Recent vulnerabilities


ID Description Published Updated
ghsa-5whg-j5fv-xcm2 ChakraCore RCE Vulnerability 2022-05-14T02:22:42Z 2025-10-22T17:20:27Z
ghsa-c4q8-jg8m-p6pw Microsoft Word 2007 SP2, Office 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word 2016, Word for Mac … 2022-05-14T02:22:46Z 2025-10-22T00:31:17Z
ghsa-9xwj-cq6w-69v3 Graphics Device Interface (aka GDI or GDI+) in Microsoft Windows Vista SP2; Windows Server 2008 SP2… 2022-05-14T02:23:08Z 2025-10-22T00:31:17Z
ghsa-p53p-2wmf-238v Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to obtain sensit… 2022-05-14T02:23:18Z 2025-10-22T00:31:17Z
ghsa-7cmx-3w9q-4v5g The kernel-mode drivers in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows… 2022-05-14T02:23:43Z 2025-10-22T00:31:16Z
ghsa-9vv9-w57h-m8qw Microsoft Internet Explorer 9 through 11 and the Internet Messaging API in Windows Vista SP2, Windo… 2022-05-14T02:23:44Z 2025-10-22T00:31:17Z
ghsa-75wh-cm5h-4j85 Microsoft Visio 2007 SP3, Visio 2010 SP2, Visio 2013 SP1, Visio 2016, Visio Viewer 2007 SP3, and Vi… 2022-05-14T02:24:26Z 2025-10-22T00:31:15Z
ghsa-mj28-pj3c-6jwr Adobe Flash Player 21.0.0.197 and earlier allows remote attackers to cause a denial of service (app… 2022-05-14T02:24:41Z 2025-11-17T21:31:17Z
ghsa-qw68-vqp7-ff9r The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 … 2022-05-14T02:25:01Z 2025-10-22T00:31:14Z
ghsa-76r4-g8fm-62pc Media Center in Microsoft Windows Vista SP2, Windows 7 SP1, and Windows 8.1 allows remote attackers… 2022-05-14T02:25:02Z 2025-10-22T00:31:14Z
ghsa-3936-9446-hfx7 The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows … 2022-05-14T02:25:23Z 2025-10-22T00:31:13Z
ghsa-3xwc-546j-255h The kernel-mode driver in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows … 2022-05-14T02:25:23Z 2025-10-22T00:31:13Z
ghsa-gq2g-gj23-9684 Microsoft Internet Explorer 9 through 11 allows remote attackers to determine the existence of file… 2022-05-14T02:25:26Z 2025-10-22T00:31:12Z
ghsa-m2mf-9mv6-9g77 The Client-Server Run-time Subsystem (CSRSS) in Microsoft Windows 8.1, Windows Server 2012 Gold and… 2022-05-14T02:25:29Z 2025-10-22T00:31:12Z
ghsa-fq5j-826m-h5wc The Secondary Logon Service in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Win… 2022-05-14T02:25:54Z 2025-10-22T00:31:12Z
ghsa-hvmm-257f-6qw7 The kernel in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 al… 2022-05-14T02:26:15Z 2025-10-22T00:31:12Z
ghsa-8wh9-64cq-2gj5 Microsoft Silverlight 5 before 5.1.41212.0 mishandles negative offsets during decoding, which allow… 2022-05-14T02:26:19Z 2025-10-22T00:31:12Z
ghsa-qgf7-rc56-jhwp Microsoft Office 2007 SP3, 2010 SP2, 2013 SP1, and 2013 RT SP1 allows remote attackers to execute a… 2022-05-14T02:27:31Z 2025-10-22T00:31:11Z
ghsa-8g3x-8p3x-3f3c Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause… 2022-05-14T02:27:33Z 2025-10-22T00:31:11Z
ghsa-cv93-w72p-jgh2 Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial … 2022-05-14T02:28:03Z 2025-10-22T00:31:10Z
ghsa-pv3m-j6rc-qgg4 JScript 9 in Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary cod… 2022-05-14T02:28:04Z 2025-10-22T00:31:10Z
ghsa-rvvj-j63r-j9x4 Microsoft PowerPoint 2007 SP3, Word 2007 SP3, PowerPoint 2010 SP2, Word 2010 SP2, PowerPoint 2013 S… 2022-05-14T02:28:04Z 2025-10-22T00:31:10Z
ghsa-63xg-2ggr-xj5w Microsoft Office 2013 SP1 and 2013 RT SP1 allows remote attackers to execute arbitrary code via a c… 2022-05-14T02:28:25Z 2025-10-22T00:31:09Z
ghsa-gr4p-px5x-x8jm The Windows DirectWrite library, as used in Microsoft .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, 4.5, 4… 2022-05-14T02:29:11Z 2025-10-22T00:31:09Z
ghsa-f9w6-fcw4-8qmv Microsoft Office 2007 SP3, 2010 SP2, and 2013 SP1 allows remote attackers to execute arbitrary code… 2022-05-14T02:29:16Z 2025-10-22T00:31:11Z
