Recent vulnerabilities


ID Description Published Updated
ghsa-rq9p-fw9r-ppg4 Win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Vista SP2, and Server 2… 2022-05-13T01:26:34Z 2025-10-22T00:31:09Z
ghsa-v3mf-38wr-ph3h The Olive Tree Ftp Server application 1.32 for Android has Insecure Data Storage because a username… 2022-05-13T01:27:12Z 2025-11-11T21:30:27Z
ghsa-f7w4-79f7-fhp3 An issue was discovered in Kentico 12.0.x before 12.0.15, 11.0.x before 11.0.48, 10.0.x before 10.0… 2022-05-13T01:27:19Z 2025-10-22T00:31:37Z
ghsa-gf7c-4w4p-7cm5 An issue was discovered in NoneCms V1.3. thinkphp/library/think/App.php allows remote attackers to … 2022-05-13T01:27:19Z 2025-10-22T00:31:36Z
ghsa-h9jh-6fmr-vvc6 An elevation of privilege vulnerability exists in Microsoft Exchange Server, aka "Microsoft Exchang… 2022-05-13T01:27:26Z 2025-10-22T00:31:36Z
ghsa-hx7c-3c6c-mhm3 Improper input validation together with an integer overflow in the EAP-TLS protocol implementation … 2022-05-13T01:28:14Z 2025-12-03T21:30:54Z
ghsa-v6j9-wwcx-4984 An unprivileged network attacker could gain system privileges to provisioned Intel manageability SK… 2022-05-13T01:28:19Z 2025-10-22T00:31:21Z
ghsa-9ppr-hv62-39w2 Palo Alto Networks PAN-OS before 6.1.19, 7.0.x before 7.0.19, 7.1.x before 7.1.14, and 8.0.x before… 2022-05-13T01:28:23Z 2025-10-22T00:31:29Z
ghsa-8pqx-3rxx-f5pm Jenkins discloses project names via fingerprints 2022-05-13T01:30:06Z 2025-10-22T17:35:20Z
ghsa-6mr5-xh3f-7vqm A remote code execution vulnerability exists in Microsoft SharePoint when the software fails to che… 2022-05-13T01:30:17Z 2025-10-22T00:31:37Z
ghsa-mpwr-vh8m-qpfg A vulnerability in the quality of service (QoS) subsystem of Cisco IOS Software and Cisco IOS XE So… 2022-05-13T01:30:24Z 2025-10-22T00:31:30Z
ghsa-6w9w-qmvw-3v7q In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin in strongSwan 4.x and 5.… 2022-05-13T01:30:25Z 2025-12-03T21:30:55Z
ghsa-ff5x-x5ch-2x28 In verify_emsa_pkcs1_signature() in gmp_rsa_public_key.c in the gmp plugin in strongSwan 4.x and 5.… 2022-05-13T01:30:25Z 2025-12-03T21:30:55Z
ghsa-782f-h7v4-m7wc The Spring web flows of TIBCO Software Inc.'s TIBCO JasperReports Server, TIBCO JasperReports Serve… 2022-05-13T01:32:10Z 2025-10-22T00:31:34Z
ghsa-7v9q-j964-43qc In WinRAR versions prior to and including 5.61, There is path traversal vulnerability when crafting… 2022-05-13T01:32:24Z 2025-10-22T00:31:37Z
ghsa-rfg9-33h6-7pq5 Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software coul… 2022-05-13T01:35:41Z 2025-10-22T00:31:32Z
ghsa-pp38-rv9h-g7rc A vulnerability in the Cisco IOS Software and Cisco IOS XE Software function that restores encapsul… 2022-05-13T01:35:42Z 2025-10-22T00:31:30Z
ghsa-qcqh-fmx4-f33r A vulnerability in the DHCP option 82 encapsulation functionality of Cisco IOS Software and Cisco I… 2022-05-13T01:35:42Z 2025-10-22T00:31:30Z
ghsa-xmxh-qgmj-jcc4 Multiple vulnerabilities in the Login Enhancements (Login Block) feature of Cisco IOS Software coul… 2022-05-13T01:35:42Z 2025-10-22T00:31:31Z
ghsa-f6hc-7357-x73w Format String vulnerability in the Link Layer Discovery Protocol (LLDP) subsystem of Cisco IOS Soft… 2022-05-13T01:35:43Z 2025-10-22T00:31:30Z
ghsa-fm8f-3j2c-52xr A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS Software and Cis… 2022-05-13T01:35:44Z 2025-10-22T00:31:30Z
