Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-c93x-vxh6-pfqp | A vulnerability in the UDP processing code of Cisco IOS 15.1, 15.2, and 15.4 and IOS XE 3.14 throug… | 2022-05-13T01:36:32Z | 2025-10-22T00:31:24Z |
| ghsa-f29v-pr27-8f5j | The Simple Network Management Protocol (SNMP) subsystem of Cisco IOS 12.0 through 12.4 and 15.0 thr… | 2022-05-13T01:36:32Z | 2025-10-22T00:31:23Z |
| ghsa-f2xf-pppv-v6j6 | A vulnerability in the Border Gateway Protocol (BGP) over an Ethernet Virtual Private Network (EVPN… | 2022-05-13T01:37:52Z | 2025-10-22T00:31:30Z |
| ghsa-g8w4-jc9x-6qpc | A vulnerability in the Virtual Private LAN Service (VPLS) code of Cisco IOS 15.0 through 15.4 for C… | 2022-05-13T01:38:04Z | 2025-10-22T00:31:28Z |
| ghsa-83w7-v79x-495q | A vulnerability in the implementation of the PROFINET Discovery and Configuration Protocol (PN-DCP)… | 2022-05-13T01:38:06Z | 2025-10-22T00:31:26Z |
| ghsa-pcwh-xxqr-qw2j | A vulnerability in the Internet Key Exchange Version 2 (IKEv2) module of Cisco IOS 15.0 through 15.… | 2022-05-13T01:38:06Z | 2025-10-22T00:31:27Z |
| ghsa-83rp-43rf-7hmv | A vulnerability in the implementation of Network Address Translation (NAT) functionality in Cisco I… | 2022-05-13T01:38:09Z | 2025-10-22T00:31:25Z |
| ghsa-89f3-gxqw-p6pq | Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature in C… | 2022-05-13T01:38:09Z | 2025-10-22T00:31:26Z |
| ghsa-h9rm-4rp6-464p | Multiple vulnerabilities in the implementation of the Common Industrial Protocol (CIP) feature in C… | 2022-05-13T01:38:09Z | 2025-10-22T00:31:25Z |
| ghsa-j4ww-r9hh-57hx | A vulnerability in the implementation of a protocol in Cisco Integrated Services Routers Generation… | 2022-05-13T01:38:10Z | 2025-10-22T00:31:25Z |
| ghsa-q8rh-r33q-hvj2 | The DHCP relay subsystem of Cisco IOS 12.2 through 15.6 and Cisco IOS XE Software contains a vulner… | 2022-05-13T01:38:14Z | 2025-10-22T00:31:29Z |
| ghsa-8845-p3hj-8543 | Hospira MedNet software version 5.8 and prior uses vulnerable versions of the JBoss Enterprise Appl… | 2022-05-13T01:38:59Z | 2025-11-03T21:30:30Z |
| ghsa-3jwp-gjhp-77f3 | The Graphics Device Interface (GDI) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 … | 2022-05-13T01:39:43Z | 2025-10-22T00:31:18Z |
| ghsa-8w8f-9j37-53m3 | The Graphics Device Interface (GDI) in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 … | 2022-05-13T01:39:44Z | 2025-10-22T00:31:18Z |
| ghsa-mrf9-75pc-cjmm | Microsoft Office 2007 SP3, Microsoft Office 2010 SP2, Microsoft Office 2013 SP1, Microsoft Office 2… | 2022-05-13T01:39:49Z | 2025-10-22T00:31:20Z |
| ghsa-qqqw-2g82-cc5x | An elevation of privilege vulnerability exists when Internet Explorer does not properly enforce cro… | 2022-05-13T01:39:49Z | 2025-10-22T00:31:20Z |
| ghsa-vxg6-wq4c-3428 | Microsoft Office 2010 SP2, Office 2013 SP1, and Office 2016 allow a remote code execution vulnerabi… | 2022-05-13T01:39:50Z | 2025-10-22T00:31:22Z |
| ghsa-c264-rp8f-rf64 | The kernel-mode drivers in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1… | 2022-05-13T01:39:51Z | 2025-10-22T00:31:22Z |
| ghsa-vmqq-f768-gx47 | Microsoft Office 2010 SP2, Office 2013 SP1, and Office 2016 allow a remote code execution vulnerabi… | 2022-05-13T01:39:51Z | 2025-10-22T00:31:22Z |
| ghsa-vghw-r4fc-pgpf | Jann Horn of Google Project Zero discovered that NTFS-3G, a read-write NTFS driver for FUSE, does n… | 2022-05-13T01:39:57Z | 2025-12-04T18:30:36Z |
| ghsa-h7p4-68h5-84f3 | Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WL… | 2022-05-13T01:41:45Z | 2025-10-22T00:31:29Z |
| ghsa-h7v2-cvh5-xv63 | The ISAKMP parser in tcpdump before 4.9.2 could enter an infinite loop due to bugs in print-isakmp.… | 2022-05-13T01:42:50Z | 2022-05-13T01:42:50Z |
| ghsa-79qp-mxw3-p9vx | The LLDP parser in tcpdump before 4.9.2 could enter an infinite loop due to a bug in print-lldp.c:l… | 2022-05-13T01:42:51Z | 2022-05-13T01:42:51Z |
| ghsa-fm82-qvr8-64ww | The DNS parser in tcpdump before 4.9.2 could enter an infinite loop due to a bug in print-domain.c:… | 2022-05-13T01:42:52Z | 2022-05-13T01:42:52Z |