ghsa-7p4q-fv59-h67q Microsoft Word 2007 SP3, Office 2010 SP2, Word 2010 SP2, Word 2013 SP1, Word 2013 RT SP1, Word for … 2022-05-14T02:29:17Z 2025-10-22T00:31:08Z
ghsa-p3rr-qc23-wf57 Microsoft Internet Explorer 9 through 11 allows remote attackers to bypass the ASLR protection mech… 2022-05-14T02:29:38Z 2025-10-22T03:30:41Z
ghsa-59ww-48gw-2fpx Directory traversal vulnerability in the TS WebProxy (aka TSWbPrxy) component in Microsoft Windows … 2022-05-14T02:30:04Z 2025-10-22T03:30:41Z
ghsa-hcj8-r3vf-4jr7 Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows … 2022-05-14T02:30:14Z 2025-10-22T03:30:41Z
ghsa-5xv2-v332-c8c2 Microsoft Internet Explorer 7 through 11 allows remote attackers to gain privileges via a crafted w… 2022-05-14T02:30:39Z 2025-10-22T03:30:41Z
ID CVSS Description Vendor Product Published Updated
cve-2019-0193 N/A In Apache Solr, the DataImportHandler, an optiona… Apache
Apache Solr
2019-08-01T13:48:40.000Z 2025-10-21T23:45:32.477Z
cve-2019-11581 N/A There was a server-side template injection vulner… Atlassian
Jira Server and Data Center
2019-08-09T19:30:59.317Z 2025-10-21T23:45:32.328Z
cve-2019-0344 N/A Due to unsafe deserialization used in SAP Commerc… SAP SE
SAP Commerce Cloud (virtualjdbc extension)
2019-08-14T13:53:21.000Z 2025-10-21T23:45:32.174Z
cve-2019-15107 N/A An issue was discovered in Webmin <=1.920. The pa… n/a
n/a
2019-08-16T02:44:04.000Z 2025-10-21T23:45:32.008Z
cve-2019-15752 N/A Docker Desktop Community Edition before 2.1.0.1 a… n/a
n/a
2019-08-28T20:24:33.000Z 2025-10-21T23:45:31.831Z
cve-2019-13608 N/A Citrix StoreFront Server before 1903, 7.15 LTSR b… n/a
n/a
2019-08-29T18:33:18.000Z 2025-10-21T23:45:31.593Z
cve-2019-15949 N/A Nagios XI before 5.6.6 allows remote command exec… n/a
n/a
2019-09-05T16:50:38.000Z 2025-10-21T23:45:31.401Z
cve-2019-1214 N/A An elevation of privilege vulnerability exists wh… Microsoft
Windows
2019-09-11T21:24:58.000Z 2025-10-21T23:45:31.259Z
cve-2019-1215 N/A An elevation of privilege vulnerability exists in… Microsoft
Windows
2019-09-11T21:24:58.000Z 2025-10-21T23:45:31.121Z
cve-2019-1253 N/A An elevation of privilege vulnerability exists wh… Microsoft
Windows
2019-09-11T21:24:59.000Z 2025-10-21T23:45:30.968Z
cve-2019-1297 N/A A remote code execution vulnerability exists in M… Microsoft
Microsoft Excel
2019-09-11T21:25:01.000Z 2025-10-21T23:45:30.774Z
cve-2019-16256 N/A Some Samsung devices include the SIMalliance Tool… n/a
n/a
2019-09-12T12:56:18.000Z 2025-10-21T23:45:30.632Z
cve-2019-16057 N/A The login_mgr.cgi script in D-Link DNS-320 throug… n/a
n/a
2019-09-16T11:58:14.000Z 2025-10-21T23:45:30.475Z
cve-2019-1367 N/A A remote code execution vulnerability exists in t… Microsoft
Internet Explorer 9
2019-09-23T19:14:38.000Z 2025-10-21T23:45:30.274Z
cve-2019-16759 N/A vBulletin 5.x through 5.5.4 allows remote command… n/a
n/a
2019-09-24T21:01:49.000Z 2025-10-21T23:45:30.090Z
cve-2019-16920 N/A Unauthenticated remote code execution occurs in D… n/a
n/a
2019-09-27T11:34:12.000Z 2025-10-21T23:45:29.886Z
cve-2019-9283 N/A In AAC Codec, there is a possible resource exhaus… n/a
Android
2019-09-27T18:05:14.000Z 2025-11-04T21:08:10.542Z
cve-2019-16928 N/A Exim 4.92 through 4.92.2 allows remote code execu… n/a
n/a
2019-09-27T20:07:12.000Z 2025-10-21T23:45:29.725Z
cve-2019-3728 7.5 (v3.1) RSA BSAFE Crypto-C Micro Edition versions from 4.… Dell
RSA BSAFE Crypto-C Micro Edition
2019-09-30T21:48:40.164Z 2025-11-04T21:08:09.233Z
cve-2018-14461 N/A The LDP parser in tcpdump before 4.9.3 has a buff… n/a
n/a
2019-10-03T15:09:53.000Z 2025-12-03T21:04:23.550Z
cve-2018-14462 N/A The ICMP parser in tcpdump before 4.9.3 has a buf… n/a
n/a
2019-10-03T15:11:19.000Z 2025-12-03T21:03:17.761Z
cve-2018-14465 N/A The RSVP parser in tcpdump before 4.9.3 has a buf… n/a
n/a
2019-10-03T15:15:01.000Z 2025-12-17T21:47:14.287Z
cve-2018-14467 N/A The BGP parser in tcpdump before 4.9.3 has a buff… n/a
n/a
2019-10-03T15:24:35.000Z 2025-12-03T20:57:25.934Z
cve-2018-14468 N/A The FRF.16 parser in tcpdump before 4.9.3 has a b… n/a
n/a
2019-10-03T15:27:45.000Z 2025-12-03T20:45:24.915Z
cve-2018-14470 N/A The Babel parser in tcpdump before 4.9.3 has a bu… n/a
n/a
2019-10-03T15:31:18.000Z 2025-12-03T20:42:09.545Z
cve-2018-14879 N/A The command-line argument parser in tcpdump befor… n/a
n/a
2019-10-03T15:33:33.000Z 2025-12-03T20:39:47.533Z
cve-2018-14881 N/A The BGP parser in tcpdump before 4.9.3 has a buff… n/a
n/a
2019-10-03T15:36:44.000Z 2025-12-03T20:34:34.490Z
cve-2018-14882 N/A The ICMPv6 parser in tcpdump before 4.9.3 has a b… n/a
n/a
2019-10-03T15:41:37.000Z 2025-12-03T20:31:48.804Z
cve-2018-16228 N/A The HNCP parser in tcpdump before 4.9.3 has a buf… n/a
n/a
2019-10-03T15:46:38.000Z 2025-12-03T20:05:56.417Z
cve-2018-16230 N/A The BGP parser in tcpdump before 4.9.3 has a buff… n/a
n/a
2019-10-03T15:49:01.000Z 2025-12-03T19:48:44.187Z
ID CVSS Description Vendor Product Published Updated
cve-2017-5398 N/A Memory safety bugs were reported in Thunderbird 4… Mozilla
Firefox
2018-06-11T21:00:00 2024-08-05T14:55:35.821Z
cve-2017-5400 N/A JIT-spray targeting asm.js combined with a heap s… Mozilla
Firefox
2018-06-11T21:00:00 2024-08-05T14:55:35.815Z
cve-2017-5401 N/A A crash triggerable by web content in which an "E… Mozilla
Firefox
2018-06-11T21:00:00 2024-08-05T14:55:35.827Z
cve-2017-5402 N/A A use-after-free can occur when events are fired … Mozilla
Firefox
2018-06-11T21:00:00 2024-08-05T14:55:35.918Z
cve-2017-5404 N/A A use-after-free error can occur when manipulatin… Mozilla
Firefox
2018-06-11T21:00:00 2024-08-05T14:55:35.916Z
cve-2017-5405 N/A Certain response codes in FTP connections can res… Mozilla
Firefox
2018-06-11T21:00:00 2024-08-05T14:55:35.801Z
cve-2017-5407 N/A Using SVG filters that don't use the fixed point … Mozilla
Firefox
2018-06-11T21:00:00 2024-08-05T14:55:35.801Z
cve-2017-5408 N/A Video files loaded video captions cross-origin wi… Mozilla
Firefox
2018-06-11T21:00:00 2024-08-05T14:55:35.911Z
cve-2017-5409 N/A The Mozilla Windows updater can be called by a no… Mozilla
Firefox ESR
2018-06-11T21:00:00 2024-08-05T14:55:35.846Z
cve-2017-5410 N/A Memory corruption resulting in a potentially expl… Mozilla
Firefox
2018-06-11T21:00:00 2024-08-05T14:55:35.815Z
cve-2017-5429 N/A Memory safety bugs were reported in Firefox 52, F… Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.380Z
cve-2017-5430 N/A Memory safety bugs were reported in Firefox 52, F… Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.623Z
cve-2017-5432 N/A A use-after-free vulnerability occurs during cert… Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.350Z
cve-2017-5433 N/A A use-after-free vulnerability in SMIL animation … Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.351Z
cve-2017-5434 N/A A use-after-free vulnerability occurs when redire… Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.581Z
cve-2017-5435 N/A A use-after-free vulnerability occurs during tran… Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.382Z
cve-2017-5436 N/A An out-of-bounds write in the Graphite 2 library … Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.420Z
cve-2017-5438 N/A A use-after-free vulnerability during XSLT proces… Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.387Z
cve-2017-5439 N/A A use-after-free vulnerability during XSLT proces… Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.287Z
cve-2017-5440 N/A A use-after-free vulnerability during XSLT proces… Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.254Z
cve-2017-5441 N/A A use-after-free vulnerability when holding a sel… Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.383Z
cve-2017-5442 N/A A use-after-free vulnerability during changes in … Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.646Z
cve-2017-5443 N/A An out-of-bounds write vulnerability while decodi… Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.404Z
cve-2017-5444 N/A A buffer overflow vulnerability while parsing "ap… Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.255Z
cve-2017-5445 N/A A vulnerability while parsing "application/http-i… Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:13.330Z
cve-2017-5446 N/A An out-of-bounds read when an HTTP/2 connection t… Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.345Z
cve-2017-5447 N/A An out-of-bounds read during the processing of gl… Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.298Z
cve-2017-5448 N/A An out-of-bounds write in "ClearKeyDecryptor" whi… Mozilla
Firefox ESR
2018-06-11T21:00:00 2024-08-05T15:04:14.312Z
cve-2017-5449 N/A A possibly exploitable crash triggered during lay… Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.706Z
cve-2017-5451 N/A A mechanism to spoof the addressbar through the u… Mozilla
Thunderbird
2018-06-11T21:00:00 2024-08-05T15:04:14.698Z
ID Description Package Published Updated
ID Description Updated
ID Description Published Updated
mal-2024-9995 Malicious code in etheriuim (PyPI) 2024-06-28T20:16:20Z 2025-12-11T09:27:53Z
mal-2024-9996 Malicious code in etherium (PyPI) 2024-06-28T20:16:20Z 2025-12-11T09:27:53Z
mal-2024-9997 Malicious code in etheriumm (PyPI) 2024-06-28T20:16:20Z 2025-12-11T09:27:53Z
mal-2024-9998 Malicious code in etheriun (PyPI) 2024-06-28T20:16:20Z 2025-12-11T09:27:53Z
mal-2024-9999 Malicious code in etheriuum (PyPI) 2024-06-28T20:16:20Z 2025-12-11T09:27:53Z
mal-0000-kam193-0dd323e4e47a1c6a Malicious code in nt4padyp3 (PyPI) 2024-06-28T20:25:32Z 2024-06-28T20:25:32Z
mal-0000-kam193-b6db8994d6a78a5d Malicious code in importlib-metadate (PyPI) 2024-06-28T20:25:32Z 2024-06-28T20:25:32Z
mal-0000-kam193-ccc059efb56cb7ca Malicious code in nt4padyp3 (PyPI) 2024-06-28T20:25:32Z 2024-06-28T20:25:32Z
mal-0000-kam193-fa2b68b5159c5a57 Malicious code in importlib-metadate (PyPI) 2024-06-28T20:25:32Z 2024-06-28T20:25:32Z
mal-0000-kam193-35640be665450143 Malicious code in zlibxjson (PyPI) 2024-06-29T21:12:23Z 2024-06-29T21:12:23Z
mal-0000-kam193-7066166aef73a742 Malicious code in zlibxjson (PyPI) 2024-06-29T21:12:23Z 2024-06-29T21:12:23Z
mal-2024-10220 Malicious code in zlibxjson (PyPI) 2024-06-29T21:12:23Z 2025-12-11T09:27:54Z
mal-0000-kam193-9188397841497483 Malicious code in text-adventure-game (PyPI) 2024-07-01T21:12:52Z 2024-07-01T21:12:52Z
mal-0000-kam193-d130695c8c001b5c Malicious code in text-adventure-game (PyPI) 2024-07-01T21:12:52Z 2024-07-01T21:12:52Z
mal-2024-10172 Malicious code in text-adventure-game (PyPI) 2024-07-01T21:12:52Z 2025-12-11T09:27:54Z
mal-0000-kam193-1476f5fb9d2cca15 Malicious code in sol-instruct (PyPI) 2024-07-03T17:04:18Z 2024-07-03T17:04:18Z
mal-0000-kam193-1c76d6709991bd06 Malicious code in spl-types (PyPI) 2024-07-03T17:04:18Z 2024-07-03T17:04:18Z
mal-0000-kam193-236ebe472d3c676e Malicious code in raydium (PyPI) 2024-07-03T17:04:18Z 2024-07-03T17:04:18Z
mal-0000-kam193-2eeeb03856ba85c7 Malicious code in raydium-sdk (PyPI) 2024-07-03T17:04:18Z 2024-07-03T17:04:18Z
mal-0000-kam193-497085a0fac52c8a Malicious code in sol-structs (PyPI) 2024-07-03T17:04:18Z 2024-07-03T17:04:18Z
mal-0000-kam193-62ae4c4e03f2865a Malicious code in spl-types (PyPI) 2024-07-03T17:04:18Z 2024-07-03T17:04:18Z
mal-0000-kam193-6d466f5d94859498 Malicious code in sol-structs (PyPI) 2024-07-03T17:04:18Z 2024-07-03T17:04:18Z
mal-0000-kam193-76cd11ec9ac49987 Malicious code in sol-instruct (PyPI) 2024-07-03T17:04:18Z 2024-07-03T17:04:18Z
mal-0000-kam193-aebec87d8b55ed2a Malicious code in raydium (PyPI) 2024-07-03T17:04:18Z 2024-07-03T17:04:18Z
mal-0000-kam193-b2f5380fe9d98367 Malicious code in python-guild (PyPI) 2024-07-03T17:04:18Z 2024-07-03T17:04:18Z
mal-0000-kam193-e485f39cf4f72555 Malicious code in raydium-sdk (PyPI) 2024-07-03T17:04:18Z 2024-07-03T17:04:18Z
mal-0000-kam193-e80e97d90a6fe86d Malicious code in python-guild (PyPI) 2024-07-03T17:04:18Z 2024-07-03T17:04:18Z
mal-2024-10133 Malicious code in python-guild (PyPI) 2024-07-03T17:04:18Z 2025-12-11T09:27:53Z
mal-2024-10161 Malicious code in sol-structs (PyPI) 2024-07-03T17:04:18Z 2025-12-11T09:27:54Z
mal-2024-12336 Malicious code in raydium (PyPI) 2024-07-03T17:04:18Z 2025-12-11T09:27:53Z
ID Description Published Updated
rhsa-2005:363 Red Hat Security Advisory: RealPlayer security update 2005-04-20T17:24:00+00:00 2025-11-21T17:28:55+00:00
rhsa-2005:392 Red Hat Security Advisory: HelixPlayer security update 2005-04-20T17:26:00+00:00 2025-11-21T17:28:59+00:00
rhsa-2005:394 Red Hat Security Advisory: RealPlayer security update 2005-04-20T22:08:00+00:00 2025-11-21T17:29:00+00:00
rhsa-2005:383 Red Hat Security Advisory: firefox security update 2005-04-21T09:11:00+00:00 2025-11-21T17:28:57+00:00
rhsa-2005:293 Red Hat Security Advisory: kernel security update 2005-04-22T20:17:00+00:00 2025-11-21T17:28:43+00:00
rhsa-2005:387 Red Hat Security Advisory: cvs security update 2005-04-25T19:28:00+00:00 2025-11-21T17:28:59+00:00
rhsa-2005:375 Red Hat Security Advisory: openoffice.org security update 2005-04-25T20:35:00+00:00 2025-11-21T17:28:57+00:00
rhsa-2005:386 Red Hat Security Advisory: Mozilla security update 2005-04-26T16:27:00+00:00 2025-11-21T17:28:59+00:00
rhsa-2005:377 Red Hat Security Advisory: sharutils security update 2005-04-26T16:31:00+00:00 2025-11-21T17:28:57+00:00
rhsa-2005:283 Red Hat Security Advisory: kernel security update 2005-04-28T15:05:00+00:00 2025-11-21T17:28:42+00:00
rhsa-2005:284 Red Hat Security Advisory: kernel security update 2005-04-28T15:10:00+00:00 2025-11-21T17:28:42+00:00
rhsa-2005:261 Red Hat Security Advisory: glibc security update 2005-04-28T15:16:00+00:00 2025-11-21T17:28:41+00:00
rhsa-2005:405 Red Hat Security Advisory: PHP security update 2005-04-28T18:53:00+00:00 2025-11-21T17:29:01+00:00
rhsa-2005:381 Red Hat Security Advisory: nasm security update 2005-05-04T15:01:00+00:00 2025-11-21T17:28:57+00:00
rhsa-2005:397 Red Hat Security Advisory: evolution security update 2005-05-04T15:05:00+00:00 2025-11-21T17:29:01+00:00
rhsa-2005:406 Red Hat Security Advisory: PHP security update 2005-05-04T15:09:00+00:00 2025-11-21T17:29:01+00:00
rhsa-2005:432 Red Hat Security Advisory: gaim security update 2005-05-11T08:24:00+00:00 2025-11-21T17:29:06+00:00
rhsa-2005:421 Red Hat Security Advisory: tcpdump security update 2005-05-11T08:37:00+00:00 2025-11-21T17:29:05+00:00
rhsa-2005:417 Red Hat Security Advisory: tcpdump security update 2005-05-11T08:40:00+00:00 2025-11-21T17:29:05+00:00
rhsa-2005:412 Red Hat Security Advisory: openmotif security update 2005-05-11T15:25:00+00:00 2025-11-21T17:29:04+00:00
rhsa-2005:408 Red Hat Security Advisory: cyrus-imapd security update 2005-05-17T14:25:00+00:00 2025-11-21T17:29:02+00:00
rhsa-2005:393 Red Hat Security Advisory: kdelibs security update 2005-05-17T14:33:00+00:00 2025-11-21T17:29:01+00:00
rhsa-2005:371 Red Hat Security Advisory: ncpfs security update 2005-05-17T14:34:00+00:00 2025-11-21T17:28:56+00:00
rhsa-2005:275 Red Hat Security Advisory: ia32el security update 2005-05-18T13:00:00+00:00 2025-11-21T17:28:42+00:00
rhsa-2005:074 Red Hat Security Advisory: rsh security update 2005-05-18T13:03:00+00:00 2025-11-21T17:28:24+00:00
rhsa-2005:294 Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 5 2005-05-18T13:27:00+00:00 2025-11-21T17:28:44+00:00
rhsa-2005:106 Red Hat Security Advisory: openssh security update 2005-05-18T13:48:00+00:00 2025-11-21T17:28:28+00:00
rhsa-2005:256 Red Hat Security Advisory: glibc security update 2005-05-18T13:59:00+00:00 2025-11-21T17:28:40+00:00
rhba-2005:447 Red Hat Bug Fix Advisory: Updated cdrtools packages 2005-05-19T00:00:00+00:00 2025-11-21T17:20:47+00:00
rhsa-2005:238 Red Hat Security Advisory: evolution security update 2005-05-19T12:17:00+00:00 2025-11-21T17:28:40+00:00
ID Description Published Updated
msrc_cve-2020-14725 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-15469 In QEMU 4.2.0 a MemoryRegionOps object may lack read/write callback methods leading to a NULL pointer dereference. 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-15503 LibRaw before 0.20-RC1 lacks a thumbnail size range check. This affects decoders/unpack_thumb.cpp postprocessing/mem_image.cpp and utils/thumb_utils.cpp. For example malloc(sizeof(libraw_processed_image_t)+T.tlength) occurs without validating T.tlength. 2020-07-02T00:00:00.000Z 2024-07-23T00:00:00.000Z
msrc_cve-2020-15586 Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers as demonstrated by the httputil.ReverseProxy Handler because it reads a request body and writes a response at the same time. 2020-07-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2020-15705 GRUB2: avoid loading unsigned kernels when GRUB is booted directly under secureboot without shim 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-15706 GRUB2 contains a race condition leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing. 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-15707 GRUB2 contained integer overflows when handling the initrd command leading to a heap-based buffer overflow. 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-15778 scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows." 2020-07-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-15780 An issue was discovered in drivers/acpi/acpi_configfs.c in the Linux kernel before 5.7.7. Injection of malicious ACPI tables via configfs could be used by attackers to bypass lockdown and secure boot restrictions aka CID-75b0cea7bf30. 2020-07-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-15859 QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user can trigger an e1000e packet with the data's address set to the e1000e's MMIO address. 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-15863 hw/net/xgmac.c in the XGMAC Ethernet controller in QEMU before 07-20-2020 has a buffer overflow. This occurs during packet transmission and affects the highbank and midway emulated machines. A guest user or process could use this flaw to crash the QEMU process on the host resulting in a denial of service or potential privileged code execution. This was fixed in commit 5519724a13664b43e225ca05351c60b4468e4555. 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-15888 Lua through 5.4.0 mishandles the interaction between stack resizes and garbage collection leading to a heap-based buffer overflow heap-based buffer over-read or use-after-free. 2020-07-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2020-15889 Lua 5.4.0 has a getobjname heap-based buffer over-read because youngcollection in lgc.c uses markold for an insufficient number of list members. 2020-07-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-15945 Lua through 5.4.0 has a segmentation fault in changedline in ldebug.c (e.g. when called by luaG_traceexec) because it incorrectly expects that an oldpc value is always updated upon a return of the flow of control to a function. 2020-07-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2020-16166 The Linux kernel through 5.7.11 allows remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG aka CID-f227e3ec3b5c. This is related to drivers/char/random.c and kernel/time/timer.c. 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-2981 Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 18.1.40. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.1 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). 2020-07-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2020-8174 napi_get_value_string_*() allows various kinds of memory corruption in node < 10.21.0 12.18.0 and < 14.4.0. 2020-07-02T00:00:00.000Z 2021-06-06T00:00:00.000Z
msrc_cve-2020-11984 Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure and possible RCE 2020-08-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-11993 Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns logging statements were made on the wrong connection causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers. 2020-08-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-12829 In QEMU through 5.0.0 an integer overflow was found in the SM501 display driver implementation. This flaw occurs in the COPY_AREA macro while handling MMIO write operations through the sm501_2d_engine_write() callback. A local attacker could abuse this flaw to crash the QEMU process in sm501_2d_operation() in hw/display/sm501.c on the host resulting in a denial of service. 2020-08-02T00:00:00.000Z 2020-09-09T00:00:00.000Z
msrc_cve-2020-14349 It was found that PostgreSQL versions before 12.4 before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058 in order to execute arbitrary SQL command in the context of the user used for replication. 2020-08-02T00:00:00.000Z 2020-08-27T00:00:00.000Z
msrc_cve-2020-14350 It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script during the installation or update of such extension. This affects PostgreSQL versions before 12.4 before 11.9 before 10.14 before 9.6.19 and before 9.5.23. 2020-08-02T00:00:00.000Z 2020-08-28T00:00:00.000Z
msrc_cve-2020-14352 A flaw was found in librepo in versions before 1.12.1. A directory traversal vulnerability was found where it failed to sanitize paths in remote repository metadata. An attacker controlling a remote repository may be able to copy files outside of the destination directory on the targeted system via path traversal. This flaw could potentially result in system compromise via the overwriting of critical system files. The highest threat from this flaw is to users that make use of untrusted third-party repositories. 2020-08-02T00:00:00.000Z 2020-11-10T00:00:00.000Z
msrc_cve-2020-14356 A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem in versions before 5.7.10 was found in the way when reboot the system. A local user could use this flaw to crash the system or escalate their privileges on the system. 2020-08-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-14364 An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in do_token_out routines. This flaw allows a guest user to crash the QEMU process resulting in a denial of service or the potential execution of arbitrary code with the privileges of the QEMU process on the host. 2020-08-02T00:00:00.000Z 2020-09-04T00:00:00.000Z
msrc_cve-2020-14415 oss_write in audio/ossaudio.c in QEMU before 5.0.0 mishandles a buffer position. 2020-08-02T00:00:00.000Z 2020-09-02T00:00:00.000Z
msrc_cve-2020-15106 Improper Input Validation in etcd 2020-08-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2020-15112 Improper Input Validation in etcd 2020-08-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2020-15113 Improper Preservation of Permissions in etcd 2020-08-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2020-15114 Denial of Service in etcd 2020-08-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
ID Description Updated
ID Description Published Updated
jvndb-2011-000030 iVIEW Suite vulnerable to SQL injection 2011-05-19T16:49+09:00 2011-05-19T16:49+09:00
jvndb-2011-000031 Movable Type vulnerable to cross-site scripting 2011-05-25T17:37+09:00 2011-05-25T17:37+09:00
jvndb-2011-000032 WalRack upload file handilng vulnerability 2011-05-26T13:37+09:00 2011-05-26T13:37+09:00
jvndb-2011-000033 Java Web Start may insecurely load policy files 2011-06-10T16:22+09:00 2013-03-29T14:50+09:00
jvndb-2011-000034 Java Web Start may insecurely load settings files 2011-06-10T16:23+09:00 2013-03-26T14:46+09:00
jvndb-2011-000035 Java Web Start may insecurely load dynamic libraries 2011-06-10T16:23+09:00 2013-03-26T15:14+09:00
jvndb-2011-000036 Microsoft Windows VBScript implementation file name disclosure vulnerability 2011-06-16T12:11+09:00 2011-06-16T12:11+09:00
jvndb-2011-000037 Clipboard contents alteration vulnerability in Internet Explorer 2011-06-16T12:18+09:00 2011-06-16T12:18+09:00
jvndb-2011-000038 Internet Explorer vulnerable to cross-site scripting 2011-06-16T12:21+09:00 2011-06-16T12:21+09:00
jvndb-2011-000039 ASP.NET vulnerable to cross-site scripting 2011-06-16T12:23+09:00 2011-06-16T12:23+09:00
jvndb-2011-000040 Microsoft Outlook read receipt function vulnerability 2011-06-16T12:25+09:00 2011-06-16T12:25+09:00
jvndb-2011-000041 Microsoft MSXML vulnerability in HTTP request processing 2011-06-16T12:28+09:00 2011-06-16T12:28+09:00
jvndb-2011-000043 Ichitaro series vulnerable to arbitrary code execution 2011-06-16T19:04+09:00 2011-06-16T19:04+09:00
jvndb-2011-000042 WeblyGo vulnerable to cross-site scripting 2011-06-20T15:37+09:00 2011-06-20T15:37+09:00
jvndb-2011-000044 Cybozu Garoon vulnerable to cross-site scripting 2011-06-24T19:15+09:00 2011-06-24T19:15+09:00
jvndb-2011-000045 Multiple Cybozu products vulnerable to cross-site scripting 2011-06-24T19:18+09:00 2011-06-24T19:18+09:00
jvndb-2011-000046 Multiple Cybozu products vulnerable to cross-site scripting 2011-06-24T19:21+09:00 2011-06-24T19:21+09:00
jvndb-2011-000047 Cybozu Office vulnerable to cross-site scripting 2011-06-24T19:23+09:00 2011-06-24T19:23+09:00
jvndb-2011-001633 Header Customization by Hitachi Web Server RequetHeader Directive Could Allow Attacker to Access Data Deleted from Memory 2011-06-29T17:54+09:00 2014-05-21T18:21+09:00
jvndb-2010-002808 Accela BizSearch Standard Search Page Cross-Site Scripting Vulnerability 2011-06-29T17:55+09:00 2011-06-29T17:55+09:00
jvndb-2010-002809 Accela BizSearch Standard Search Page Cross-Site Scripting Vulnerability 2011-06-29T17:55+09:00 2011-06-29T17:55+09:00
jvndb-2011-001632 Arbitrary Data Insertion Vulnerability in Hitachi Web Server SSL/TLS Protocol 2011-06-29T17:55+09:00 2016-09-08T17:05+09:00
jvndb-2010-002807 Accela BizSearch Standard Search Page Cross-Site Scripting Vulnerability 2011-06-29T17:57+09:00 2011-06-29T17:57+09:00
jvndb-2011-000048 ALZip vulnerable to buffer overflow 2011-06-29T18:20+09:00 2011-06-29T18:20+09:00
jvndb-2011-000049 Opera vulnerable to denial-of-service (DoS) 2011-07-05T16:54+09:00 2011-07-05T16:54+09:00
jvndb-2011-000050 XnView may insecurely load executable files 2011-07-05T16:56+09:00 2011-07-05T16:56+09:00
jvndb-2011-000052 Internet Explorer vulnerable to cross-site scripting 2011-07-08T18:29+09:00 2011-07-08T18:29+09:00
jvndb-2011-000054 Google Search Appliance vulnerable to cross-site scripting 2011-07-15T16:27+09:00 2011-07-15T16:27+09:00
jvndb-2011-000051 ASP.NET vulnerable to cross-site scripting 2011-07-15T16:32+09:00 2011-07-15T16:32+09:00
jvndb-2009-002069 Oracle iPlanet Web Server information disclosure vulnerability 2011-07-25T18:06+09:00 2011-07-25T18:06+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated