 2025-11-21T17:26:21+00:00 |
| rhsa-2003:274 | Red Hat Security Advisory: pine security update | 2003-09-11T06:48:00+00:00 | 2025-11-21T17:26:28+00:00 |
| rhsa-2003:273 | Red Hat Security Advisory: : Updated pine packages fix vulnerabilities | 2003-09-11T06:51:00+00:00 | 2025-11-21T17:26:32+00:00 |
| rhsa-2003:280 | Red Hat Security Advisory: openssh security update | 2003-09-16T17:51:00+00:00 | 2025-11-21T17:26:29+00:00 |
| rhsa-2003:279 | Red Hat Security Advisory: : Updated OpenSSH packages fix potential vulnerabilities | 2003-09-16T17:53:00+00:00 | 2025-11-21T17:26:33+00:00 |
| rhsa-2003:269 | Red Hat Security Advisory: : Updated KDE packages fix security issues | 2003-09-16T20:44:00+00:00 | 2025-11-21T17:26:27+00:00 |
| rhsa-2003:270 | Red Hat Security Advisory: kdebase security update | 2003-09-16T20:54:00+00:00 | 2025-11-21T17:26:27+00:00 |
| rhsa-2003:284 | Red Hat Security Advisory: sendmail security update | 2003-09-17T19:13:00+00:00 | 2025-11-21T17:26:31+00:00 |
| rhsa-2003:283 | Red Hat Security Advisory: : Updated Sendmail packages fix vulnerability. | 2003-09-17T23:42:00+00:00 | 2025-11-21T17:26:30+00:00 |
| rhsa-2003:243 | Red Hat Security Advisory: : Updated Apache and mod_ssl packages fix security vulnerabilities | 2003-09-22T08:34:00+00:00 | 2025-11-21T17:26:23+00:00 |
| rhsa-2003:244 | Red Hat Security Advisory: apache security update | 2003-09-22T08:39:00+00:00 | 2025-11-21T17:26:23+00:00 |
| rhsa-2003:257 | Red Hat Security Advisory: perl security update | 2003-09-22T08:46:00+00:00 | 2025-11-21T17:26:25+00:00 |
| rhsa-2003:256 | Red Hat Security Advisory: : : : Updated Perl packages fix security issues. | 2003-09-22T08:52:00+00:00 | 2025-11-21T17:26:25+00:00 |
| rhsa-2003:290 | Red Hat Security Advisory: mod_ssl, openssl security update for Stronghold | 2003-09-30T12:16:00+00:00 | 2025-11-21T17:26:34+00:00 |
| rhsa-2003:231 | Red Hat Security Advisory: semi security update | 2003-10-02T19:53:00+00:00 | 2025-11-21T17:26:18+00:00 |
| rhsa-2003:285 | Red Hat Security Advisory: sane-backends security update | 2003-10-07T15:52:00+00:00 | 2025-11-21T17:26:32+00:00 |
| rhsa-2003:278 | Red Hat Security Advisory: : Updated SANE packages fix remote vulnerabilities | 2003-10-07T19:10:00+00:00 | 2025-11-21T17:26:29+00:00 |
| rhsa-2003:282 | Red Hat Security Advisory: mysql security update | 2003-10-09T08:53:00+00:00 | 2025-11-21T17:26:30+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2018-1000217 | Dave Gamble cJSON version 1.7.3 and earlier contains a CWE-416: Use After Free vulnerability | 2018-08-02T00:00:00.000Z | 2025-09-03T19:47:35.000Z |
| msrc_cve-2018-10896 | The default cloud-init configuration in cloud-init 0.6.2 and newer included "ssh_deletekeys: 0" disabling cloud-init's deletion of ssh host keys. In some environments this could lead to instances created by cloning a golden master or template system sharing ssh host keys and being able to impersonate one another or conduct man-in-the-middle attacks. | 2018-08-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-10932 | lldptool version 1.0.1 and older can print a raw unsanitized attacker controlled buffer when mngAddr information is displayed. This may allow an attacker to inject shell control characters into the buffer and impact the behavior of the terminal. | 2018-08-02T00:00:00.000Z | 2021-07-30T00:00:00.000Z |
| msrc_cve-2018-14348 | libcgroup up to and including 0.41 creates /var/log/cgred with mode 0666 regardless of the configured umask leading to disclosure of information. | 2018-08-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2018-16548 | An issue was discovered in ZZIPlib through 0.13.69. There is a memory leak triggered in the function __zzip_parse_root_directory in zip.c which will lead to a denial of service attack. | 2018-09-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2018-0734 | Timing attack against DSA | 2018-10-02T00:00:00.000Z | 2021-06-06T00:00:00.000Z |
| msrc_cve-2018-15686 | systemd: reexec state injection: fgets() on overlong lines leads to line splitting | 2018-10-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-15687 | systemd: chown_one() can dereference symlinks | 2018-10-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-15688 | Out-of-Bounds write in systemd-networkd dhcpv6 option handling | 2018-10-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-17828 | Directory traversal vulnerability in ZZIPlib 0.13.69 allows attackers to overwrite arbitrary files via a .. (dot dot) in a zip file because of the function unzzip_cat in the bins/unzzipcat-mem.c file. | 2018-10-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2018-18384 | Info-ZIP UnZip 6.0 has a buffer overflow in list.c when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value because a buffer size is 10 and is supposed to be 12. | 2018-10-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2018-12116 | Node.js: All versions prior to Node.js 6.15.0 and 8.14.0: HTTP request splitting: If Node.js can be convinced to use unsanitized user-provided Unicode data for the `path` option of an HTTP request then data can be provided which will trigger a second unexpected and user-defined HTTP request to made to the same server. | 2018-11-02T00:00:00.000Z | 2021-06-06T00:00:00.000Z |
| msrc_cve-2018-12121 | Node.js: All versions prior to Node.js 6.15.0 8.14.0 10.14.0 and 11.3.0: Denial of Service with large HTTP headers: By using a combination of many requests with maximum sized headers (almost 80 KB per connection) and carefully timed completion of the headers it is possible to cause the HTTP server to abort from heap allocation failure. Attack potential is mitigated by the use of a load balancer or other proxy layer. | 2018-11-02T00:00:00.000Z | 2021-06-06T00:00:00.000Z |
| msrc_cve-2018-12122 | Node.js: All versions prior to Node.js 6.15.0 8.14.0 10.14.0 and 11.3.0: Slowloris HTTP Denial of Service: An attacker can cause a Denial of Service (DoS) by sending headers very slowly keeping HTTP or HTTPS connections and associated resources alive for a long period of time. | 2018-11-02T00:00:00.000Z | 2021-06-06T00:00:00.000Z |
| msrc_cve-2018-12123 | Node.js: All versions prior to Node.js 6.15.0 8.14.0 10.14.0 and 11.3.0: Hostname spoofing in URL parser for javascript protocol: If a Node.js application is using url.parse() to determine the URL hostname that hostname can be spoofed by using a mixed case "javascript:" (e.g. "javAscript:") protocol (other protocols are not affected). If security decisions are made about the URL based on the hostname they may be incorrect. | 2018-11-02T00:00:00.000Z | 2021-06-06T00:00:00.000Z |
| msrc_cve-2018-16395 | An issue was discovered in the OpenSSL library in Ruby before 2.3.8 2.4.x before 2.4.5 2.5.x before 2.5.2 and 2.6.x before 2.6.0-preview3. When two OpenSSL::X509::Name objects are compared using == depending on the ordering non-equal objects may return true. When the first argument is one character longer than the second or the second argument contains a character that is one less than a character in the same position of the first argument the result of == will be true. This could be leveraged to create an illegitimate certificate that may be accepted as legitimate and then used in signing or encryption operations. | 2018-11-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2018-19416 | An issue was discovered in sysstat 12.1.1. The remap_struct function in sa_common.c has an out-of-bounds read during a memmove call, as demonstrated by sadf. | 2018-11-02T00:00:00.000Z | 2025-09-04T04:18:37.000Z |
| msrc_cve-2018-19432 | An issue was discovered in libsndfile 1.0.28. There is a NULL pointer dereference in the function sf_write_int in sndfile.c which will lead to a denial of service. | 2018-11-02T00:00:00.000Z | 2021-01-28T00:00:00.000Z |
| msrc_cve-2018-19661 | An issue was discovered in libsndfile 1.0.28. There is a buffer over-read in the function i2ulaw_array in ulaw.c that will lead to a denial of service. | 2018-11-02T00:00:00.000Z | 2021-01-28T00:00:00.000Z |
| msrc_cve-2018-19662 | An issue was discovered in libsndfile 1.0.28. There is a buffer over-read in the function i2alaw_array in alaw.c that will lead to a denial of service. | 2018-11-02T00:00:00.000Z | 2021-01-28T00:00:00.000Z |
| msrc_cve-2018-19758 | There is a heap-based buffer over-read at wav.c in wav_write_header in libsndfile 1.0.28 that will cause a denial of service. | 2018-11-02T00:00:00.000Z | 2021-01-28T00:00:00.000Z |
| msrc_cve-2018-19591 | In the GNU C Library (aka glibc or libc6) through 2.28 attempting to resolve a crafted hostname via getaddrinfo() leads to the allocation of a socket descriptor that is not closed. This is related to the if_nametoindex() function. | 2018-12-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-19665 | The Bluetooth subsystem in QEMU mishandles negative values for length variables leading to memory corruption. | 2018-12-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-19787 | An issue was discovered in lxml before 4.2.5. lxml/html/clean.py in the lxml.html.clean module does not remove javascript: URLs that use escaping allowing a remote attacker to conduct XSS attacks as demonstrated by "j a v a s c r i p t:" in Internet Explorer. This is a similar issue to CVE-2014-3146. | 2018-12-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2018-19876 | cairo 1.16.0 in cairo_ft_apply_variations() in cairo-ft-font.c would free memory using a free function incompatible with WebKit's fastMalloc leading to an application crash with a "free(): invalid pointer" error. | 2018-12-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-20169 | An issue was discovered in the Linux kernel before 4.19.9. The USB subsystem mishandles size checks during the reading of an extra descriptor related to __usb_get_extra_descriptor in drivers/usb/core/usb.c. | 2018-12-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2018-20346 | SQLite before 3.25.3 when the FTS3 extension is enabled encounters an integer overflow (and resultant buffer overflow) for FTS3 queries that occur after crafted changes to FTS3 shadow tables allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases) aka Magellan. | 2018-12-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2018-20538 | There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during certain finishes tests. | 2018-12-02T00:00:00.000Z | 2025-09-03T21:40:57.000Z |
| msrc_cve-2018-20573 | The Scanner::EnsureTokensInQueue function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file. | 2018-12-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2018-20574 | The SingleDocParser::HandleFlowMap function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file. | 2018-12-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2007-000808 | Lhaplus buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000809 | SonicStage CP buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000810 | JP1/Cm2/Network Node Manager vulnerable to cross-site scripting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000811 | HttpLogger vulnerable to cross-site scripting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000812 | Cybozu Office denial of service (DoS) vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000813 | Multiple Cybozu products vulnerable to cross-site scripting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000814 | Multiple Cybozu products vulnerable to HTTP header injection | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000815 | Multiple Cybozu products vulnerable to cross-site scripting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000816 | Rainboard cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000817 | Flash Player vulnerable in handling cross-domain policy files | 2008-05-21T00:00+09:00 | 2009-02-10T11:32+09:00 |
| jvndb-2007-000818 | Flash Player allows to send arbitrary HTTP headers | 2008-05-21T00:00+09:00 | 2008-06-20T13:34+09:00 |
| jvndb-2007-000819 | Cross-site scripting vulnerability in Apache HTTP Server "mod_imap" and "mod_imagemap" | 2008-05-21T00:00+09:00 | 2013-07-18T18:58+09:00 |
| jvndb-2007-000820 | Google Web Toolkit vulnerable to cross-site scripting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000822 | WinAce buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000823 | Cross-site scripting in Sun Java System Web Server and Sun Java System Web Proxy Server | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000824 | GreaseKit and Creammonkey allows execution of userscript functions | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000875 | AirStation series and BroadStation series vulnerable to cross-site request forgery | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000876 | Ichitaro series buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000877 | Ichitaro series buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000878 | Ichitaro series buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000921 | Groupmax Collaboration Schedule Information Disclosure Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-000999 | Hitachi JP1/File Transmission Server/FTP Authentication Bypass Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-001000 | Hitachi JP1/File Transmission Server/FTP Denial of Service Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-001022 | Apache UTF-7 Encoding Cross-Site Scripting Vulnerability | 2008-05-21T00:00+09:00 | 2009-11-16T11:52+09:00 |
| jvndb-2007-001091 | Cosminexus Application Server Incorrect Group Permission Handling Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-001092 | JP1/Cm2/Network Node Manager Arbitrary Code Execution Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2007-001133 | Cosminexus Component Container Session Handling Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-000001 | Multiple JustSystems products vulnerable to buffer overflow | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-000003 | MTCMS WYSIWYG Editor cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:30+09:00 |
| jvndb-2008-000004 | Zimbra Collaboration Suite script execution vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:30+09:00 |
| ID | Description | Updated |
|---|