| ghsa-98vg-qmpv-23vr | In MongoDB libbson 1.7.0, the bson_iter_codewscope function in bson-iter.c miscalculates a bson_utf… | 2022-05-13T01:43:21Z | 2025-11-03T21:30:29Z |
| ghsa-4ccx-wjqp-5fww | LibreNMS Arbitrary File Read | 2022-05-13T01:44:10Z | 2025-12-05T21:03:47Z |
| ghsa-2f3c-chf6-54v5 | Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: We… | 2022-05-13T01:45:32Z | 2025-10-22T00:31:20Z |
| ghsa-75jp-4qgr-vj32 | The JSON viewer in the Developer Tools uses insecure methods to create a communication channel for … | 2022-05-13T01:46:08Z | 2025-11-25T18:32:07Z |
| ghsa-mjv5-g7c5-w9hq | WebExtension scripts can use the "data:" protocol to affect pages loaded by other web extensions us… | 2022-05-13T01:46:08Z | 2025-11-25T18:32:06Z |
| ghsa-3pwm-r9r6-wpwp | The Mozilla Windows updater can be called by a non-privileged user to delete an arbitrary local fil… | 2022-05-13T01:46:10Z | 2025-11-25T18:32:07Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2017-5130 | N/A | An integer overflow in xmlmemory.c in libxml2 bef… |
n/a |
Google Chrome prior to 62.0.3202.62 |
2018-02-07T23:00:00.000Z | 2025-12-03T22:02:32.359Z |
| cve-2018-0125 | N/A | A vulnerability in the web interface of the Cisco… |
n/a |
Cisco RV132W and RV134W |
2018-02-08T07:00:00.000Z | 2025-10-21T23:45:56.411Z |
| cve-2018-6789 | N/A | An issue was discovered in the base64d function i… |
n/a |
n/a |
2018-02-08T23:00:00.000Z | 2025-10-21T23:45:56.260Z |
| cve-2017-7375 | N/A | A flaw in libxml2 allows remote XML entity inclus… |
n/a |
n/a |
2018-02-19T19:00:00.000Z | 2025-12-03T21:49:54.271Z |
| cve-2018-2380 | N/A | SAP CRM, 7.01, 7.02,7.30, 7.31, 7.33, 7.54, allow… |
SAP SE |
SAP CRM |
2018-03-01T17:00:00.000Z | 2025-10-21T23:45:56.073Z |
| cve-2018-6530 | N/A | OS command injection vulnerability in soap.cgi (s… |
n/a |
n/a |
2018-03-06T20:00:00.000Z | 2025-10-21T23:45:55.871Z |
| cve-2018-0147 | N/A | A vulnerability in Java deserialization used by C… |
n/a |
Cisco Secure Access Control System |
2018-03-08T07:00:00.000Z | 2025-10-21T23:45:55.560Z |
| cve-2018-7445 | N/A | A buffer overflow was found in the MikroTik Route… |
n/a |
n/a |
2018-03-19T21:00:00.000Z | 2025-10-21T23:45:55.366Z |
| cve-2017-12319 | N/A | A vulnerability in the Border Gateway Protocol (B… |
n/a |
Cisco IOS XE |
2018-03-27T09:00:00.000Z | 2025-10-21T23:45:55.213Z |
| cve-2018-6882 | N/A | Cross-site scripting (XSS) vulnerability in the Z… |
n/a |
n/a |
2018-03-27T16:00:00.000Z | 2025-10-21T23:45:55.042Z |
| cve-2018-0151 | N/A | A vulnerability in the quality of service (QoS) s… |
n/a |
Cisco IOS and IOS XE |
2018-03-28T22:00:00.000Z | 2025-10-21T23:45:54.884Z |
| cve-2018-0154 | N/A | A vulnerability in the crypto engine of the Cisco… |
n/a |
Cisco IOS |
2018-03-28T22:00:00.000Z | 2025-10-21T23:45:54.725Z |
| cve-2018-0155 | N/A | A vulnerability in the Bidirectional Forwarding D… |
n/a |
Cisco IOS and IOS XE |
2018-03-28T22:00:00.000Z | 2025-10-21T23:45:54.581Z |
| cve-2018-0156 | N/A | A vulnerability in the Smart Install feature of C… |
n/a |
Cisco IOS and IOS XE |
2018-03-28T22:00:00.000Z | 2025-10-21T23:45:54.405Z |
| cve-2018-0158 | N/A | A vulnerability in the Internet Key Exchange Vers… |
n/a |
Cisco IOS and IOS XE |
2018-03-28T22:00:00.000Z | 2025-10-21T23:45:54.255Z |
| cve-2018-0159 | N/A | A vulnerability in the implementation of Internet… |
n/a |
Cisco IOS and IOS XE |
2018-03-28T22:00:00.000Z | 2025-10-21T23:45:54.112Z |
| cve-2018-0161 | N/A | A vulnerability in the Simple Network Management … |
n/a |
Cisco IOS |
2018-03-28T22:00:00.000Z | 2025-10-21T23:45:53.985Z |
| cve-2018-0167 | N/A | Multiple Buffer Overflow vulnerabilities in the L… |
n/a |
Cisco IOS, IOS XE, and IOS XR |
2018-03-28T22:00:00.000Z | 2025-10-21T23:45:53.814Z |
| cve-2018-0171 | N/A | A vulnerability in the Smart Install feature of C… |
n/a |
Cisco IOS and IOS XE |
2018-03-28T22:00:00.000Z | 2025-10-21T23:45:53.665Z |
| cve-2018-0172 | N/A | A vulnerability in the DHCP option 82 encapsulati… |
n/a |
Cisco IOS and IOS XE |
2018-03-28T22:00:00.000Z | 2025-10-21T23:45:53.521Z |
| cve-2018-0173 | N/A | A vulnerability in the Cisco IOS Software and Cis… |
n/a |
Cisco IOS and IOS XE |
2018-03-28T22:00:00.000Z | 2025-10-21T23:45:53.331Z |
| cve-2018-0174 | N/A | A vulnerability in the DHCP option 82 encapsulati… |
n/a |
Cisco IOS and IOS XE |
2018-03-28T22:00:00.000Z | 2025-10-21T23:45:53.179Z |
| cve-2018-0175 | N/A | Format String vulnerability in the Link Layer Dis… |
n/a |
Cisco IOS, IOS XE, and IOS XR |
2018-03-28T22:00:00.000Z | 2025-10-21T23:45:52.972Z |
| cve-2018-0179 | N/A | Multiple vulnerabilities in the Login Enhancement… |
n/a |
Cisco IOS |
2018-03-28T22:00:00.000Z | 2025-10-21T23:45:52.817Z |
| cve-2018-0180 | N/A | Multiple vulnerabilities in the Login Enhancement… |
n/a |
Cisco IOS |
2018-03-28T22:00:00.000Z | 2025-10-21T23:45:52.663Z |
| cve-2018-7600 | N/A | Drupal before 7.58, 8.x before 8.3.9, 8.4.x befor… |
n/a |
Drupal before 7.58, 8.x before 8.3.9, 8.4.x before 8.4.6, and 8.5.x before 8.5.1 |
2018-03-29T07:00:00.000Z | 2025-10-21T23:45:52.444Z |
| cve-2018-1273 | N/A | Spring Data Commons, versions prior to 1.13 to 1.… |
Spring by Pivotal |
Spring Framework |
2018-04-11T13:00:00.000Z | 2025-10-21T23:45:52.285Z |
| cve-2017-0358 | N/A | ntfs-3g: Modprobe influence vulnerability via environm… |
ntfs-3g |
ntfs-3g |
2018-04-13T15:00:00.000Z | 2025-12-04T16:01:26.539Z |
| cve-2018-5430 | TIBCO JasperReports Server Information Disclosure Vuln… |
TIBCO Software Inc. |
TIBCO JasperReports Server |
2018-04-17T18:00:00.000Z | 2025-10-21T23:45:52.130Z | |
| cve-2018-2628 | N/A | Vulnerability in the Oracle WebLogic Server compo… |
Oracle Corporation |
WebLogic Server |
2018-04-19T02:00:00.000Z | 2025-10-21T23:45:51.974Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2015-2291 | N/A | (1) IQVW32.sys before 1.3.1.0 and (2) IQVW64.sys … |
n/a |
n/a |
2017-08-09T18:00:00.000Z | 2025-10-21T23:55:35.705Z |
| cve-2017-6327 | N/A | The Symantec Messaging Gateway before 10.6.3-267 … |
Symantec Corporation |
Messaging Gateway |
2017-08-11T20:00:00.000Z | 2025-10-21T23:55:35.541Z |
| cve-2017-11185 | N/A | The gmp plugin in strongSwan before 5.6.0 allows … |
n/a |
n/a |
2017-08-18T17:00:00.000Z | 2025-12-04T15:57:04.783Z |
| cve-2015-5224 | N/A | The mkostemp function in login-utils in util-linu… |
n/a |
n/a |
2017-08-23T15:00:00.000Z | 2025-12-04T20:03:59.057Z |
| cve-2017-11317 | N/A | Telerik.Web.UI in Progress Telerik UI for ASP.NET… |
n/a |
n/a |
2017-08-23T17:00:00.000Z | 2025-10-21T23:55:35.342Z |
| cve-2017-11357 | N/A | Progress Telerik UI for ASP.NET AJAX before R2 20… |
n/a |
n/a |
2017-08-23T17:00:00.000Z | 2025-10-21T23:55:35.158Z |
| cve-2015-1325 | N/A | Race condition in Apport before 2.17.2-0ubuntu1.1… |
n/a |
n/a |
2017-08-25T18:00:00.000Z | 2025-11-03T19:25:16.928Z |
| cve-2015-3976 | 6.8 (v2.0) | GE Multilink Cross-site Scripting |
GE |
Multilink ML800/1200/1600/2400 |
2017-08-28T15:00:00 | 2025-11-04T23:33:49.742Z |
| cve-2017-6627 | N/A | A vulnerability in the UDP processing code of Cis… |
n/a |
Cisco IOS and Cisco IOS XE |
2017-09-07T21:00:00.000Z | 2025-10-21T23:55:34.940Z |
| cve-2017-14227 | N/A | In MongoDB libbson 1.7.0, the bson_iter_codewscop… |
n/a |
n/a |
2017-09-09T08:00:00.000Z | 2025-11-03T19:25:19.804Z |
| cve-2017-8759 | N/A | Microsoft .NET Framework 2.0, 3.5, 3.5.1, 4.5.2, … |
Microsoft Corporation |
Microsoft .NET Framework |
2017-09-13T01:00:00.000Z | 2025-10-21T23:55:34.790Z |
| cve-2017-12893 | N/A | The SMB/CIFS parser in tcpdump before 4.9.2 has a… |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:40:48.688Z |
| cve-2017-12894 | N/A | Several protocol parsers in tcpdump before 4.9.2 … |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:40:48.921Z |
| cve-2017-12895 | N/A | The ICMP parser in tcpdump before 4.9.2 has a buf… |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:40:49.113Z |
| cve-2017-12896 | N/A | The ISAKMP parser in tcpdump before 4.9.2 has a b… |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:40:49.539Z |
| cve-2017-12897 | N/A | The ISO CLNS parser in tcpdump before 4.9.2 has a… |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:40:49.751Z |
| cve-2017-12898 | N/A | The NFS parser in tcpdump before 4.9.2 has a buff… |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:40:49.919Z |
| cve-2017-12899 | N/A | The DECnet parser in tcpdump before 4.9.2 has a b… |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:40:50.059Z |
| cve-2017-12901 | N/A | The EIGRP parser in tcpdump before 4.9.2 has a bu… |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:40:50.305Z |
| cve-2017-12902 | N/A | The Zephyr parser in tcpdump before 4.9.2 has a b… |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:40:50.447Z |
| cve-2017-12985 | N/A | The IPv6 parser in tcpdump before 4.9.2 has a buf… |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:40:50.576Z |
| cve-2017-12990 | N/A | The ISAKMP parser in tcpdump before 4.9.2 could e… |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:40:50.714Z |
| cve-2017-12992 | N/A | The RIPng parser in tcpdump before 4.9.2 has a bu… |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:40:50.862Z |
| cve-2017-12993 | N/A | The Juniper protocols parser in tcpdump before 4.… |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:40:51.015Z |
| cve-2017-12994 | N/A | The BGP parser in tcpdump before 4.9.2 has a buff… |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:40:51.188Z |
| cve-2017-12995 | N/A | The DNS parser in tcpdump before 4.9.2 could ente… |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:40:51.346Z |
| cve-2017-12996 | N/A | The PIMv2 parser in tcpdump before 4.9.2 has a bu… |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:40:51.495Z |
| cve-2017-12997 | N/A | The LLDP parser in tcpdump before 4.9.2 could ent… |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:40:51.642Z |
| cve-2017-13000 | N/A | The IEEE 802.15.4 parser in tcpdump before 4.9.2 … |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:30:47.322Z |
| cve-2017-13001 | N/A | The NFS parser in tcpdump before 4.9.2 has a buff… |
n/a |
n/a |
2017-09-14T06:00:00.000Z | 2025-12-04T15:30:47.471Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-0000-kam193-eeb27c17d2e9090f | Malicious code in web3-p6 (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-eed42cd9b7640c3e | Malicious code in oenwea (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-f00ed3c536ba4055 | Malicious code in openseea (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-f11108218119ec25 | Malicious code in openxsea (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-f13485ac576a1865 | Malicious code in ethherum (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-f2266ca8f4ca476d | Malicious code in openeaa (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-f316841ab58a6ce4 | Malicious code in pytjon (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-f3483601e9f833b2 | Malicious code in ethherium (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-f364b8ec43be794f | Malicious code in ethreeum (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-f3a681b7205195d6 | Malicious code in etheereum (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-f57b4f749418247e | Malicious code in pytojn (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-f5ba5e37d1c0244d | Malicious code in web3-p7 (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-f653c901336089ae | Malicious code in pyhton (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-f69710d07fc69132 | Malicious code in opesnea (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-f6ebee07c8814537 | Malicious code in pytgon (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-f89f8d8a53f078d8 | Malicious code in web3e (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-fa61d79732fd0839 | Malicious code in etheriem (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-fbaf59e19187d3a3 | Malicious code in openza (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-fd6ad650c1b236fa | Malicious code in eutherium (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-fd8d572849ef7b34 | Malicious code in oenesea (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-fea13ca4702dc7e0 | Malicious code in openrsea (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-feed5259de461368 | Malicious code in openrea (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-ff9e378744c4a199 | Malicious code in ehtereum (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-0000-kam193-ffa6753393d98673 | Malicious code in opensew (PyPI) | 2024-06-28T20:16:20Z | 2024-06-28T20:16:20Z |
| mal-2024-10000 | Malicious code in etherreeum (PyPI) | 2024-06-28T20:16:20Z | 2025-12-11T09:27:53Z |
| mal-2024-10001 | Malicious code in etherreum (PyPI) | 2024-06-28T20:16:20Z | 2025-12-11T09:27:53Z |
| mal-2024-10002 | Malicious code in etherreumm (PyPI) | 2024-06-28T20:16:20Z | 2025-12-11T09:27:53Z |
| mal-2024-10003 | Malicious code in etherrium (PyPI) | 2024-06-28T20:16:20Z | 2025-12-11T09:27:53Z |
| mal-2024-10004 | Malicious code in etherriuum (PyPI) | 2024-06-28T20:16:20Z | 2025-12-11T09:27:53Z |
| mal-2024-10005 | Malicious code in etherriuumm (PyPI) | 2024-06-28T20:16:20Z | 2025-12-11T09:27:53Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2004:418 | Red Hat Security Advisory: kernel security update | 2004-08-03T21:50:00+00:00 | 2025-11-21T17:27:40+00:00 |
| rhsa-2004:413 | Red Hat Security Advisory: kernel security update | 2004-08-03T22:38:00+00:00 | 2025-11-21T17:27:38+00:00 |
| rhsa-2004:402 | Red Hat Security Advisory: libpng security update | 2004-08-04T13:44:00+00:00 | 2025-11-21T17:27:34+00:00 |
| rhsa-2004:373 | Red Hat Security Advisory: gnome-vfs security update | 2004-08-04T13:47:00+00:00 | 2025-11-21T17:27:32+00:00 |
| rhsa-2004:383 | Red Hat Security Advisory: glibc security update | 2004-08-04T21:36:00+00:00 | 2025-11-21T17:27:32+00:00 |
| rhsa-2004:378 | Red Hat Security Advisory: ethereal security update | 2004-08-05T16:36:00+00:00 | 2025-11-21T17:27:32+00:00 |
| rhsa-2004:437 | Red Hat Security Advisory: Updated kernel packages fix security vulnerability | 2004-08-18T14:26:00+00:00 | 2025-11-21T17:27:42+00:00 |
| rhsa-2004:327 | Red Hat Security Advisory: kernel security update | 2004-08-18T14:44:00+00:00 | 2025-11-21T17:27:29+00:00 |
| rhsa-2004:344 | Red Hat Security Advisory: semi security update | 2004-08-18T14:54:00+00:00 | 2025-11-21T17:27:30+00:00 |
| rhsa-2004:304 | Red Hat Security Advisory: pam security update | 2004-08-18T15:12:00+00:00 | 2025-11-21T17:27:28+00:00 |
| rhsa-2004:429 | Red Hat Security Advisory: Netscape security update | 2004-08-18T15:19:00+00:00 | 2025-11-21T17:27:41+00:00 |
| rhsa-2004:414 | Red Hat Security Advisory: qt security update | 2004-08-20T20:48:00+00:00 | 2025-11-21T17:27:39+00:00 |
| rhsa-2004:432 | Red Hat Security Advisory: acroread security update | 2004-08-26T12:51:00+00:00 | 2025-11-21T17:27:41+00:00 |
| rhsa-2004:448 | Red Hat Security Advisory: krb5 security update | 2004-08-31T17:33:00+00:00 | 2025-11-21T17:27:44+00:00 |
| rhsa-2004:350 | Red Hat Security Advisory: krb5 security update | 2004-08-31T17:35:00+00:00 | 2025-11-21T17:27:34+00:00 |
| rhba-2004:232 | Red Hat Bug Fix Advisory: Updated lvm package | 2004-09-01T00:00:00+00:00 | 2025-11-21T17:20:46+00:00 |
| rhsa-2004:436 | Red Hat Security Advisory: rsync security update | 2004-09-01T18:54:00+00:00 | 2025-11-21T17:27:42+00:00 |
| rhsa-2004:349 | Red Hat Security Advisory: httpd security update | 2004-09-01T18:58:00+00:00 | 2025-11-21T17:27:30+00:00 |
| rhsa-2004:323 | Red Hat Security Advisory: lha security update | 2004-09-01T19:00:00+00:00 | 2025-11-21T17:27:29+00:00 |
| rhsa-2004:408 | Red Hat Security Advisory: mod_ssl security update | 2004-09-07T15:40:00+00:00 | 2025-11-21T17:27:37+00:00 |
| rhsa-2004:440 | Red Hat Security Advisory: lha security update | 2004-09-07T15:41:00+00:00 | 2025-11-21T17:27:42+00:00 |
| rhsa-2004:466 | Red Hat Security Advisory: gtk2 security update | 2004-09-15T15:13:00+00:00 | 2025-11-21T17:27:46+00:00 |
| rhsa-2004:465 | Red Hat Security Advisory: imlib security update | 2004-09-15T15:15:00+00:00 | 2025-11-21T17:27:46+00:00 |
| rhsa-2004:464 | Red Hat Security Advisory: mc security update | 2004-09-15T15:17:00+00:00 | 2025-11-21T17:27:46+00:00 |
| rhsa-2004:463 | Red Hat Security Advisory: httpd security update | 2004-09-15T15:20:00+00:00 | 2025-11-21T17:27:46+00:00 |
| rhsa-2004:449 | Red Hat Security Advisory: cups security update | 2004-09-15T15:25:00+00:00 | 2025-11-21T17:27:44+00:00 |
| rhsa-2004:447 | Red Hat Security Advisory: gdk-pixbuf security update | 2004-09-15T15:27:00+00:00 | 2025-11-21T17:27:43+00:00 |
| rhsa-2004:446 | Red Hat Security Advisory: openoffice.org security update | 2004-09-15T15:40:00+00:00 | 2025-11-21T17:27:42+00:00 |
| rhsa-2004:434 | Red Hat Security Advisory: redhat-config-nfs security update | 2004-09-22T17:57:00+00:00 | 2025-11-21T17:27:41+00:00 |
| rhsa-2004:467 | Red Hat Security Advisory: samba security update | 2004-09-22T18:08:00+00:00 | 2025-11-21T17:27:47+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2019-20079 | The autocmd feature in window.c in Vim before 8.1.2136 accesses freed memory. | 2019-12-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2019-20149 | ctorName in index.js in kind-of v6.0.2 allows external user input to overwrite certain internal attributes via a conflicting name as demonstrated by 'constructor': {'name':'Symbol'}. Hence a crafted payload can overwrite this builtin attribute to manipulate the type detection result. | 2019-12-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2019-20175 | An issue was discovered in ide_dma_cb() in hw/ide/core.c in QEMU 2.4.0 through 4.2.0. The guest system can crash the QEMU process in the host system via a special SCSI_IOCTL_SEND_COMMAND. It hits an assertion that implies that the size of successful DMA transfers there must be a multiple of 512 (the size of a sector). NOTE: a member of the QEMU security team disputes the significance of this issue because a "privileged guest user has many ways to cause similar DoS effect without triggering this assert. | 2019-12-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-5544 | OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8. | 2019-12-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2014-0048 | An issue was found in Docker before 1.6.0. Some programs and scripts in Docker are downloaded via HTTP and then executed or used in unsafe ways. | 2020-01-02T00:00:00.000Z | 2021-07-16T00:00:00.000Z |
| msrc_cve-2014-8139 | Heap-based buffer overflow in the CRC32 verification in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command. | 2020-01-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2014-8140 | Heap-based buffer overflow in the test_compr_eb function in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command. | 2020-01-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2014-8141 | Heap-based buffer overflow in the getZip64Data function in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command. | 2020-01-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2015-9541 | Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader a related issue to CVE-2003-1564. | 2020-01-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2019-14834 | A vulnerability was found in dnsmasq before version 2.81 where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation. | 2020-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-15961 | Clam AntiVirus (ClamAV) Software Email Parsing Vulnerability | 2020-01-02T00:00:00.000Z | 2020-10-25T00:00:00.000Z |
| msrc_cve-2019-18222 | The ECDSA signature implementation in ecdsa.c in Arm Mbed Crypto 2.1 and Mbed TLS through 2.19.1 does not reduce the blinded scalar before computing the inverse, which allows a local attacker to recover the private key via side-channel attacks. | 2020-01-02T00:00:00.000Z | 2025-09-03T22:25:51.000Z |
| msrc_cve-2019-20334 | In Netwide Assembler (NASM) 2.14.02, stack consumption occurs in expr# functions in asm/eval.c. This potentially affects the relationships among expr0, expr1, expr2, expr3, expr4, expr5, and expr6 (and stdscan in asm/stdscan.c). This is similar to CVE-2019-6290 and CVE-2019-6291. | 2020-01-02T00:00:00.000Z | 2025-09-03T22:02:59.000Z |
| msrc_cve-2019-20352 | In Netwide Assembler (NASM) 2.15rc0, a heap-based buffer over-read occurs (via a crafted .asm file) in set_text_free when called from expand_one_smacro in asm/preproc.c. | 2020-01-02T00:00:00.000Z | 2025-09-04T00:19:41.000Z |
| msrc_cve-2019-20372 | NGINX before 1.17.7 with certain error_page configurations allows HTTP request smuggling as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load balancer. | 2020-01-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2019-20386 | An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command a memory leak may occur. | 2020-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-20388 | xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak. | 2020-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-20421 | In Jp2Image::readMetadata() in jp2image.cpp in Exiv2 0.27.2 an input file can result in an infinite loop and hang with high CPU consumption. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted file. | 2020-01-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2019-3016 | In a Linux KVM guest that has PV TLB enabled a process in the guest kernel may be able to read memory locations from another process in the same guest. This problem is limit to the host running linux kernel 4.10 with a guest running linux kernel 4.16 or later. The problem mainly affects AMD processors but Intel CPUs cannot be ruled out. | 2020-01-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2019-5188 | A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability. | 2020-01-02T00:00:00.000Z | 2021-01-13T00:00:00.000Z |
| msrc_cve-2020-6750 | GSocketClient in GNOME GLib through 2.62.4 may occasionally connect directly to a target address instead of connecting via a proxy server when configured to do so because the proxy_addr field is mishandled. This bug is timing-dependent and may occur only sporadically depending on network delays. The greatest security relevance is in use cases where a proxy is used to help with privacy/anonymity even though there is no technical barrier to a direct connection. NOTE: versions before 2.60 are unaffected. | 2020-01-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-7039 | tcp_emu in tcp_subr.c in libslirp 4.1.0 as used in QEMU 4.2.0 mismanages memory as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code. | 2020-01-02T00:00:00.000Z | 2020-11-10T00:00:00.000Z |
| msrc_cve-2020-7211 | tftp.c in libslirp 4.1.0 as used in QEMU 4.2.0 does not prevent ..\ directory traversal on Windows. | 2020-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-7595 | xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation. | 2020-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-8112 | opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1 through 2020-01-28 has a heap-based buffer overflow in the qmfbid==1 case a different issue than CVE-2020-6851. | 2020-01-02T00:00:00.000Z | 2024-07-23T00:00:00.000Z |
| msrc_cve-2020-8428 | fs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky use-after-free which allows local users to cause a denial of service (OOPS) or possibly obtain sensitive information from kernel memory aka CID-d0cb50185ae9. One attack vector may be an open system call for a UNIX domain socket if the socket is being moved to a new parent directory and its old parent directory is being removed. | 2020-01-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2013-7381 | libnotify before 1.0.4 for Node.js allows remote attackers to execute arbitrary commands via unspecified characters in a call to libnotify.notify. | 2020-02-02T00:00:00.000Z | 2025-10-01T23:10:53.000Z |
| msrc_cve-2014-4607 | Integer overflow in the LZO algorithm variant in Oberhumer liblzo2 and lzo-2 before 2.07 on 32-bit platforms might allow remote attackers to execute arbitrary code via a crafted Literal Run. | 2020-02-02T00:00:00.000Z | 2025-09-03T22:36:44.000Z |
| msrc_cve-2014-5278 | A vulnerability exists in Docker before 1.2 via container names which may collide with and override container IDs. | 2020-02-02T00:00:00.000Z | 2021-07-16T00:00:00.000Z |
| msrc_cve-2015-7747 | Buffer overflow in the afReadFrames function in audiofile (aka libaudiofile and Audio File Library) allows user-assisted remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted audio file as demonstrated by sixteen-stereo-to-eight-mono.c. | 2020-02-02T00:00:00.000Z | 2024-07-23T00:00:00.000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2009-000042 | Movable Type cross-site scripting vulnerability | 2009-07-01T17:53+09:00 | 2009-07-01T17:53+09:00 |
| jvndb-2009-000043 | Movable Type access restriction bypass vulnerability | 2009-07-01T17:53+09:00 | 2009-07-01T17:53+09:00 |
| jvndb-2009-000044 | Tree BBS from Let's PHP! vulnerable to cross-site scripting | 2009-07-01T17:53+09:00 | 2009-07-01T17:53+09:00 |
| jvndb-2009-000045 | PHP-I-BOARD from Let's PHP! vulnerable to cross-site scripting | 2009-07-01T17:54+09:00 | 2009-07-01T17:54+09:00 |
| jvndb-2009-000046 | PHP-I-BOARD from Let's PHP! vulnerable to directory traversal | 2009-07-01T17:54+09:00 | 2009-07-01T17:54+09:00 |
| jvndb-2009-001544 | Cosminexus Processing Kit for XML and Hitachi Developer's Kit for Java Possible Unauthorized Access through Vulnerability in Encoding Process | 2009-07-07T11:12+09:00 | 2009-07-07T11:12+09:00 |
| jvndb-2009-001545 | Cosminexus Processing Kit for XML and Hitachi Developer's Kit for Java Possible Unauthorized Access through Zip File Scanning Utility | 2009-07-07T11:12+09:00 | 2009-07-07T11:12+09:00 |
| jvndb-2009-001740 | Hitachi Web Server Reverse Proxy Denial of Service (DoS) Vulnerability | 2009-07-14T10:17+09:00 | 2014-05-21T18:24+09:00 |
| jvndb-2009-001741 | Hitachi Web Server Vulnerability in SSL Client Authentication | 2009-07-14T10:17+09:00 | 2014-05-21T18:16+09:00 |
| jvndb-2009-000048 | shiromuku(fs6)DIARY cross-site scripting vulnerability | 2009-07-15T18:15+09:00 | 2009-07-15T18:15+09:00 |
| jvndb-2009-000049 | Cross-site scripting vulnerability in RevoCounter CGI (Animation Counter) | 2009-07-24T17:19+09:00 | 2009-07-24T17:19+09:00 |
| jvndb-2009-000050 | MySQL Connector/J vulnerable to SQL injection | 2009-07-29T15:30+09:00 | 2009-07-29T15:30+09:00 |
| jvndb-2009-000051 | Webservice-DIC yoyaku_v41 vulnerable to command injection | 2009-07-31T15:34+09:00 | 2009-07-31T15:34+09:00 |
| jvndb-2009-000052 | Cross-site scripting vulnerability in FreeNAS | 2009-08-05T15:58+09:00 | 2009-08-05T15:58+09:00 |
| jvndb-2009-000053 | Cross-site request forgery vulnerability in FreeNAS | 2009-08-05T15:59+09:00 | 2009-08-05T15:59+09:00 |
| jvndb-2009-000054 | ColdFusion vulnerable to cross-site scripting | 2009-08-19T16:33+09:00 | 2009-08-19T16:33+09:00 |
| jvndb-2009-000056 | SugarCRM vulnerable to SQL injection | 2009-08-24T16:25+09:00 | 2009-08-24T16:25+09:00 |
| jvndb-2009-001893 | Hitachi Business Logic Cross-Site Scripting Vulnerability | 2009-08-25T10:50+09:00 | 2009-08-25T10:50+09:00 |
| jvndb-2009-000055 | Site Calendar 'mycaljp' vulnerable to cross-site scripting | 2009-08-26T15:25+09:00 | 2009-08-26T15:25+09:00 |
| jvndb-2009-000058 | bingo!CMS core and bingo!CMS vulnerable to cross-site request forgery | 2009-08-27T15:29+09:00 | 2009-08-27T15:29+09:00 |
| jvndb-2009-001930 | Issue of Access Control Failure in Groupmax Scheduler Server | 2009-08-31T15:52+09:00 | 2009-08-31T15:52+09:00 |
| jvndb-2009-001931 | Issue of Access Control Failure in Hitachi Device Manager Server | 2009-08-31T15:52+09:00 | 2009-08-31T15:52+09:00 |
| jvndb-2009-000059 | Buffer overflow vulnerability in Microsoft Windows | 2009-09-09T17:30+09:00 | 2009-09-09T17:30+09:00 |
| jvndb-2009-000060 | Webservice-DIC yoyaku_v41 vulnerable to command injection | 2009-09-11T16:36+09:00 | 2009-09-11T16:36+09:00 |
| jvndb-2009-001967 | Multiple Vulnerabilities in Hitachi JP1/File Transmission Server/FTP | 2009-09-14T10:31+09:00 | 2009-09-14T10:31+09:00 |
| jvndb-2009-001968 | GIF File Processing Denial of Service Vulnerability in Multiple JP1 Products | 2009-09-14T10:31+09:00 | 2009-09-14T10:31+09:00 |
| jvndb-2009-000061 | Third-party cookie issue in Opera | 2009-09-17T15:52+09:00 | 2009-09-17T15:52+09:00 |
| jvndb-2009-000062 | XF-Section vulnerable to cross-site scripting | 2009-09-17T15:52+09:00 | 2009-09-17T15:52+09:00 |
| jvndb-2009-000063 | Cross-site scripting vulnerability in multiple phpspot products | 2009-09-18T18:11+09:00 | 2009-09-18T18:11+09:00 |
| jvndb-2009-000064 | Directory traversal vulnerability in multiple phpspot products | 2009-09-18T18:11+09:00 | 2009-09-18T18:11+09:00 |
| ID | Description | Updated |
|---|