ghsa-gj5f-9m2c-w52m A vulnerability in the crypto engine of the Cisco Integrated Services Module for VPN (ISM-VPN) runn… 2022-05-13T01:35:44Z 2025-10-22T00:31:30Z
ghsa-h85m-74j9-4r6m Multiple Buffer Overflow vulnerabilities in the Link Layer Discovery Protocol (LLDP) subsystem of C… 2022-05-13T01:35:44Z 2025-10-22T00:31:30Z
ghsa-p7j7-5cqq-j6m7 A vulnerability in the implementation of Internet Key Exchange Version 1 (IKEv1) functionality in C… 2022-05-13T01:35:44Z 2025-10-22T00:31:30Z
ghsa-4g9c-v6g6-3jgm A vulnerability in the web interface of the Cisco RV132W ADSL2+ Wireless-N VPN and RV134W VDSL2 Wir… 2022-05-13T01:35:46Z 2025-10-22T00:31:29Z
ghsa-7r2m-r994-47mm The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 thr… 2022-05-13T01:36:28Z 2025-10-22T00:31:24Z
ghsa-cw5p-gwrw-rv56 The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 thr… 2022-05-13T01:36:28Z 2025-10-22T00:31:23Z
ghsa-p8jh-6v2f-m29j The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 thr… 2022-05-13T01:36:28Z 2025-10-22T00:31:23Z
ghsa-vmp6-vfp8-8398 The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 thr… 2022-05-13T01:36:28Z 2025-10-22T00:31:23Z
ghsa-3qj9-m33f-45xw The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 thr… 2022-05-13T01:36:30Z 2025-10-22T00:31:23Z
ID CVSS Description Vendor Product Published Updated
cve-2017-9798 N/A Apache httpd allows remote attackers to read secr… Apache Software Foundation
Apache HTTP Server
2017-09-18T15:00:00.000Z 2025-11-04T16:09:11.219Z
cve-2017-12615 N/A When running Apache Tomcat 7.0.0 to 7.0.79 on Win… Apache Software Foundation
Apache Tomcat
2017-09-19T13:00:00.000Z 2025-10-21T23:55:34.335Z
cve-2015-1187 N/A The ping tool in multiple D-Link and TRENDnet dev… n/a
n/a
2017-09-21T16:00:00.000Z 2025-10-21T23:55:34.177Z
cve-2017-12231 N/A A vulnerability in the implementation of Network … n/a
Cisco IOS
2017-09-28T07:00:00.000Z 2025-10-21T23:55:34.025Z
cve-2017-12232 N/A A vulnerability in the implementation of a protoc… n/a
Cisco IOS
2017-09-28T07:00:00.000Z 2025-10-21T23:55:33.696Z
cve-2017-12233 N/A Multiple vulnerabilities in the implementation of… n/a
Cisco IOS
2017-09-28T07:00:00.000Z 2025-10-21T23:55:33.512Z
cve-2017-12234 N/A Multiple vulnerabilities in the implementation of… n/a
Cisco IOS
2017-09-28T07:00:00.000Z 2025-10-21T23:55:33.317Z
cve-2017-12235 N/A A vulnerability in the implementation of the PROF… n/a
Cisco IOS
2017-09-28T07:00:00.000Z 2025-10-21T23:55:33.076Z
cve-2017-12237 N/A A vulnerability in the Internet Key Exchange Vers… n/a
Cisco IOS and IOS XE
2017-09-28T07:00:00.000Z 2025-10-21T23:55:32.904Z
cve-2017-12238 N/A A vulnerability in the Virtual Private LAN Servic… n/a
Cisco IOS
2017-09-28T07:00:00.000Z 2025-10-21T23:55:32.747Z
cve-2017-12240 N/A The DHCP relay subsystem of Cisco IOS 12.2 throug… n/a
Cisco IOS and IOS XE
2017-09-28T07:00:00.000Z 2025-10-21T23:55:32.580Z
cve-2017-12617 N/A When running Apache Tomcat versions 9.0.0.M1 to 9… Apache Software Foundation
Apache Tomcat
2017-10-03T15:00:00.000Z 2025-10-21T23:55:32.381Z
cve-2017-1000253 N/A Linux distributions that have not patched their l… n/a
n/a
2017-10-04T01:00:00.000Z 2025-10-21T23:55:32.192Z
cve-2017-12149 N/A In Jboss Application Server as shipped with Red H… Red Hat, Inc.
jbossas
2017-10-04T20:00:00.000Z 2025-10-21T23:55:31.822Z
cve-2017-11774 N/A Microsoft Outlook 2010 SP2, Outlook 2013 SP1 and … Microsoft Corporation
Microsoft Outlook
2017-10-13T13:00:00.000Z 2025-10-21T23:55:31.465Z
cve-2017-11826 N/A Microsoft Office 2010, SharePoint Enterprise Serv… Microsoft Corporation
Microsoft Office
2017-10-13T13:00:00.000Z 2025-10-21T23:55:31.281Z
cve-2017-10271 N/A Vulnerability in the Oracle WebLogic Server compo… Oracle Corporation
WebLogic Server
2017-10-19T17:00:00.000Z 2025-10-21T23:55:31.111Z
cve-2017-11292 N/A Adobe Flash Player version 27.0.0.159 and earlier… n/a
Adobe Flash Player version 27.0.0.159 and earlier
2017-10-21T05:00:00.000Z 2025-10-21T23:55:30.944Z
cve-2017-5070 N/A Type confusion in V8 in Google Chrome prior to 59… n/a
Google Chrome prior to 59.0.3071.86 for Linux, Windows and Mac, and 59.0.3071.92 for Android
2017-10-27T05:00:00.000Z 2025-10-21T23:55:30.609Z
cve-2017-16651 N/A Roundcube Webmail before 1.1.10, 1.2.x before 1.2… n/a
n/a
2017-11-09T14:00:00.000Z 2025-10-21T23:55:30.379Z
cve-2017-11882 N/A Microsoft Office 2007 Service Pack 3, Microsoft O… Microsoft Corporation
Microsoft Office
2017-11-15T03:00:00.000Z 2025-10-21T23:55:30.163Z
cve-2017-16932 N/A parser.c in libxml2 before 2.9.5 does not prevent… n/a
n/a
2017-11-23T21:00:00.000Z 2025-12-04T13:30:12.352Z
cve-2017-15944 N/A Palo Alto Networks PAN-OS before 6.1.19, 7.0.x be… n/a
n/a
2017-12-11T17:00:00.000Z 2025-10-21T23:45:57.483Z
cve-2017-17562 N/A Embedthis GoAhead before 3.6.5 allows remote code… n/a
n/a
2017-12-12T19:00:00.000Z 2025-10-21T23:45:57.300Z
cve-2017-1000486 N/A Primetek Primefaces 5.x is vulnerable to a weak e… n/a
n/a
2018-01-03T20:00:00.000Z 2025-10-21T23:45:57.153Z
cve-2018-0798 N/A Equation Editor in Microsoft Office 2007, Microso… Microsoft Corporation
Equation Editor
2018-01-10T01:00:00.000Z 2025-10-21T23:45:57.001Z
cve-2018-0802 N/A Equation Editor in Microsoft Office 2007, Microso… Microsoft Corporation
Equation Editor
2018-01-10T01:00:00.000Z 2025-10-21T23:45:56.855Z
cve-2017-1000353 N/A Jenkins versions 2.56 and earlier as well as 2.46… n/a
n/a
2018-01-29T17:00:00.000Z 2025-10-21T23:45:56.725Z
cve-2017-14180 N/A Apport 2.13 through 2.20.7 does not properly hand… na/
Apport
2018-02-02T14:00:00.000Z 2025-11-03T19:25:18.350Z
cve-2018-4878 N/A A use-after-free vulnerability was discovered in … n/a
Adobe Flash Player before 28.0.0.161
2018-02-06T20:00:00.000Z 2025-11-17T19:33:19.689Z
ID CVSS Description Vendor Product Published Updated
cve-2017-9048 N/A libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable… n/a
n/a
2017-05-18T06:13:00.000Z 2025-12-18T11:40:50.027Z
cve-2017-9049 N/A libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable… n/a
n/a
2017-05-18T06:13:00.000Z 2025-12-18T14:20:32.345Z
cve-2017-9050 N/A libxml2 20904-GITv2.9.4-16-g0741801 is vulnerable… n/a
n/a
2017-05-18T06:13:00.000Z 2025-12-17T22:10:56.955Z
cve-2016-9842 N/A The inflateMark function in inflate.c in zlib 1.2… n/a
n/a
2017-05-23T03:56:00.000Z 2025-12-04T16:36:07.397Z
cve-2017-6862 N/A NETGEAR WNR2000v3 devices before 1.1.2.14, WNR200… n/a
NETGEAR All versions prior to WNR2000v3 1.1.2.14, WNR2000v4 1.0.0.66, WNR2000v5 1.0.0.42
2017-05-26T20:00:00.000Z 2025-10-21T23:55:40.404Z
cve-2017-8540 N/A The Microsoft Malware Protection Engine running o… Microsoft Corporation
Malware Protection Engine
2017-05-26T20:00:00.000Z 2025-10-21T23:55:40.255Z
cve-2017-7494 N/A Samba since version 3.5.0 and before 4.6.4, 4.5.1… Samba
samba
2017-05-30T18:00:00.000Z 2025-10-21T23:55:40.089Z
cve-2017-9022 N/A The gmp plugin in strongSwan before 5.5.3 does no… n/a
n/a
2017-06-08T16:00:00.000Z 2025-12-03T21:16:39.264Z
cve-2017-9023 N/A The ASN.1 parser in strongSwan before 5.5.3 impro… n/a
n/a
2017-06-08T16:00:00.000Z 2025-12-03T21:13:34.693Z
cve-2016-7836 N/A SKYSEA Client View Ver.11.221.03 and earlier allo… Sky Co., LTD.
SKYSEA Client View
2017-06-09T16:00:00.000Z 2025-10-21T23:55:39.910Z
cve-2017-8464 N/A Windows Shell in Microsoft Windows Server 2008 SP… Microsoft Corporation
Windows Shell
2017-06-15T01:00:00.000Z 2025-10-21T23:55:39.749Z
cve-2017-8543 N/A Microsoft Windows XP SP3, Windows XP x64 XP2, Win… Microsoft Corporation
Microsoft Windows
2017-06-15T01:00:00.000Z 2025-10-21T23:55:39.576Z
cve-2017-3167 N/A In Apache httpd 2.2.x before 2.2.33 and 2.4.x bef… Apache Software Foundation
Apache HTTP Server
2017-06-20T01:00:00.000Z 2025-11-04T16:09:10.240Z
cve-2017-9841 N/A Util/PHP/eval-stdin.php in PHPUnit before 4.8.28 … n/a
n/a
2017-06-27T17:00:00.000Z 2025-10-21T23:55:39.301Z
cve-2017-9248 N/A Telerik.Web.UI.dll in Progress Telerik UI for ASP… n/a
n/a
2017-07-03T19:00:00.000Z 2025-10-21T23:55:39.141Z
cve-2017-9791 N/A The Struts 1 plugin in Apache Struts 2.1.x and 2.… Apache Software Foundation
Apache Struts
2017-07-10T16:00:00.000Z 2025-10-21T23:55:38.964Z
cve-2017-8570 N/A Microsoft Office allows a remote code execution v… Microsoft Corporation
Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, and Microsoft Office 2016.
2017-07-11T21:00:00.000Z 2025-10-21T23:55:38.760Z
cve-2017-6736 The Simple Network Management Protocol (SNMP) sub… Cisco
IOS
2017-07-17T21:00:00.000Z 2025-10-21T23:55:38.056Z
cve-2017-6737 A vulnerability in the SNMP implementation of cou… Cisco
IOS
2017-07-17T21:00:00.000Z 2025-10-21T23:55:37.770Z
cve-2017-6738 The Simple Network Management Protocol (SNMP) sub… Cisco
IOS
2017-07-17T21:00:00.000Z 2025-10-21T23:55:37.567Z
cve-2017-6739 A vulnerability in the SNMP implementation of cou… IntelliShield
Universal Product
2017-07-17T21:00:00.000Z 2025-10-21T23:55:37.377Z
cve-2017-6740 The Simple Network Management Protocol (SNMP) sub… Cisco
IOS
2017-07-17T21:00:00.000Z 2025-10-21T23:55:37.237Z
cve-2017-6742 A vulnerability in the SNMP implementation of cou… Cisco
Cisco IOS XE Software
2017-07-17T21:00:00.000Z 2025-10-21T23:55:37.103Z
cve-2017-6743 The Simple Network Management Protocol (SNMP) sub… Cisco
IOS
2017-07-17T21:00:00.000Z 2025-10-21T23:55:36.832Z
cve-2017-6744 The Simple Network Management Protocol (SNMP) sub… Cisco
IOS
2017-07-17T21:00:00.000Z 2025-10-21T23:55:36.555Z
cve-2017-6316 N/A Citrix NetScaler SD-WAN devices through v9.1.2.26… n/a
n/a
2017-07-20T04:00:00.000Z 2025-10-21T23:55:36.360Z
cve-2017-9822 N/A DNN (aka DotNetNuke) before 9.1.1 has Remote Code… DotNetNuke
DotNetNuke CMS Fixed in 9.1.1
2017-07-20T12:00:00.000Z 2025-10-21T23:55:36.233Z
cve-2017-1303 N/A IBM WebSphere Portal and Web Content Manager 7.0,… IBM
WebSphere Portal
2017-07-31T21:00:00.000Z 2025-12-04T14:55:34.190Z
cve-2017-6663 N/A A vulnerability in the Autonomic Networking featu… n/a
Cisco IOS and IOS XE
2017-08-07T06:00:00.000Z 2025-10-21T23:55:36.078Z
cve-2017-12637 N/A Directory traversal vulnerability in scheduler/ui… n/a
n/a
2017-08-07T20:00:00.000Z 2025-10-21T23:55:35.932Z
ID Description Package Published Updated
ID Description Updated
ID Description Published Updated
mal-0000-kam193-d869a84275a7ad06 Malicious code in 3web (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-d9140433eba4c469 Malicious code in etheriem (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-da068b1cd729e9b8 Malicious code in etheeruim (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-db10d0be8fec6d6a Malicious code in web3q (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-dbe19886543c7545 Malicious code in ethereumm (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-dc99064b03a5c86c Malicious code in ethereun (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-de7e3fb965ee35e1 Malicious code in opwnsea (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-df4bd6c856060c77 Malicious code in wb3-py (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-dfcd903fce2a5976 Malicious code in ethreum (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-e02d272fe04fc719 Malicious code in etherumm (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-e03bb641aeae913d Malicious code in etheurm (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-e04ff75741a4680f Malicious code in openrsea (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-e4ab95cf996c958d Malicious code in openwse (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-e4bf26a2472755ba Malicious code in ethereuim (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-e4f450bab298b984 Malicious code in oensea (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-e5bc509155fcd45e Malicious code in w3b (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-e6462dcbb94d4fa8 Malicious code in etherreeum (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-e706d90a1eb435de Malicious code in eutherium (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-e88db6ad57b1091a Malicious code in pytyon (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-ea92b1d5ddce67ba Malicious code in etherriuumm (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-ec03d53d7d2432e2 Malicious code in openseax (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-ec4a6b8a13d1cc7e Malicious code in etherim (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-ec8856d2533a8fb4 Malicious code in etheerium (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-eca77c8841ecd120 Malicious code in ettherium (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-ed27429743dd65bc Malicious code in bussardweg4av2 (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-ed53b6169d6be11b Malicious code in pyhthon (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-ed9a516f2d64227c Malicious code in web3-pu (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-edd518ec43037f17 Malicious code in etheruemm (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-edf9bd2f5b5f83af Malicious code in oepensea (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
mal-0000-kam193-ee6d9e457367eb3a Malicious code in web4-py (PyPI) 2024-06-28T20:16:20Z 2024-06-28T20:16:20Z
ID Description Published Updated
wid-sec-w-2025-2868 Linux Kernel: Mehrere Schwachstellen 2025-12-16T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2871 GIMP: Mehrere Schwachstellen ermöglichen Codeausführung 2025-12-17T23:00:00.000+00:00 2025-12-23T23:00:00.000+00:00
wid-sec-w-2025-2881 Red Hat Enterprise Linux (multicluster global hub): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2025-12-17T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2885 Mozilla Firefox: Mehrere Schwachstellen 2025-12-18T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2886 Red Hat Enterprise Linux (git-lfs, opentelemetry-collector): Mehrere Schwachstellen 2025-12-18T23:00:00.000+00:00 2025-12-22T23:00:00.000+00:00
wid-sec-w-2025-2887 PHP: Mehrere Schwachstellen 2025-12-18T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2891 WebKitGTK: Mehrere Schwachstellen ermöglichen Codeausführung und DoS 2025-12-18T23:00:00.000+00:00 2025-12-23T23:00:00.000+00:00
wid-sec-w-2025-2904 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2025-12-18T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2905 MongoDB: Schwachstelle ermöglicht Offenlegung von Informationen 2025-12-18T23:00:00.000+00:00 2025-12-21T23:00:00.000+00:00
wid-sec-w-2025-2909 IBM App Connect Enterprise: Mehrere Schwachstellen 2025-12-22T23:00:00.000+00:00 2025-12-22T23:00:00.000+00:00
wid-sec-w-2025-2910 Hitachi Ops Center: Mehrere Schwachstellen 2025-12-22T23:00:00.000+00:00 2025-12-23T23:00:00.000+00:00
ID Description Published Updated
rhsa-2004:165 Red Hat Security Advisory: ipsec-tools security update 2004-05-12T03:21:00+00:00 2025-11-21T17:27:17+00:00
rhsa-2004:222 Red Hat Security Advisory: kdelibs security update 2004-05-17T21:09:00+00:00 2025-11-21T17:27:24+00:00
rhsa-2004:190 Red Hat Security Advisory: cvs security update 2004-05-19T06:45:00+00:00 2025-11-21T17:27:21+00:00
rhsa-2004:191 Red Hat Security Advisory: cadaver security update 2004-05-19T06:46:00+00:00 2025-11-21T17:27:22+00:00
rhsa-2004:192 Red Hat Security Advisory: rsync security update 2004-05-19T19:03:00+00:00 2025-11-21T17:27:22+00:00
rhsa-2004:172 Red Hat Security Advisory: mc security update 2004-05-19T19:04:00+00:00 2025-11-21T17:27:22+00:00
rhsa-2004:180 Red Hat Security Advisory: libpng security update 2004-05-19T20:32:00+00:00 2025-11-21T17:27:19+00:00
rhsa-2004:174 Red Hat Security Advisory: utempter security update 2004-05-26T07:45:00+00:00 2025-11-21T17:27:18+00:00
rhsa-2004:178 Red Hat Security Advisory: lha security update 2004-05-26T07:46:00+00:00 2025-11-21T17:27:19+00:00
rhsa-2004:219 Red Hat Security Advisory: tcpdump security update 2004-05-26T07:47:00+00:00 2025-11-21T17:27:23+00:00
rhsa-2004:234 Red Hat Security Advisory: ethereal security update 2004-06-09T12:50:00+00:00 2025-11-21T17:27:24+00:00
rhsa-2004:242 Red Hat Security Advisory: squid security update 2004-06-09T12:52:00+00:00 2025-11-21T17:27:25+00:00
rhsa-2004:236 Red Hat Security Advisory: krb5 security update 2004-06-09T12:55:00+00:00 2025-11-21T17:27:24+00:00
rhsa-2004:233 Red Hat Security Advisory: cvs security update 2004-06-09T13:00:00+00:00 2025-11-21T17:27:24+00:00
rhsa-2004:240 Red Hat Security Advisory: squirrelmail security update 2004-06-14T15:45:00+00:00 2025-11-21T17:27:24+00:00
rhsa-2004:244 Red Hat Security Advisory: tripwire security update 2004-06-14T15:45:00+00:00 2025-11-21T17:27:26+00:00
rhsa-2004:245 Red Hat Security Advisory: apache, mod_ssl security update 2004-06-14T15:46:00+00:00 2025-11-21T17:27:26+00:00
rhsa-2004:255 Red Hat Security Advisory: kernel security update 2004-06-18T01:00:00+00:00 2025-11-21T17:27:26+00:00
rhsa-2004:249 Red Hat Security Advisory: libpng security update 2004-06-18T13:03:00+00:00 2025-11-21T17:27:26+00:00
rhsa-2004:260 Red Hat Security Advisory: kernel security update 2004-06-18T21:22:00+00:00 2025-11-21T17:27:27+00:00
rhsa-2004:360 Red Hat Security Advisory: kernel security update 2004-07-02T08:22:00+00:00 2025-11-21T17:27:33+00:00
rhsa-2004:354 Red Hat Security Advisory: kernel security update 2004-07-02T08:31:00+00:00 2025-11-21T17:27:31+00:00
rhsa-2004:342 Red Hat Security Advisory: httpd security update 2004-07-06T08:35:00+00:00 2025-11-21T17:27:30+00:00
rhsa-2004:395 Red Hat Security Advisory: php security update 2004-07-19T15:24:00+00:00 2025-11-21T17:27:38+00:00
rhsa-2004:392 Red Hat Security Advisory: php security update 2004-07-19T20:42:00+00:00 2025-11-21T17:27:38+00:00
rhsa-2004:259 Red Hat Security Advisory: samba security update 2004-07-22T11:02:00+00:00 2025-11-21T17:27:27+00:00
rhsa-2004:405 Red Hat Security Advisory: apache, mod_ssl, php security update for Stronghold 2004-07-23T09:26:00+00:00 2025-11-21T17:27:36+00:00
rhsa-2004:404 Red Hat Security Advisory: samba security update 2004-07-26T07:43:00+00:00 2025-11-21T17:27:35+00:00
rhsa-2004:409 Red Hat Security Advisory: sox security update 2004-07-29T19:12:00+00:00 2025-11-21T17:27:37+00:00
rhsa-2004:308 Red Hat Security Advisory: ipsec-tools security update 2004-07-29T19:13:00+00:00 2025-11-21T17:27:28+00:00
ID Description Published Updated
msrc_cve-2019-17455 Libntlm through 1.5 relies on a fixed buffer size for tSmbNtlmAuthRequest tSmbNtlmAuthChallenge and tSmbNtlmAuthResponse read and write operations as demonstrated by a stack-based buffer over-read in buildSmbNtlmAuthRequest in smbutil.c for a crafted NTLM request. 2019-10-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2019-17498 In libssh2 v1.9.0 and earlier versions the SSH_MSG_DISCONNECT logic in packet.c has an integer overflow in a bounds check enabling an attacker to specify an arbitrary (out-of-bounds) offset for a subsequent memory read. A crafted SSH server may be able to disclose sensitive information or cause a denial of service condition on the client system when a user connects to the server. 2019-10-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2019-17596 Go before 1.12.11 and 1.3.x before 1.13.2 can panic upon an attempt to process network traffic containing an invalid DSA public key. There are several attack scenarios such as traffic from a client to a server that verifies client certificates. 2019-10-02T00:00:00.000Z 2024-09-11T00:00:00.000Z
msrc_cve-2019-18348 An issue was discovered in urllib2 in Python 2.x through 2.7.17 and urllib in Python 3.x through 3.8.0. CRLF injection is possible if the attacker controls a url parameter as demonstrated by the first argument to urllib.request.urlopen with \r\n (specifically in the host component of a URL) followed by an HTTP header. This is similar to the CVE-2019-9740 query string issue and the CVE-2019-9947 path string issue. (This is not exploitable when glibc has CVE-2016-10739 fixed.). This is fixed in: v2.7.18 v2.7.18rc1; v3.5.10 v3.5.10rc1; v3.6.11 v3.6.11rc1 v3.6.12; v3.7.8 v3.7.8rc1 v3.7.9; v3.8.3 v3.8.3rc1 v3.8.4 v3.8.4rc1 v3.8.5 v3.8.6 v3.8.6rc1. 2019-10-02T00:00:00.000Z 2020-11-10T00:00:00.000Z
msrc_cve-2019-18368 In JetBrains Toolbox App before 1.15.5666 for Windows, privilege escalation was possible. 2019-10-02T00:00:00.000Z 2025-10-01T23:11:03.000Z
msrc_cve-2012-6655 An issue exists AccountService 0.6.37 in the user_change_password_authorized_cb() function in user.c which could let a local users obtain encrypted passwords. 2019-11-02T00:00:00.000Z 2025-02-11T00:00:00.000Z
msrc_cve-2019-12625 ClamAV Zip Bomb Vulnerability 2019-11-02T00:00:00.000Z 2020-10-25T00:00:00.000Z
msrc_cve-2019-15845 Ruby through 2.4.7 2.5.x through 2.5.6 and 2.6.x through 2.6.4 mishandles path checking within File.fnmatch functions. 2019-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-16201 WEBrick::HTTPAuth::DigestAuth in Ruby through 2.4.7 2.5.x through 2.5.6 and 2.6.x through 2.6.4 has a regular expression Denial of Service cause by looping/backtracking. A victim must expose a WEBrick server that uses DigestAuth to the Internet or a untrusted network. 2019-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-16254 Ruby through 2.4.7 2.5.x through 2.5.6 and 2.6.x through 2.6.4 allows HTTP Response Splitting. If a program using WEBrick inserts untrusted input into the response header an attacker can exploit it to insert a newline character to split a header and inject malicious content to deceive clients. NOTE: this issue exists because of an incomplete fix for CVE-2017-17742 which addressed the CRLF vector but did not address an isolated CR or an isolated LF. 2019-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-16255 Ruby through 2.4.7 2.5.x through 2.5.6 and 2.6.x through 2.6.4 allows code injection if the first argument (aka the "command" argument) to Shell#[] or Shell#test in lib/shell.rb is untrusted data. An attacker can exploit this to call an arbitrary Ruby method. 2019-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-18276 An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default if Bash is run with its effective UID not equal to its real UID it will drop privileges by setting its effective UID to its real UID. However it does so incorrectly. On Linux and other systems that support "saved UID" functionality the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin which can be a shared object that calls setuid() and therefore regains privileges. However binaries running with an effective UID of 0 are unaffected. 2019-11-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2019-18874 psutil (aka python-psutil) through 5.6.5 can have a double free. This occurs because of refcount mishandling within a while or for loop that converts system data into a Python object. 2019-11-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2019-19076 A memory leak in the nfp_abm_u32_knode_replace() function in drivers/net/ethernet/netronome/nfp/abm/cls.c in the Linux kernel before 5.3.6 allows attackers to cause a denial of service (memory consumption) aka CID-78beef629fd9. NOTE: This has been argued as not a valid vulnerability. The upstream commit 78beef629fd9 was reverted 2019-11-02T00:00:00.000Z 2024-08-15T00:00:00.000Z
msrc_cve-2019-19126 On the x86-64 architecture the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program. 2019-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-19391 In LuaJIT through 2.0.5 as used in Moonjit before 2.1.2 and other products debug.getinfo has a type confusion issue that leads to arbitrary memory write or read operations because certain cases involving valid stack levels and > options are mishandled. NOTE: The LuaJIT project owner states that the debug libary is unsafe by definition and that this is not a vulnerability. When LuaJIT was originally developed the expectation was that the entire debug library had no security guarantees and thus it made no sense to assign CVEs. However not all users of later LuaJIT derivatives share this perspective 2019-11-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2019-6470 dhcpd: use-after-free error leads crash in IPv6 mode when using mismatched BIND libraries 2019-11-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2014-8178 Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 do not use a globally unique identifier to store image layers which makes it easier for attackers to poison the image cache via a crafted image in pull or push commands. 2019-12-02T00:00:00.000Z 2021-07-16T00:00:00.000Z
msrc_cve-2014-8179 Docker Engine before 1.8.3 and CS Docker Engine before 1.6.2-CS7 does not properly validate and extract the manifest object from its JSON representation during a pull which allows attackers to inject new attributes in a JSON object and bypass pull-by-digest validation. 2019-12-02T00:00:00.000Z 2021-07-16T00:00:00.000Z
msrc_cve-2014-9356 Path traversal vulnerability in Docker before 1.3.3 allows remote attackers to write to arbitrary files and bypass a container protection mechanism via a full pathname in a symlink in an (1) image or (2) build in a Dockerfile. 2019-12-02T00:00:00.000Z 2021-07-16T00:00:00.000Z
msrc_cve-2016-1000104 A security Bypass vulnerability exists in the FcgidPassHeader Proxy in mod_fcgid through 2016-07-07. 2019-12-02T00:00:00.000Z 2025-10-01T23:10:54.000Z
msrc_cve-2017-18640 The Alias feature in SnakeYAML before 1.26 allows entity expansion during a load operation, a related issue to CVE-2003-1564. 2019-12-02T00:00:00.000Z 2025-10-01T23:10:55.000Z
msrc_cve-2018-1311 The Apache Xerces-C 3.0.0 to 3.2.3 XML parser contains a use-after-free error triggered during the scanning of external DTDs. This flaw has not been addressed in the maintained version of the library and has no current mitigation other than to disable DTD processing. This can be accomplished via the DOM using a standard parser feature or via SAX using the XERCES_DISABLE_DTD environment variable. 2019-12-02T00:00:00.000Z 2022-04-06T00:00:00.000Z
msrc_cve-2019-19317 lookupName in resolve.c in SQLite 3.30.1 omits bits from the colUsed bitmask in the case of a generated column, which allows attackers to cause a denial of service or possibly have unspecified other impact. 2019-12-02T00:00:00.000Z 2025-09-03T21:25:50.000Z
msrc_cve-2019-19645 alter.c in SQLite through 3.30.1 allows attackers to trigger infinite recursion via certain types of self-referential views in conjunction with ALTER TABLE statements. 2019-12-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2019-19646 pragma.c in SQLite through 3.30.1 mishandles NOT NULL in an integrity_check PRAGMA command in certain cases of generated columns. 2019-12-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2019-19847 Libspiro through 20190731 has a stack-based buffer overflow in the spiro_to_bpath0() function in spiro.c. 2019-12-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2019-19906 cyrus-sasl (aka Cyrus SASL) 2.1.27 has an out-of-bounds write leading to unauthenticated remote denial-of-service in OpenLDAP via a malformed LDAP packet. The OpenLDAP crash is ultimately caused by an off-by-one error in _sasl_add_string in common.c in cyrus-sasl. 2019-12-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2019-19926 multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls. NOTE: this vulnerability exists because of an incomplete fix for CVE-2019-19880. 2019-12-02T00:00:00.000Z 2025-09-03T21:18:34.000Z
msrc_cve-2019-19977 libESMTP through 1.0.6 mishandles domain copying into a fixed-size buffer in ntlm_build_type_2 in ntlm/ntlmstruct.c as demonstrated by a stack-based buffer over-read. 2019-12-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
ID Description Updated
ID Description Published Updated
jvndb-2009-000012 Buffer overflow vulnerability in ActiveX Control for Sony SNC series network cameras 2009-03-09T16:27+09:00 2009-03-09T16:27+09:00
jvndb-2009-000014 MP Form Mail CGI vulnerability allows third party to gain administrative privileges 2009-03-13T16:25+09:00 2009-03-13T16:25+09:00
jvndb-2009-000015 Cross-site scripting vulnerability in Access Analyzer CGI Standard Version (Ver. 3.x) 2009-03-16T17:07+09:00 2009-03-16T17:07+09:00
jvndb-2009-001087 Fujitsu Enhanced Support Facility HRM-S Hardware/Software Information Disclosure Vulnerability 2009-03-24T17:35+09:00 2009-03-24T17:35+09:00
jvndb-2009-000016 Access Analyzer CGI Professional Version vulnerability allows third party to gain administrative privileges 2009-03-31T16:08+09:00 2009-03-31T16:08+09:00
jvndb-2009-000017 XOOPS Cube Legacy cross-site scripting vulnerability 2009-04-07T17:06+09:00 2009-04-07T17:06+09:00
jvndb-2009-001135 Fujitsu Jasmine HTTP Response Splitting Vulnerability When Executing WebLink Template 2009-04-17T14:13+09:00 2009-04-17T14:13+09:00
jvndb-2009-000019 Cross-site scripting vulnerability in apricot.php from LovPop.net 2009-04-17T14:40+09:00 2009-04-17T14:40+09:00
jvndb-2009-000020 Movable Type cross-site scripting vulnerability 2009-04-28T16:18+09:00 2009-07-29T12:22+09:00
jvndb-2009-000021 MiniBBS22 from CGI RESCUE allows unauthorized email transmission 2009-04-28T16:35+09:00 2009-04-28T16:35+09:00
jvndb-2009-000022 Cross-site scripting vulnerability in MiniBBS from CGI RESCUE 2009-04-28T16:35+09:00 2009-04-28T16:35+09:00
jvndb-2009-000023 FORM2MAIL from CGI RESCUE allows unauthorized email transmission 2009-04-28T16:35+09:00 2009-04-28T16:35+09:00
jvndb-2009-000024 Web Mailer from CGI RESCUE vulnerable to HTTP header injection 2009-04-28T16:36+09:00 2009-04-28T16:36+09:00
jvndb-2009-000025 Cross-site scripting vulnerability in SKIP from SKIP User Group 2009-05-12T17:50+09:00 2009-05-12T17:50+09:00
jvndb-2009-000026 SQL injection vulnerability in SKIP from SKIP User Group 2009-05-12T17:50+09:00 2009-05-12T17:50+09:00
jvndb-2009-000027 Sun GlassFish Enterprise Server and Sun Java System Application Server vulnerable to cross-site scripting 2009-05-13T15:37+09:00 2009-05-13T15:37+09:00
jvndb-2009-000028 Trees from CGI RESCUE vulnerable to cross-site scripting 2009-05-19T13:41+09:00 2009-05-19T13:41+09:00
jvndb-2009-000029 HP System Management Homepage vulnerable to cross-site scripting 2009-05-20T16:01+09:00 2009-05-20T16:01+09:00
jvndb-2009-000030 a-News from Appleple vulnerable to cross-site scripting 2009-05-22T14:31+09:00 2009-05-22T14:31+09:00
jvndb-2009-000031 Cross-site scripting vulnerability in leger (free edition) 2009-05-27T18:28+09:00 2009-05-27T18:28+09:00
jvndb-2009-000032 Directory traversal vulnerability in multiple Cisco Systems products 2009-05-29T16:19+09:00 2009-05-29T16:19+09:00
jvndb-2009-000033 REP-BBS from MT312 vulnerable to cross-site scripting 2009-05-29T16:19+09:00 2009-05-29T16:19+09:00
jvndb-2009-000034 IMG-BBS from MT312 vulnerable to cross-site scripting 2009-05-29T16:19+09:00 2009-05-29T16:19+09:00
jvndb-2009-000035 Predictable session ID vulnerability in Serene Bach 2009-06-18T17:53+09:00 2009-06-18T17:53+09:00
jvndb-2009-000036 Apache Tomcat information disclosure vulnerability 2009-06-18T17:53+09:00 2012-09-28T13:35+09:00
jvndb-2009-000037 Apache Tomcat denial of service (DoS) vulnerability 2009-06-18T17:54+09:00 2012-09-28T13:40+09:00
jvndb-2009-000038 Cross-site scripting vulnerability in activeCollab 2009-06-18T17:54+09:00 2009-06-18T17:54+09:00
jvndb-2009-000039 Buffer overflow vulnerability in Microsoft Works converters 2009-06-18T17:54+09:00 2009-06-18T17:54+09:00
jvndb-2009-000040 iPhone OS denial of service (DoS) vulnerability 2009-06-18T17:54+09:00 2009-06-18T17:54+09:00
jvndb-2009-000041 Cross-site scripting vulnerability in PukiWikiMod from XOOPS Maniac 2009-06-19T16:35+09:00 2009-06-19T16:35+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated