Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-868p-wr6f-7jfr | An issue was discovered in the base64d function in the SMTP listener in Exim before 4.90.1. By send… | 2022-05-13T01:09:53Z | 2025-10-22T00:31:29Z |
| ghsa-rpmq-q4mw-pc44 | A Improper Access Control in Fortinet FortiOS 6.0.2, 5.6.7 and before, FortiADC 6.1.0, 6.0.0 to 6.0… | 2022-05-13T01:09:54Z | 2025-10-22T00:31:37Z |
| ghsa-7jff-7vvq-8fxx | Use-after-free vulnerability in the SetMouseCapture implementation in mshtml.dll in Microsoft Inter… | 2022-05-13T01:10:05Z | 2025-10-22T03:30:35Z |
| ghsa-56qq-x77r-g35x | The Universal Worklist Configuration in SAP NetWeaver AS JAVA 7.4 allows remote attackers to obtain… | 2022-05-13T01:10:21Z | 2025-10-22T00:31:12Z |
| ghsa-qq6c-p3fx-6qcx | Exim 4.72 and earlier allows local users to gain privileges by leveraging the ability of the exim u… | 2022-05-13T01:10:23Z | 2025-10-22T03:30:29Z |
| ghsa-5p56-56jf-wfv2 | Directory traversal vulnerability in scheduler/ui/js/ffffffffbca41eb4/UIUtilJavaScriptJS in SAP Net… | 2022-05-13T01:10:43Z | 2025-10-22T00:31:23Z |
| ghsa-g384-79gw-fwh4 | SQL injection vulnerability in the UDDI server in SAP NetWeaver J2EE Engine 7.40 allows remote atta… | 2022-05-13T01:10:44Z | 2025-10-22T00:31:12Z |
| ghsa-w5jq-q2q7-wx7x | The Invoker Servlet on SAP NetWeaver Application Server Java platforms, possibly before 7.3, does n… | 2022-05-13T01:10:44Z | 2025-10-22T00:31:15Z |
| ghsa-cjqq-8xv6-575p | An issue was discovered in PRTG Network Monitor before 18.2.39. An attacker who has access to the P… | 2022-05-13T01:10:53Z | 2025-10-22T00:31:35Z |
| ghsa-r272-2vh9-q99x | The miniigd SOAP service in Realtek SDK allows remote attackers to execute arbitrary code via a cra… | 2022-05-13T01:11:12Z | 2025-10-22T00:31:09Z |
| ghsa-vjph-m3mp-rqj5 | Microsoft Office 2007 Service Pack 3, Microsoft Office 2010 Service Pack 2, Microsoft Office 2013 S… | 2022-05-13T01:11:24Z | 2025-10-22T00:31:30Z |
| ghsa-6r67-r3jm-88p4 | Roundcube Webmail before 1.1.10, 1.2.x before 1.2.7, and 1.3.x before 1.3.3 allows unauthorized acc… | 2022-05-13T01:11:29Z | 2025-10-22T00:31:29Z |
| ghsa-2hx5-63mq-crfj | The findMacroMarker function in parserLib.pas in Rejetto HTTP File Server (aks HFS or HttpFileServe… | 2022-05-13T01:11:30Z | 2025-10-22T03:30:41Z |
| ghsa-5gr7-gr2q-52gp | The futex_requeue function in kernel/futex.c in the Linux kernel through 3.14.5 does not ensure tha… | 2022-05-13T01:11:45Z | 2025-10-22T03:30:38Z |
| ghsa-2qh3-cx4w-cf3x | The default server implementation of TIBCO Software Inc.'s TIBCO JasperReports Library, TIBCO Jaspe… | 2022-05-13T01:13:58Z | 2025-10-22T00:31:37Z |
| ghsa-9v96-j7x8-6wjv | Telerik.Web.UI in Progress Telerik UI for ASP.NET AJAX before R1 2017 and R2 before R2 2017 SP2 use… | 2022-05-13T01:14:24Z | 2025-10-22T00:31:24Z |
| ghsa-47qp-8v9g-39hp | Code injection in Apache Struts | 2022-05-13T01:14:26Z | 2025-10-22T19:33:21Z |
| ghsa-cp8f-5jp9-rqmh | Kibana versions before 5.6.15 and 6.6.1 contain an arbitrary code execution flaw in the Timelion vi… | 2022-05-13T01:14:26Z | 2025-10-22T00:31:37Z |
| ghsa-r6mc-mrvr-23cr | Sandbox bypass in Jenkins Pipeline: Groovy Plugin | 2022-05-13T01:14:26Z | 2025-10-22T17:41:54Z |
| ghsa-w8r8-w5w4-4w4v | The (1) TLS and (2) DTLS implementations in OpenSSL 1.0.1 before 1.0.1g do not properly handle Hear… | 2022-05-13T01:14:41Z | 2025-10-22T03:30:38Z |
| ghsa-cw54-59pw-4g8c | Apache Tomcat Improper Access Control vulnerability | 2022-05-13T01:14:52Z | 2025-10-22T17:32:56Z |
| ghsa-73jm-6x85-hwg5 | A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual … | 2022-05-13T01:14:58Z | 2025-10-22T00:31:37Z |
| ghsa-j8w2-wx5p-fvx4 | A vulnerability in the web-based management interface of Cisco Small Business RV320 and RV325 Dual … | 2022-05-13T01:14:58Z | 2025-10-22T00:31:37Z |
| ghsa-qv6f-65c9-qp9p | Unspecified vulnerability in the TrueType font parsing engine in win32k.sys in the kernel-mode driv… | 2022-05-13T01:15:35Z | 2025-10-22T03:30:30Z |
| ghsa-hv88-2gcv-6mjq | Microsoft XML Core Services 3.0, 4.0, 5.0, and 6.0 accesses uninitialized memory locations, which a… | 2022-05-13T01:15:39Z | 2025-10-22T03:30:30Z |
| ghsa-c5c8-vqpp-hm75 | Use-after-free vulnerability in Microsoft Internet Explorer 6 through 8 allows remote attackers to … | 2022-05-13T01:15:43Z | 2025-10-22T03:30:32Z |
| ghsa-4j4f-7rwg-p4q7 | Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attac… | 2022-05-13T01:15:59Z | 2025-10-22T03:30:33Z |
| ghsa-hxxf-h94r-73mv | A remote code execution vulnerability exists in the way that the scripting engine handles objects i… | 2022-05-13T01:16:04Z | 2025-10-22T00:31:36Z |
| ghsa-f832-7fhg-m78h | A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates… | 2022-05-13T01:16:05Z | 2025-10-22T00:31:37Z |
| ghsa-mhp7-xhx6-9x45 | Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45, and Java SE Embedded 7u75 and 8u3… | 2022-05-13T01:16:29Z | 2025-10-22T00:31:11Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2017-3066 | N/A | Adobe ColdFusion 2016 Update 3 and earlier, ColdF… |
n/a |
Adobe ColdFusion ColdFusion 2016 Update 3 and earlier, ColdFusion 11 update 11 and earlier, ColdFusion 10 Update 22 and earlier |
2017-04-27T14:00:00.000Z | 2025-10-21T23:55:41.607Z |
| cve-2017-5689 | N/A | An unprivileged network attacker could gain syste… |
Intel Corporation |
Intel Active Mangement Technology, Intel Small Business Technology, Intel Standard Manageability |
2017-05-02T14:00:00.000Z | 2025-10-21T23:55:41.384Z |
| cve-2017-0213 | N/A | Windows COM Aggregate Marshaler in Microsoft Wind… |
Microsoft Corporation |
Windows COM |
2017-05-12T14:00:00.000Z | 2025-10-21T23:55:41.209Z |
| cve-2017-0222 | N/A | A remote code execution vulnerability exists when… |
Microsoft Corporation |
Internet Explorer |
2017-05-12T14:00:00.000Z | 2025-10-21T23:55:41.048Z |
| cve-2017-0261 | N/A | Microsoft Office 2010 SP2, Office 2013 SP1, and O… |
Microsoft Corporation |
Microsoft Office |
2017-05-12T14:00:00.000Z | 2025-10-21T23:55:40.908Z |
| cve-2017-0262 | N/A | Microsoft Office 2010 SP2, Office 2013 SP1, and O… |
Microsoft Corporation |
Microsoft Office |
2017-05-12T14:00:00.000Z | 2025-10-21T23:55:40.758Z |
| cve-2017-0263 | N/A | The kernel-mode drivers in Microsoft Windows Serv… |
Microsoft Corporation |
Microsoft Windows |
2017-05-12T14:00:00.000Z | 2025-10-21T23:55:40.588Z |
| cve-2017-6862 | N/A | NETGEAR WNR2000v3 devices before 1.1.2.14, WNR200… |
n/a |
NETGEAR All versions prior to WNR2000v3 1.1.2.14, WNR2000v4 1.0.0.66, WNR2000v5 1.0.0.42 |
2017-05-26T20:00:00.000Z | 2025-10-21T23:55:40.404Z |
| cve-2017-8540 | N/A | The Microsoft Malware Protection Engine running o… |
Microsoft Corporation |
Malware Protection Engine |
2017-05-26T20:00:00.000Z | 2025-10-21T23:55:40.255Z |
| cve-2017-7494 | N/A | Samba since version 3.5.0 and before 4.6.4, 4.5.1… |
Samba |
samba |
2017-05-30T18:00:00.000Z | 2025-10-21T23:55:40.089Z |
| cve-2016-7836 | N/A | SKYSEA Client View Ver.11.221.03 and earlier allo… |
Sky Co., LTD. |
SKYSEA Client View |
2017-06-09T16:00:00.000Z | 2025-10-21T23:55:39.910Z |
| cve-2017-8464 | N/A | Windows Shell in Microsoft Windows Server 2008 SP… |
Microsoft Corporation |
Windows Shell |
2017-06-15T01:00:00.000Z | 2025-10-21T23:55:39.749Z |
| cve-2017-8543 | N/A | Microsoft Windows XP SP3, Windows XP x64 XP2, Win… |
Microsoft Corporation |
Microsoft Windows |
2017-06-15T01:00:00.000Z | 2025-10-21T23:55:39.576Z |
| cve-2017-3167 | N/A | In Apache httpd 2.2.x before 2.2.33 and 2.4.x bef… |
Apache Software Foundation |
Apache HTTP Server |
2017-06-20T01:00:00.000Z | 2025-11-04T16:09:10.240Z |
| cve-2017-9841 | N/A | Util/PHP/eval-stdin.php in PHPUnit before 4.8.28 … |
n/a |
n/a |
2017-06-27T17:00:00.000Z | 2025-10-21T23:55:39.301Z |
| cve-2017-9248 | N/A | Telerik.Web.UI.dll in Progress Telerik UI for ASP… |
n/a |
n/a |
2017-07-03T19:00:00.000Z | 2025-10-21T23:55:39.141Z |
| cve-2017-9791 | N/A | The Struts 1 plugin in Apache Struts 2.1.x and 2.… |
Apache Software Foundation |
Apache Struts |
2017-07-10T16:00:00.000Z | 2025-10-21T23:55:38.964Z |
| cve-2017-8570 | N/A | Microsoft Office allows a remote code execution v… |
Microsoft Corporation |
Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, and Microsoft Office 2016. |
2017-07-11T21:00:00.000Z | 2025-10-21T23:55:38.760Z |
| cve-2017-6736 | The Simple Network Management Protocol (SNMP) sub… |
Cisco |
IOS |
2017-07-17T21:00:00.000Z | 2025-10-21T23:55:38.056Z | |
| cve-2017-6737 | A vulnerability in the SNMP implementation of cou… |
Cisco |
IOS |
2017-07-17T21:00:00.000Z | 2025-10-21T23:55:37.770Z | |
| cve-2017-6738 | The Simple Network Management Protocol (SNMP) sub… |
Cisco |
IOS |
2017-07-17T21:00:00.000Z | 2025-10-21T23:55:37.567Z | |
| cve-2017-6739 | A vulnerability in the SNMP implementation of cou… |
IntelliShield |
Universal Product |
2017-07-17T21:00:00.000Z | 2025-10-21T23:55:37.377Z | |
| cve-2017-6740 | The Simple Network Management Protocol (SNMP) sub… |
Cisco |
IOS |
2017-07-17T21:00:00.000Z | 2025-10-21T23:55:37.237Z | |
| cve-2017-6742 | A vulnerability in the SNMP implementation of cou… |
Cisco |
Cisco IOS XE Software |
2017-07-17T21:00:00.000Z | 2025-10-21T23:55:37.103Z | |
| cve-2017-6743 | The Simple Network Management Protocol (SNMP) sub… |
Cisco |
IOS |
2017-07-17T21:00:00.000Z | 2025-10-21T23:55:36.832Z | |
| cve-2017-6744 | The Simple Network Management Protocol (SNMP) sub… |
Cisco |
IOS |
2017-07-17T21:00:00.000Z | 2025-10-21T23:55:36.555Z | |
| cve-2017-6316 | N/A | Citrix NetScaler SD-WAN devices through v9.1.2.26… |
n/a |
n/a |
2017-07-20T04:00:00.000Z | 2025-10-21T23:55:36.360Z |
| cve-2017-9822 | N/A | DNN (aka DotNetNuke) before 9.1.1 has Remote Code… |
DotNetNuke |
DotNetNuke CMS Fixed in 9.1.1 |
2017-07-20T12:00:00.000Z | 2025-10-21T23:55:36.233Z |
| cve-2017-6663 | N/A | A vulnerability in the Autonomic Networking featu… |
n/a |
Cisco IOS and IOS XE |
2017-08-07T06:00:00.000Z | 2025-10-21T23:55:36.078Z |
| cve-2017-12637 | N/A | Directory traversal vulnerability in scheduler/ui… |
n/a |
n/a |
2017-08-07T20:00:00.000Z | 2025-10-21T23:55:35.932Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2016-1555 | N/A | (1) boardData102.php, (2) boardData103.php, (3) b… |
n/a |
n/a |
2017-04-21T15:00:00.000Z | 2025-10-21T23:55:42.264Z |
| cve-2017-3506 | N/A | Vulnerability in the Oracle WebLogic Server compo… |
Oracle Corporation |
WebLogic Server |
2017-04-24T19:00:00.000Z | 2025-10-21T23:55:42.100Z |
| cve-2017-5030 | N/A | Incorrect handling of complex species in V8 in Go… |
n/a |
Google Chrome prior to 57.0.2987.98 for Linux, Windows and Mac, and 57.0.2987.108 for Android |
2017-04-24T23:00:00.000Z | 2025-10-21T23:55:41.948Z |
| cve-2017-8291 | N/A | Artifex Ghostscript through 2017-04-26 allows -dS… |
n/a |
n/a |
2017-04-27T01:41:00.000Z | 2025-10-21T23:55:41.773Z |
| cve-2017-3066 | N/A | Adobe ColdFusion 2016 Update 3 and earlier, ColdF… |
n/a |
Adobe ColdFusion ColdFusion 2016 Update 3 and earlier, ColdFusion 11 update 11 and earlier, ColdFusion 10 Update 22 and earlier |
2017-04-27T14:00:00.000Z | 2025-10-21T23:55:41.607Z |
| cve-2017-5689 | N/A | An unprivileged network attacker could gain syste… |
Intel Corporation |
Intel Active Mangement Technology, Intel Small Business Technology, Intel Standard Manageability |
2017-05-02T14:00:00.000Z | 2025-10-21T23:55:41.384Z |
| cve-2017-0213 | N/A | Windows COM Aggregate Marshaler in Microsoft Wind… |
Microsoft Corporation |
Windows COM |
2017-05-12T14:00:00.000Z | 2025-10-21T23:55:41.209Z |
| cve-2017-0222 | N/A | A remote code execution vulnerability exists when… |
Microsoft Corporation |
Internet Explorer |
2017-05-12T14:00:00.000Z | 2025-10-21T23:55:41.048Z |
| cve-2017-0261 | N/A | Microsoft Office 2010 SP2, Office 2013 SP1, and O… |
Microsoft Corporation |
Microsoft Office |
2017-05-12T14:00:00.000Z | 2025-10-21T23:55:40.908Z |
| cve-2017-0262 | N/A | Microsoft Office 2010 SP2, Office 2013 SP1, and O… |
Microsoft Corporation |
Microsoft Office |
2017-05-12T14:00:00.000Z | 2025-10-21T23:55:40.758Z |
| cve-2017-0263 | N/A | The kernel-mode drivers in Microsoft Windows Serv… |
Microsoft Corporation |
Microsoft Windows |
2017-05-12T14:00:00.000Z | 2025-10-21T23:55:40.588Z |
| cve-2017-6862 | N/A | NETGEAR WNR2000v3 devices before 1.1.2.14, WNR200… |
n/a |
NETGEAR All versions prior to WNR2000v3 1.1.2.14, WNR2000v4 1.0.0.66, WNR2000v5 1.0.0.42 |
2017-05-26T20:00:00.000Z | 2025-10-21T23:55:40.404Z |
| cve-2017-8540 | N/A | The Microsoft Malware Protection Engine running o… |
Microsoft Corporation |
Malware Protection Engine |
2017-05-26T20:00:00.000Z | 2025-10-21T23:55:40.255Z |
| cve-2017-7494 | N/A | Samba since version 3.5.0 and before 4.6.4, 4.5.1… |
Samba |
samba |
2017-05-30T18:00:00.000Z | 2025-10-21T23:55:40.089Z |
| cve-2016-7836 | N/A | SKYSEA Client View Ver.11.221.03 and earlier allo… |
Sky Co., LTD. |
SKYSEA Client View |
2017-06-09T16:00:00.000Z | 2025-10-21T23:55:39.910Z |
| cve-2017-8464 | N/A | Windows Shell in Microsoft Windows Server 2008 SP… |
Microsoft Corporation |
Windows Shell |
2017-06-15T01:00:00.000Z | 2025-10-21T23:55:39.749Z |
| cve-2017-8543 | N/A | Microsoft Windows XP SP3, Windows XP x64 XP2, Win… |
Microsoft Corporation |
Microsoft Windows |
2017-06-15T01:00:00.000Z | 2025-10-21T23:55:39.576Z |
| cve-2017-3167 | N/A | In Apache httpd 2.2.x before 2.2.33 and 2.4.x bef… |
Apache Software Foundation |
Apache HTTP Server |
2017-06-20T01:00:00.000Z | 2025-11-04T16:09:10.240Z |
| cve-2017-9841 | N/A | Util/PHP/eval-stdin.php in PHPUnit before 4.8.28 … |
n/a |
n/a |
2017-06-27T17:00:00.000Z | 2025-10-21T23:55:39.301Z |
| cve-2017-9248 | N/A | Telerik.Web.UI.dll in Progress Telerik UI for ASP… |
n/a |
n/a |
2017-07-03T19:00:00.000Z | 2025-10-21T23:55:39.141Z |
| cve-2017-9791 | N/A | The Struts 1 plugin in Apache Struts 2.1.x and 2.… |
Apache Software Foundation |
Apache Struts |
2017-07-10T16:00:00.000Z | 2025-10-21T23:55:38.964Z |
| cve-2017-8570 | N/A | Microsoft Office allows a remote code execution v… |
Microsoft Corporation |
Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, and Microsoft Office 2016. |
2017-07-11T21:00:00.000Z | 2025-10-21T23:55:38.760Z |
| cve-2017-6736 | The Simple Network Management Protocol (SNMP) sub… |
Cisco |
IOS |
2017-07-17T21:00:00.000Z | 2025-10-21T23:55:38.056Z | |
| cve-2017-6737 | A vulnerability in the SNMP implementation of cou… |
Cisco |
IOS |
2017-07-17T21:00:00.000Z | 2025-10-21T23:55:37.770Z | |
| cve-2017-6738 | The Simple Network Management Protocol (SNMP) sub… |
Cisco |
IOS |
2017-07-17T21:00:00.000Z | 2025-10-21T23:55:37.567Z | |
| cve-2017-6739 | A vulnerability in the SNMP implementation of cou… |
IntelliShield |
Universal Product |
2017-07-17T21:00:00.000Z | 2025-10-21T23:55:37.377Z | |
| cve-2017-6740 | The Simple Network Management Protocol (SNMP) sub… |
Cisco |
IOS |
2017-07-17T21:00:00.000Z | 2025-10-21T23:55:37.237Z | |
| cve-2017-6742 | A vulnerability in the SNMP implementation of cou… |
Cisco |
Cisco IOS XE Software |
2017-07-17T21:00:00.000Z | 2025-10-21T23:55:37.103Z | |
| cve-2017-6743 | The Simple Network Management Protocol (SNMP) sub… |
Cisco |
IOS |
2017-07-17T21:00:00.000Z | 2025-10-21T23:55:36.832Z | |
| cve-2017-6744 | The Simple Network Management Protocol (SNMP) sub… |
Cisco |
IOS |
2017-07-17T21:00:00.000Z | 2025-10-21T23:55:36.555Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2024-10302 | Malicious code in freshchange (npm) | 2024-10-31T02:57:33Z | 2024-12-09T14:39:21Z |
| mal-2024-10307 | Malicious code in @wf-wfria/pioneer-core (npm) | 2024-11-02T00:03:53Z | 2025-05-20T00:38:59Z |
| mal-2024-10495 | Malicious code in ansem-wasm (npm) | 2024-11-07T06:15:47Z | 2024-12-09T14:39:21Z |
| mal-2024-10497 | Malicious code in client-req-bans (npm) | 2024-11-07T06:33:10Z | 2024-12-09T14:39:21Z |
| mal-2024-10493 | Malicious code in 1234wdzwkcsf (npm) | 2024-11-07T22:54:16Z | 2024-12-09T14:39:21Z |
| mal-2024-10499 | Malicious code in cms-utilities (npm) | 2024-11-08T00:03:38Z | 2024-12-09T14:39:21Z |
| mal-2024-10525 | Malicious code in testidneel-cms (npm) | 2024-11-08T00:03:38Z | 2024-12-09T14:39:22Z |
| mal-2024-10571 | Malicious code in testing-logger-bush1do-c0de (npm) | 2024-11-08T01:50:18Z | 2024-12-06T00:35:02Z |
| mal-2024-10567 | Malicious code in plaidreactnativedemo (npm) | 2024-11-08T16:20:45Z | 2024-12-06T00:35:02Z |
| mal-2024-10561 | Malicious code in koho-charity-api (npm) | 2024-11-08T17:00:47Z | 2024-12-06T00:35:01Z |
| mal-2024-10564 | Malicious code in octopus-library (npm) | 2024-11-08T20:10:53Z | 2024-12-06T00:35:02Z |
| mal-2024-10563 | Malicious code in nfs-server-alpine (npm) | 2024-11-08T20:30:45Z | 2024-12-06T00:35:02Z |
| mal-2024-10547 | Malicious code in @vkplay/shared (npm) | 2024-11-10T12:51:43Z | 2024-12-09T14:39:21Z |
| mal-2024-10548 | Malicious code in @sportdigi/scripts (npm) | 2024-11-10T15:47:01Z | 2025-01-22T00:32:52Z |
| mal-2024-10574 | Malicious code in arkoselabs (npm) | 2024-11-11T11:15:40Z | 2025-03-20T00:34:20Z |
| mal-2024-10676 | Malicious code in byted-lightcharts (npm) | 2024-11-13T11:00:27Z | 2024-12-09T14:39:21Z |
| mal-2024-10677 | Malicious code in byted-service-metrics (npm) | 2024-11-13T11:00:27Z | 2024-12-09T14:39:21Z |
| mal-2024-10709 | Malicious code in promotion-banner (npm) | 2024-11-14T09:07:48Z | 2024-12-09T14:39:22Z |
| mal-2024-10693 | Malicious code in axios-older (npm) | 2024-11-14T09:07:49Z | 2024-12-09T14:39:21Z |
| mal-2024-10694 | Malicious code in babel-plugin-istanbul-shopee (npm) | 2024-11-14T09:07:49Z | 2024-12-09T14:39:21Z |
| mal-2024-10695 | Malicious code in babel-plugin-transform-vuex-analysis (npm) | 2024-11-14T09:07:49Z | 2024-12-09T14:39:21Z |
| mal-2024-10697 | Malicious code in code-analysis-shopee-ui-for-scf (npm) | 2024-11-14T09:07:49Z | 2024-12-09T14:39:21Z |
| mal-2024-10698 | Malicious code in commitlint-config-jira-type-infra (npm) | 2024-11-14T09:07:49Z | 2024-12-09T14:39:21Z |
| mal-2024-10699 | Malicious code in commitlint-config-marketing (npm) | 2024-11-14T09:07:49Z | 2024-12-09T14:39:21Z |
| mal-2024-10711 | Malicious code in cb-cookie-manager (npm) | 2024-11-15T00:56:18Z | 2025-04-29T00:36:50Z |
| mal-2024-10713 | Malicious code in atlas-query-editor (npm) | 2024-11-15T02:46:00Z | 2025-02-03T18:38:39Z |
| mal-2024-10749 | Malicious code in ffers (npm) | 2024-11-15T14:24:40Z | 2024-12-06T00:35:01Z |
| mal-2024-10815 | Malicious code in odin-security (npm) | 2024-11-18T11:35:01Z | 2024-12-09T14:39:22Z |
| mal-2024-10844 | Malicious code in camera-kit-react-native-example (npm) | 2024-11-20T01:30:50Z | 2024-12-13T00:36:12Z |
| mal-2024-10858 | Malicious code in shopee-form-ui (npm) | 2024-11-20T10:15:51Z | 2024-12-20T00:33:13Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2011:0214 | Red Hat Security Advisory: java-1.6.0-openjdk security update | 2011-02-11T00:44:00+00:00 | 2025-11-08T03:17:45+00:00 |
| rhsa-2011:0264 | Red Hat Security Advisory: rgmanager security and bug fix update | 2011-02-16T15:02:00+00:00 | 2025-11-08T03:24:22+00:00 |
| rhsa-2011:0265 | Red Hat Security Advisory: ccs security update | 2011-02-16T15:08:00+00:00 | 2025-11-08T03:24:22+00:00 |
| rhsa-2011:0281 | Red Hat Security Advisory: java-1.6.0-openjdk security update | 2011-02-17T18:11:00+00:00 | 2025-11-08T03:17:47+00:00 |
| rhsa-2011:0282 | Red Hat Security Advisory: java-1.6.0-sun security update | 2011-02-17T18:12:00+00:00 | 2025-11-08T03:17:47+00:00 |
| rhsa-2011:0291 | Red Hat Security Advisory: java-1.5.0-ibm security update | 2011-02-22T17:17:00+00:00 | 2025-11-08T03:17:52+00:00 |
| rhsa-2011:0292 | Red Hat Security Advisory: java-1.4.2-ibm security update | 2011-02-22T17:17:00+00:00 | 2025-11-08T03:17:53+00:00 |
| rhsa-2011:0290 | Red Hat Security Advisory: java-1.6.0-ibm security update | 2011-02-22T17:22:00+00:00 | 2025-11-08T03:17:48+00:00 |
| rhsa-2011:0299 | Red Hat Security Advisory: java-1.4.2-ibm-sap security update | 2011-02-23T18:40:00+00:00 | 2025-11-08T03:17:56+00:00 |
| rhsa-2011:0301 | Red Hat Security Advisory: acroread security update | 2011-02-23T21:16:00+00:00 | 2025-11-08T03:17:56+00:00 |
| rhsa-2011:0311 | Red Hat Security Advisory: thunderbird security update | 2011-03-02T00:54:00+00:00 | 2025-11-08T03:17:57+00:00 |
| rhsa-2011:0310 | Red Hat Security Advisory: firefox security and bug fix update | 2011-03-02T01:06:00+00:00 | 2025-11-08T03:17:57+00:00 |
| rhsa-2011:0312 | Red Hat Security Advisory: thunderbird security update | 2011-03-02T01:17:00+00:00 | 2025-11-08T03:17:59+00:00 |
| rhsa-2011:0313 | Red Hat Security Advisory: seamonkey security update | 2011-03-02T01:28:00+00:00 | 2025-11-08T03:18:00+00:00 |
| rhsa-2011:0332 | Red Hat Security Advisory: scsi-target-utils security update | 2011-03-09T18:30:00+00:00 | 2025-11-08T03:18:01+00:00 |
| rhsa-2011:0333 | Red Hat Security Advisory: JBoss Enterprise SOA Platform 4.3.CP04 and 5.0.2 security update | 2011-03-09T18:36:00+00:00 | 2025-11-08T03:18:01+00:00 |
| rhsa-2011:0334 | Red Hat Security Advisory: JBoss Enterprise Portal Platform 4.3.CP06 and 5.1.0 security update | 2011-03-09T18:44:00+00:00 | 2025-11-08T03:18:03+00:00 |
| rhsa-2011:0335 | Red Hat Security Advisory: tomcat6 security and bug fix update | 2011-03-09T20:48:00+00:00 | 2025-11-08T03:18:04+00:00 |
| rhsa-2011:0336 | Red Hat Security Advisory: tomcat5 security update | 2011-03-09T21:07:00+00:00 | 2025-11-08T03:18:04+00:00 |
| rhsa-2011:0348 | Red Hat Security Advisory: tomcat6 security update | 2011-03-11T00:35:00+00:00 | 2025-11-08T03:18:05+00:00 |
| rhsa-2011:0349 | Red Hat Security Advisory: tomcat5 security update | 2011-03-11T00:54:00+00:00 | 2025-11-08T03:18:05+00:00 |
| rhsa-2011:0350 | Red Hat Security Advisory: tomcat5 and tomcat6 security update | 2011-03-11T01:04:00+00:00 | 2025-11-08T03:18:07+00:00 |
| rhsa-2011:0357 | Red Hat Security Advisory: java-1.6.0-ibm security update | 2011-03-16T12:36:00+00:00 | 2025-11-08T03:18:07+00:00 |
| rhsa-2011:0364 | Red Hat Security Advisory: java-1.5.0-ibm security update | 2011-03-17T19:11:00+00:00 | 2025-11-08T03:18:07+00:00 |
| rhsa-2011:0368 | Red Hat Security Advisory: flash-plugin - End Of Life | 2011-03-21T16:30:00+00:00 | 2025-11-08T03:18:08+00:00 |
| rhsa-2011:0372 | Red Hat Security Advisory: flash-plugin security update | 2011-03-22T19:53:00+00:00 | 2025-11-08T03:18:12+00:00 |
| rhsa-2011:0393 | Red Hat Security Advisory: conga security update | 2011-03-28T17:28:00+00:00 | 2025-11-08T03:18:09+00:00 |
| rhsa-2011:0394 | Red Hat Security Advisory: conga security update | 2011-03-28T17:32:00+00:00 | 2025-11-08T03:18:11+00:00 |
| rhsa-2011:0426 | Red Hat Security Advisory: spice-xpi security update | 2011-04-07T22:15:00+00:00 | 2025-11-08T03:18:15+00:00 |
| rhsa-2011:0427 | Red Hat Security Advisory: spice-xpi security update | 2011-04-07T22:17:00+00:00 | 2025-11-08T03:18:15+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2016-10739 | In the GNU C Library (aka glibc or libc6) through 2.28 the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters which could lead applications to incorrectly assume that it had parsed a valid string without the possibility of embedded HTTP headers or other potentially dangerous substrings. | 2019-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-16864 | An allocation of memory without limits that could result in the stack clashing with another memory region was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges. Versions through v240 are vulnerable. | 2019-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-16865 | An allocation of memory without limits that could result in the stack clashing with another memory region was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker or a remote one if systemd-journal-remote is used may use this flaw to crash systemd-journald or execute code with journald privileges. Versions through v240 are vulnerable. | 2019-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-16866 | An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable. | 2019-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-16880 | A flaw was found in the Linux kernel's handle_rx() function in the [vhost_net] driver. A malicious virtual guest under specific conditions can trigger an out-of-bounds write in a kmalloc-8 slab on a virtual host which may lead to a kernel memory corruption and a system panic. Due to the nature of the flaw privilege escalation cannot be fully ruled out. Versions from v4.16 and newer are vulnerable. | 2019-01-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2019-3819 | A flaw was found in the Linux kernel in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user ("root") can cause a system lock up and a denial of service. Versions from v4.18 and newer are vulnerable. | 2019-01-02T00:00:00.000Z | 2024-08-15T00:00:00.000Z |
| msrc_cve-2019-6285 | The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file. | 2019-01-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2019-6290 | An infinite recursion issue was discovered in eval.c in Netwide Assembler (NASM) through 2.14.02. There is a stack exhaustion problem resulting from infinite recursion in the functions expr, rexp, bexpr and cexpr in certain scenarios involving lots of '{' characters. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted asm file. | 2019-01-02T00:00:00.000Z | 2025-09-03T22:16:25.000Z |
| msrc_cve-2019-6292 | An issue was discovered in singledocparser.cpp in yaml-cpp (aka LibYaml-C++) 0.6.2. Stack Exhaustion occurs in YAML::SingleDocParser and there is a stack consumption problem caused by recursive stack frames: HandleCompactMap HandleMap HandleFlowSequence HandleSequence HandleNode. Remote attackers could leverage this vulnerability to cause a denial-of-service via a cpp file. | 2019-01-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2019-6293 | An issue was discovered in the function mark_beginning_as_normal in nfa.c in flex 2.6.4. There is a stack exhaustion problem caused by the mark_beginning_as_normal function making recursive calls to itself in certain scenarios involving lots of '*' characters. Remote attackers could leverage this vulnerability to cause a denial-of-service. | 2019-01-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2019-6461 | An issue was discovered in cairo 1.16.0. There is an assertion problem in the function _cairo_arc_in_direction in the file cairo-arc.c. | 2019-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-6462 | An issue was discovered in cairo 1.16.0. There is an infinite loop in the function _arc_error_normalized in the file cairo-arc.c related to _arc_max_angle_for_tolerance_normalized. | 2019-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-6486 | Go before 1.10.8 and 1.11.x before 1.11.5 mishandles P-521 and P-384 elliptic curves, which allows attackers to cause a denial of service (CPU consumption) or possibly conduct ECDH private key recovery attacks. | 2019-01-02T00:00:00.000Z | 2025-09-03T21:29:11.000Z |
| msrc_cve-2019-6488 | The string component in the GNU C Library (aka glibc or libc6) through 2.28 when running on the x32 architecture incorrectly attempts to use a 64-bit register for size_t in assembly codes which can lead to a segmentation fault or possibly unspecified other impact as demonstrated by a crash in __memmove_avx_unaligned_erms in sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S during a memcpy. | 2019-01-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2019-6706 | Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For example a crash outcome might be achieved by an attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships. | 2019-01-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2018-20796 | In the GNU C Library (aka glibc or libc6) through 2.29 check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion as demonstrated by '(\227|)(\\1\\1|t1|\\\2537)+' in grep. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-1003010 | A cross-site request forgery vulnerability exists in Jenkins Git Plugin 3.9.1 and earlier | 2019-02-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2019-5736 | runc through 1.0-rc6 as used in Docker before 18.09.2 and other products allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image or (2) an existing container to which the attacker previously had write access that can be attached with docker exec. This occurs because of file-descriptor mishandling related to /proc/self/exe. | 2019-02-02T00:00:00.000Z | 2021-07-16T00:00:00.000Z |
| msrc_cve-2019-7309 | In the GNU C Library (aka glibc or libc6) through 2.29 the memcmp function for the x32 architecture can incorrectly return zero (indicating that the inputs are equal) because the RDX most significant bit is mishandled. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-7317 | png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute. | 2019-02-02T00:00:00.000Z | 2025-03-14T00:00:00.000Z |
| msrc_cve-2019-9070 | An issue was discovered in GNU libiberty as distributed in GNU Binutils 2.32. It is a heap-based buffer over-read in d_expression_1 in cp-demangle.c after many recursive calls. | 2019-02-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2019-9071 | An issue was discovered in GNU libiberty as distributed in GNU Binutils 2.32. It is a stack consumption issue in d_count_templates_scopes in cp-demangle.c after many recursive calls. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-9072 | An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd) as distributed in GNU Binutils 2.32. It is an attempted excessive memory allocation in setup_group in elf.c. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-9073 | An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd) as distributed in GNU Binutils 2.32. It is an attempted excessive memory allocation in _bfd_elf_slurp_version_tables in elf.c. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-9074 | An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd) as distributed in GNU Binutils 2.32. It is an out-of-bounds read leading to a SEGV in bfd_getl32 in libbfd.c when called from pex64_get_runtime_function in pei-x86_64.c. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-9075 | An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd) as distributed in GNU Binutils 2.32. It is a heap-based buffer overflow in _bfd_archive_64_bit_slurp_armap in archive64.c. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-9076 | An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd) as distributed in GNU Binutils 2.32. It is an attempted excessive memory allocation in elf_read_notes in elf.c. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-9077 | An issue was discovered in GNU Binutils 2.32. It is a heap-based buffer overflow in process_mips_specific in readelf.c via a malformed MIPS option section. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-9169 | In the GNU C Library (aka glibc or libc6) through 2.29 proceed_next_node in posix/regexec.c has a heap-based buffer over-read via an attempted case-insensitive regular-expression match. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-9192 | In the GNU C Library (aka glibc or libc6) through 2.29, check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion | 2019-02-02T00:00:00.000Z | 2025-10-01T23:11:03.000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2008-000005 | Multiple Yamaha routers vulnerable to cross-site request forgery | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-000006 | Cross-site scripting vulnerabilities in multiple Hal Networks shopping cart products | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-000007 | RaidenHTTPD cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-000008 | PC2M cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-000009 | Apache Tomcat fails to properly handle cookie value | 2008-05-21T00:00+09:00 | 2010-01-05T12:14+09:00 |
| jvndb-2008-000010 | Google Desktop cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:31+09:00 |
| jvndb-2008-000011 | Internet Scanner reporting engine vulnerable to cross-site scripting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-000012 | Cross-site scripting vulnerability in multiple Tor World CGI scripts | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-000013 | FTP bounce vulnerability in multiple Canon digital multifunction copiers and laser beam printers | 2008-05-21T00:00+09:00 | 2008-05-21T11:31+09:00 |
| jvndb-2008-000014 | Nagios cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-000015 | BFup ActiveX Control buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:32+09:00 |
| jvndb-2008-000016 | Sun Java Runtime Environment (JRE) contains a vulnerability in processing XSLT transformations | 2008-05-21T00:00+09:00 | 2008-10-09T13:35+09:00 |
| jvndb-2008-000017 | Multiple I-O DATA DEVICE wireless LAN routers default configuration does not set authentication | 2008-05-21T00:00+09:00 | 2008-05-21T11:32+09:00 |
| jvndb-2008-000018 | Namazu cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2009-10-27T13:43+09:00 |
| jvndb-2008-000019 | PerlMailer cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:33+09:00 |
| jvndb-2008-000020 | DesignForm cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:33+09:00 |
| jvndb-2008-000021 | Mozilla Firefox cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-07-29T14:54+09:00 |
| jvndb-2008-000022 | Lhaplus buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:33+09:00 |
| jvndb-2008-000023 | Sony mylo COM-2 does not verify server SSL certificate | 2008-05-21T00:00+09:00 | 2008-05-21T11:34+09:00 |
| jvndb-2008-000027 | Cross-site scripting vulnerabilities in multiple Bluemoon Inc. XOOPS modules | 2008-05-21T00:00+09:00 | 2008-05-21T11:34+09:00 |
| jvndb-2008-001096 | EUR Print Manager Denial of Service Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-001097 | SEWB3/PLATFORM Denial of Service Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-001150 | JP1/HIBUN Encryption/Decryption and Removable Media Control Malfunction Problems | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-001311 | Symantec Backup Exec for Windows Server ActiveX Control Multiple Buffer Overflow Vulnerabilities | 2008-05-21T00:00+09:00 | 2008-11-21T12:20+09:00 |
| jvndb-2008-001312 | Symantec Backup Exec for Windows Server ActiveX Control Multiple Vulnerabilities | 2008-05-21T00:00+09:00 | 2008-11-21T12:20+09:00 |
| jvndb-2008-001313 | JP1/Cm2/Network Node Manager Denial of Service Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:34+09:00 |
| jvndb-2008-001347 | JP1/Cm2/Network Node Manager Web Coordinated Function Multiple Vulnerabilities | 2008-06-06T12:00+09:00 | 2008-06-06T12:00+09:00 |
| jvndb-2008-001348 | Groupmax World Wide Web Desktop/BUNSHOKANRI(=DocumentManagement) Cross-Site Scripting Vulnerability | 2008-06-06T12:00+09:00 | 2008-06-06T12:00+09:00 |
| jvndb-2008-001349 | XMAP3 Denial of Service (DoS) Vulneability | 2008-06-06T12:00+09:00 | 2008-06-06T12:00+09:00 |
| jvndb-2008-001350 | Hitachi Groupmax Collaboration Products Cross-Site Scripting Vulnerability | 2008-06-06T12:00+09:00 | 2008-06-06T12:00+09:00 |
| ID | Description | Updated |
|---|