Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-5xhv-w67w-545f | A potential use-after-free found through fuzzing during DOM manipulation of SVG content. This vulne… | 2022-05-14T03:10:53Z | 2025-11-25T18:32:07Z |
| ghsa-hx32-3942-m67q | Hashed codes of JavaScript objects are shared between pages. This allows for pointer leaks because … | 2022-05-14T03:10:53Z | 2025-11-25T18:32:07Z |
| ghsa-qr6h-8c8f-v3mw | URLs containing certain unicode glyphs for alternative hyphens and quotes do not properly trigger p… | 2022-05-14T03:10:53Z | 2025-11-25T18:32:06Z |
| ghsa-vq28-pr6f-gpm4 | A use-after-free vulnerability in the Media Decoder when working with media files when some events … | 2022-05-14T03:10:53Z | 2025-11-25T18:32:07Z |
| ghsa-37qh-mjg8-558v | Use-after-free while manipulating XSL in XSLT documents. This vulnerability affects Thunderbird < 4… | 2022-05-14T03:10:58Z | 2025-11-25T18:32:06Z |
| ghsa-m73w-mj59-ggvj | JIT code allocation can allow for a bypass of ASLR and DEP protections leading to potential memory … | 2022-05-14T03:10:58Z | 2025-11-25T18:32:07Z |
| ghsa-q95x-v9cp-2p83 | Memory safety bugs were reported in Firefox 50.1 and Firefox ESR 45.6. Some of these bugs showed ev… | 2022-05-14T03:10:58Z | 2025-11-25T18:32:07Z |
| ghsa-pc4v-68rv-24q5 | Add-on updates failed to verify that the add-on ID inside the signed package matched the ID of the … | 2022-05-14T03:11:18Z | 2025-11-25T18:32:04Z |
| ghsa-6g72-x2jp-6592 | HTML tags received from the Pocket server will be processed without sanitization and any JavaScript… | 2022-05-14T03:11:23Z | 2025-11-25T18:32:06Z |
| ghsa-h92w-5p82-frc3 | An attacker could use a JavaScript Map/Set timing attack to determine whether an atom is used by an… | 2022-05-14T03:11:24Z | 2025-11-25T18:32:07Z |
| ghsa-65vv-2r24-pjcx | Memory safety bugs were reported in Firefox 55 and Firefox ESR 52.3. Some of these bugs showed evid… | 2022-05-14T03:11:43Z | 2025-11-25T18:32:09Z |
| ghsa-8gv2-77q2-fg43 | Memory safety bugs were reported in Firefox 54, Firefox ESR 52.2, and Thunderbird 52.2. Some of the… | 2022-05-14T03:11:43Z | 2025-11-25T18:32:09Z |
| ghsa-9g7r-5p3c-g4qg | Memory safety bugs were reported in Firefox 56 and Firefox ESR 52.4. Some of these bugs showed evid… | 2022-05-14T03:11:43Z | 2025-11-25T18:32:10Z |
| ghsa-x79g-jhh9-8x2f | Memory safety bugs were reported in Thunderbird 45.7. Some of these bugs showed evidence of memory … | 2022-05-14T03:11:43Z | 2025-11-25T18:32:07Z |
| ghsa-92cf-2847-r49w | Using SVG filters that don't use the fixed point math implementation on a target iframe, a maliciou… | 2022-05-14T03:11:44Z | 2025-11-25T18:32:07Z |
| ghsa-m65c-6q88-9x7g | A buffer overflow resulting in a potentially exploitable crash due to memory allocation issues when… | 2022-05-14T03:12:06Z | 2025-11-25T18:32:04Z |
| ghsa-q9hf-wj5h-x9vx | A heap-buffer-overflow in Cairo when processing SVG content caused by compiler optimization, result… | 2022-05-14T03:12:08Z | 2025-11-25T18:32:03Z |
| ghsa-3h9f-q3m2-wjhj | An error in argument length checking in JavaScript, leading to potential integer overflows or other… | 2022-05-14T03:12:09Z | 2025-11-25T18:32:03Z |
| ghsa-4m4x-qm8m-cxqj | When the Mozilla Updater is run, if the Updater's log file in the working directory points to a har… | 2022-05-14T03:12:09Z | 2025-11-25T18:32:03Z |
| ghsa-5rpq-63gx-j9m8 | A same-origin policy bypass with local shortcut files to load arbitrary local content from disk. Th… | 2022-05-14T03:12:09Z | 2025-11-25T18:32:03Z |
| ghsa-pwq7-q338-mgmf | The Mozilla Updater can be made to choose an arbitrary target working directory for output files re… | 2022-05-14T03:12:09Z | 2025-11-25T18:32:03Z |
| ghsa-qf56-xjg6-qx59 | Memory safety bugs were reported in Firefox 49 and Firefox ESR 45.4. Some of these bugs showed evid… | 2022-05-14T03:12:09Z | 2025-11-25T18:32:02Z |
| ghsa-8w56-gqrj-2wfg | The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1;… | 2022-05-14T03:17:16Z | 2025-10-22T00:31:18Z |
| ghsa-fqgw-29m3-pwh5 | The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1;… | 2022-05-14T03:17:16Z | 2025-10-22T00:31:18Z |
| ghsa-mfj7-24mx-p6qj | The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1;… | 2022-05-14T03:17:16Z | 2025-10-22T00:31:19Z |
| ghsa-xh7q-7r6g-64g2 | The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1;… | 2022-05-14T03:17:16Z | 2025-10-22T00:31:18Z |
| ghsa-3c3r-82gp-wc94 | The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1;… | 2022-05-14T03:17:17Z | 2025-10-22T00:31:19Z |
| ghsa-jxmr-j43h-4x9p | The SMBv1 server in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1;… | 2022-05-14T03:17:17Z | 2025-10-22T00:31:18Z |
| ghsa-32m2-83j8-f3hg | The kernel in Apple iOS before 9.3.5 allows attackers to obtain sensitive information from memory v… | 2022-05-14T03:19:57Z | 2025-10-22T00:31:16Z |
| ghsa-6x59-8x45-xrp8 | The kernel in Apple iOS before 9.3.5 allows attackers to execute arbitrary code in a privileged con… | 2022-05-14T03:19:57Z | 2025-10-22T00:31:16Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2019-18860 | N/A | Squid before 4.9, when certain web browsers are u… |
n/a |
n/a |
2020-03-20T20:32:16.000Z | 2025-11-05T17:04:14.102Z |
| cve-2020-5722 | N/A | The HTTP interface of the Grandstream UCM6200 ser… |
n/a |
Grandstream UCM6200 Series |
2020-03-23T19:31:40.000Z | 2025-10-21T23:35:47.400Z |
| cve-2020-10199 | N/A | Sonatype Nexus Repository before 3.21.2 allows Ja… |
n/a |
n/a |
2020-04-01T18:27:23.000Z | 2025-10-21T23:35:47.249Z |
| cve-2020-5735 | N/A | Amcrest cameras and NVR are vulnerable to a stack… |
n/a |
Amcrest |
2020-04-08T12:42:25.000Z | 2025-10-21T23:35:47.086Z |
| cve-2020-3952 | N/A | Under certain conditions, vmdir that ships with V… |
n/a |
VMware vCenter Server |
2020-04-10T13:55:36.000Z | 2025-10-21T23:35:46.943Z |
| cve-2020-11738 | The Snap Creek Duplicator plugin before 1.3.28 fo… |
n/a |
n/a |
2020-04-13T21:20:00.000Z | 2025-10-21T23:35:46.809Z | |
| cve-2020-2883 | Vulnerability in the Oracle WebLogic Server produ… |
Oracle Corporation |
WebLogic Server |
2020-04-15T13:29:50.000Z | 2025-10-21T23:35:46.668Z | |
| cve-2020-0938 | N/A | A remote code execution vulnerability exists in M… |
Microsoft |
Windows |
2020-04-15T15:12:55.000Z | 2025-10-21T23:35:46.503Z |
| cve-2020-0968 | N/A | A remote code execution vulnerability exists in t… |
Microsoft |
Internet Explorer 9 |
2020-04-15T15:13:07.000Z | 2025-10-21T23:35:46.348Z |
| cve-2020-1020 | N/A | A remote code execution vulnerability exists in M… |
Microsoft |
Windows |
2020-04-15T15:13:27.000Z | 2025-10-21T23:35:46.197Z |
| cve-2020-1027 | N/A | An elevation of privilege vulnerability exists in… |
Microsoft |
Windows |
2020-04-15T15:13:29.000Z | 2025-10-21T23:35:46.038Z |
| cve-2020-3161 | Cisco IP Phones Web Server Remote Code Execution and D… |
Cisco |
Cisco IP phone |
2020-04-15T20:10:11.570Z | 2025-10-21T23:35:45.888Z | |
| cve-2020-6820 | N/A | Under certain conditions, when handling a Readabl… |
Mozilla |
Thunderbird |
2020-04-24T15:56:04.000Z | 2025-10-21T23:35:45.737Z |
| cve-2020-6819 | N/A | Under certain conditions, when running the nsDocS… |
Mozilla |
Thunderbird |
2020-04-24T15:56:56.000Z | 2025-10-21T23:35:45.566Z |
| cve-2020-12271 | A SQL injection issue was found in SFOS 17.0, 17.… |
n/a |
n/a |
2020-04-27T04:00:01.000Z | 2025-10-21T23:35:45.408Z | |
| cve-2019-15790 | Apport reads PID files with elevated privileges |
Canonical |
Apport |
2020-04-27T23:25:19.961Z | 2025-11-03T19:25:26.757Z | |
| cve-2020-11023 | Potential XSS vulnerability in jQuery |
jquery |
jQuery |
2020-04-29T00:00:00.000Z | 2025-10-21T23:35:45.230Z | |
| cve-2020-11651 | N/A | An issue was discovered in SaltStack Salt before … |
n/a |
n/a |
2020-04-30T16:58:09.000Z | 2025-10-21T23:35:44.859Z |
| cve-2020-11652 | N/A | An issue was discovered in SaltStack Salt before … |
n/a |
n/a |
2020-04-30T17:00:03.000Z | 2025-10-21T23:35:44.728Z |
| cve-2020-1631 | Out of Cycle Security Advisory: Junos OS: Security vul… |
Juniper Networks |
Junos OS |
2020-05-04T09:25:12.322Z | 2025-10-21T23:35:44.571Z | |
| cve-2020-12641 | N/A | rcube_image.php in Roundcube Webmail before 1.4.4… |
n/a |
n/a |
2020-05-04T14:58:15.000Z | 2025-10-21T23:35:44.407Z |
| cve-2020-3259 | Cisco Adaptive Security Appliance Software and Firepow… |
Cisco |
Cisco Adaptive Security Appliance (ASA) Software |
2020-05-06T16:41:53.659Z | 2025-10-21T23:35:44.254Z | |
| cve-2020-4427 | IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4,… |
IBM |
Data Risk Manager |
2020-05-07T19:20:18.815Z | 2025-11-03T21:44:23.533Z | |
| cve-2020-4428 | IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, and 2.… |
IBM |
Data Risk Manager |
2020-05-07T19:20:19.315Z | 2025-11-03T21:44:26.545Z | |
| cve-2020-4429 | IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4,… |
IBM |
Data Risk Manager |
2020-05-07T19:20:19.816Z | 2025-11-03T21:44:29.648Z | |
| cve-2020-4430 | IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, and 2.… |
IBM |
Data Risk Manager |
2020-05-07T19:20:20.323Z | 2025-11-03T21:44:32.614Z | |
| cve-2020-5741 | N/A | Deserialization of Untrusted Data in Plex Media S… |
n/a |
Plex Media Server (Windows) |
2020-05-08T12:02:59.000Z | 2025-10-21T23:35:43.641Z |
| cve-2020-12762 | N/A | json-c through 0.14 has an integer overflow and o… |
n/a |
n/a |
2020-05-09T00:00:00.000Z | 2025-11-03T19:25:29.557Z |
| cve-2020-1054 | N/A | An elevation of privilege vulnerability exists in… |
Microsoft |
Windows |
2020-05-21T22:52:50.000Z | 2025-10-21T23:35:43.480Z |
| cve-2020-1956 | N/A | Apache Kylin 2.3.0, and releases up to 2.6.5 and … |
Apache |
Kylin |
2020-05-22T13:27:43.000Z | 2025-10-21T23:35:43.316Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2018-4990 | N/A | Adobe Acrobat and Reader versions 2018.011.20038 … |
n/a |
Adobe Acrobat and Reader 2018.011.20038 and earlier, 2017.011.30079 and earlier, and 2015.006.30417 and earlier versions |
2018-07-09T19:00:00.000Z | 2025-10-21T23:45:50.046Z |
| cve-2018-5002 | N/A | Adobe Flash Player versions 29.0.0.171 and earlie… |
n/a |
Adobe Flash Player 29.0.0.171 and earlier versions |
2018-07-09T19:00:00.000Z | 2025-11-17T20:15:04.960Z |
| cve-2018-8298 | N/A | A remote code execution vulnerability exists in t… |
Microsoft |
ChakraCore |
2018-07-11T00:00:00.000Z | 2025-10-21T23:45:49.700Z |
| cve-2018-14404 | N/A | A NULL pointer dereference vulnerability exists i… |
n/a |
n/a |
2018-07-19T13:00:00.000Z | 2025-12-03T21:07:59.321Z |
| cve-2018-7602 | N/A | Drupal core - Highly critical - Remote Code Execution … |
Drupal |
core |
2018-07-19T17:00:00.000Z | 2025-12-17T00:06:27.768Z |
| cve-2018-14847 | N/A | MikroTik RouterOS through 6.42 allows unauthentic… |
n/a |
n/a |
2018-08-02T07:00:00.000Z | 2025-10-21T23:45:49.372Z |
| cve-2018-14933 | N/A | upgrade_handle.php on NUUO NVRmini devices allows… |
n/a |
n/a |
2018-08-04T19:00:00.000Z | 2025-10-21T23:45:49.231Z |
| cve-2018-15133 | N/A | In Laravel Framework through 5.5.40 and 5.6.x thr… |
n/a |
n/a |
2018-08-09T19:00:00.000Z | 2025-10-21T23:45:49.105Z |
| cve-2018-8373 | N/A | A remote code execution vulnerability exists in t… |
Microsoft |
Internet Explorer 9 |
2018-08-15T17:00:00.000Z | 2025-10-21T23:45:48.955Z |
| cve-2018-8405 | N/A | An elevation of privilege vulnerability exists wh… |
Microsoft |
Windows Server 2012 R2 |
2018-08-15T17:00:00.000Z | 2025-10-21T23:45:48.793Z |
| cve-2018-8406 | N/A | An elevation of privilege vulnerability exists wh… |
Microsoft |
Windows Server 2016 |
2018-08-15T17:00:00.000Z | 2025-10-21T23:45:48.660Z |
| cve-2018-8414 | N/A | A remote code execution vulnerability exists when… |
Microsoft |
Windows 10 Servers |
2018-08-15T17:00:00.000Z | 2025-10-21T23:45:48.521Z |
| cve-2018-15473 | N/A | OpenSSH through 7.7 is prone to a user enumeratio… |
n/a |
n/a |
2018-08-17T00:00:00.000Z | 2025-12-17T21:22:47.283Z |
| cve-2018-11776 | N/A | Apache Struts versions 2.3 to 2.3.34 and 2.5 to 2… |
Apache Software Foundation |
Apache Struts |
2018-08-22T13:00:00.000Z | 2025-10-21T23:45:48.386Z |
| cve-2018-15919 | N/A | Remotely observable behaviour in auth-gss2.c in O… |
n/a |
n/a |
2018-08-28T08:00:00.000Z | 2025-12-18T11:48:27.405Z |
| cve-2018-16790 | N/A | _bson_iter_next_internal in bson-iter.c in libbso… |
n/a |
n/a |
2018-09-10T05:00:00.000Z | 2025-11-03T19:25:21.191Z |
| cve-2018-8440 | N/A | An elevation of privilege vulnerability exists wh… |
Microsoft |
Windows 7 |
2018-09-13T00:00:00.000Z | 2025-10-21T23:45:48.243Z |
| cve-2018-15961 | N/A | Adobe ColdFusion versions July 12 release (2018.0… |
Adobe |
ColdFusion |
2018-09-25T13:00:00.000Z | 2025-10-21T23:45:48.090Z |
| cve-2018-16151 | N/A | In verify_emsa_pkcs1_signature() in gmp_rsa_publi… |
n/a |
n/a |
2018-09-26T21:00:00.000Z | 2025-12-03T20:26:00.122Z |
| cve-2018-16152 | N/A | In verify_emsa_pkcs1_signature() in gmp_rsa_publi… |
n/a |
n/a |
2018-09-26T21:00:00.000Z | 2025-12-03T20:24:34.312Z |
| cve-2018-0197 | N/A | Cisco IOS and IOS XE Software VLAN Trunking Protocol D… |
Cisco |
Cisco IOS and IOS XE Software |
2018-10-05T14:00:00Z | 2024-11-26T14:46:22.295Z |
| cve-2018-8453 | N/A | An elevation of privilege vulnerability exists in… |
Microsoft |
Windows 7 |
2018-10-10T13:00:00.000Z | 2025-10-21T23:45:47.893Z |
| cve-2018-12367 | N/A | In the previous mitigations for Spectre, the reso… |
Mozilla |
Thunderbird |
2018-10-18T13:00:00 | 2024-08-05T08:30:59.761Z |
| cve-2018-12369 | N/A | WebExtensions bundled with embedded experiments w… |
Mozilla |
Firefox ESR |
2018-10-18T13:00:00 | 2024-08-05T08:31:00.394Z |
| cve-2018-12376 | N/A | Memory safety bugs present in Firefox 61 and Fire… |
Mozilla |
Firefox |
2018-10-18T13:00:00 | 2024-08-05T08:30:59.941Z |
| cve-2018-12377 | N/A | A use-after-free vulnerability can occur when ref… |
Mozilla |
Firefox |
2018-10-18T13:00:00 | 2024-08-05T08:30:59.857Z |
| cve-2018-12378 | N/A | A use-after-free vulnerability can occur when an … |
Mozilla |
Firefox |
2018-10-18T13:00:00 | 2024-08-05T08:30:59.829Z |
| cve-2018-12379 | N/A | When the Mozilla Updater opens a MAR format file … |
Mozilla |
Firefox |
2018-10-18T13:00:00 | 2024-08-05T08:30:59.942Z |
| cve-2018-12381 | N/A | Manually dragging and dropping an Outlook email m… |
Mozilla |
Firefox ESR |
2018-10-18T13:00:00 | 2024-08-05T08:30:59.932Z |
| cve-2018-12386 | N/A | A vulnerability in register allocation in JavaScr… |
Mozilla |
Firefox ESR |
2018-10-18T13:00:00 | 2024-08-05T08:30:59.824Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-0000-kam193-0cc0eaf8ba06a81e | Pentesting or research code in canvas-crawler (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-0cc9e6be890f15ba | Pentesting or research code in stackstorm-runner-action-chain (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-0cd4c9d820b432a6 | Pentesting or research code in c8test (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-0d10fab14cccc86c | Pentesting or research code in kms-tls-sdk (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-0d8287fa9cc11fd0 | Pentesting or research code in c8tks94kspjghtb (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-0dbe79c5cd8f170a | Pentesting or research code in comfyui-node-test (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-0dcb404c741672d9 | Pentesting or research code in waseem4321 (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-0dce5aae800122c1 | Pentesting or research code in ceiec (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-0e10314f82261da2 | Pentesting or research code in chosenrce18 (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-0f50883ca04eaf09 | Pentesting or research code in jd-mlops (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-0f600bc48c21d581 | Pentesting or research code in rwimodeling (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-0fc0479b2f73678e | Pentesting or research code in hawzebisdzazf (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-138d7043cd48f695 | Pentesting or research code in matplotlibp (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-13cd8ff221294446 | Pentesting or research code in d5e54nc32y1337 (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-142a8fbc78995429 | Pentesting or research code in google-appengine-ext (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-15b7a574f81766bc | Pentesting or research code in subdomainer (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-16d85bf1869194ac | Pentesting or research code in springboot (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-18c14c40902edbe0 | Pentesting or research code in s4transfer (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-196d1c4dba825b89 | Pentesting or research code in mkdsli (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-1a183d860d42cc6b | Pentesting or research code in littelbitx0 (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-1a66ac5499a042e2 | Pentesting or research code in nvidia-clara-sim (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-1e2d9160561fc855 | Pentesting or research code in yt-yson-bindings (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-1e3e789f09a106d4 | Pentesting or research code in pinloggertest (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-1ea37cb4f8fef6d4 | Pentesting or research code in cugraph-dgl (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-1eecade0df32bc01 | Pentesting or research code in private-test-4 (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-1fb915cfc661cf3d | Pentesting or research code in stationschedule (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-2033392052d0e326 | Pentesting or research code in private-test-2 (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-211ed96118a5f40e | Pentesting or research code in oaieval (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-21cc578b4b539539 | Pentesting or research code in vfsrce18 (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-222c9aab133960ef | Pentesting or research code in testresearchpackagedc (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2005:345 | Red Hat Security Advisory: slocate security update | 2005-09-28T14:39:00+00:00 | 2025-11-21T17:28:54+00:00 |
| rhsa-2005:674 | Red Hat Security Advisory: perl security update | 2005-10-05T11:48:00+00:00 | 2025-11-21T17:29:27+00:00 |
| rhsa-2005:361 | Red Hat Security Advisory: vixie-cron security update | 2005-10-05T11:49:00+00:00 | 2025-11-21T17:28:55+00:00 |
| rhsa-2005:346 | Red Hat Security Advisory: slocate security update | 2005-10-05T11:51:00+00:00 | 2025-11-21T17:28:52+00:00 |
| rhsa-2005:395 | Red Hat Security Advisory: net-snmp security update | 2005-10-05T11:52:00+00:00 | 2025-11-21T17:29:01+00:00 |
| rhsa-2005:527 | Red Hat Security Advisory: openssh security update | 2005-10-05T11:54:00+00:00 | 2025-11-21T17:29:15+00:00 |
| rhsa-2005:709 | Red Hat Security Advisory: gdb security update | 2005-10-05T11:55:00+00:00 | 2025-11-21T17:29:29+00:00 |
| rhsa-2005:673 | Red Hat Security Advisory: binutils security update | 2005-10-05T11:56:00+00:00 | 2025-11-21T17:29:27+00:00 |
| rhsa-2005:514 | Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 2 | 2005-10-05T12:02:00+00:00 | 2025-11-21T17:29:17+00:00 |
| rhsa-2005:685 | Red Hat Security Advisory: mysql security update | 2005-10-05T12:04:00+00:00 | 2025-11-21T17:29:27+00:00 |
| rhsa-2005:791 | Red Hat Security Advisory: thunderbird security update | 2005-10-06T19:46:00+00:00 | 2025-11-21T17:29:37+00:00 |
| rhsa-2005:763 | Red Hat Security Advisory: binutils security update | 2005-10-11T15:24:00+00:00 | 2025-11-21T17:29:33+00:00 |
| rhsa-2005:770 | Red Hat Security Advisory: libuser security update | 2005-10-11T15:26:00+00:00 | 2025-11-21T17:29:35+00:00 |
| rhsa-2005:800 | Red Hat Security Advisory: openssl security update | 2005-10-11T15:36:00+00:00 | 2025-11-21T17:29:38+00:00 |
| rhsa-2005:782 | Red Hat Security Advisory: util-linux and mount security update | 2005-10-11T15:49:00+00:00 | 2025-11-21T17:29:36+00:00 |
| rhsa-2005:799 | Red Hat Security Advisory: ruby security update | 2005-10-11T16:03:00+00:00 | 2025-11-21T17:29:38+00:00 |
| rhsa-2005:751 | Red Hat Security Advisory: openldap and nss_ldap security update | 2005-10-17T07:38:00+00:00 | 2025-11-21T17:29:31+00:00 |
| rhsa-2005:803 | Red Hat Security Advisory: lynx security update | 2005-10-17T07:46:00+00:00 | 2025-11-21T17:29:39+00:00 |
| rhsa-2005:767 | Red Hat Security Advisory: openldap and nss_ldap security update | 2005-10-17T07:52:00+00:00 | 2025-11-21T17:29:34+00:00 |
| rhsa-2005:801 | Red Hat Security Advisory: gdb security update | 2005-10-18T15:38:00+00:00 | 2025-11-21T17:29:38+00:00 |
| rhsa-2005:793 | Red Hat Security Advisory: netpbm security update | 2005-10-18T15:43:00+00:00 | 2025-11-21T17:29:37+00:00 |
| rhsa-2005:802 | Red Hat Security Advisory: xloadimage security update | 2005-10-18T15:52:00+00:00 | 2025-11-21T17:29:38+00:00 |
| rhsa-2005:809 | Red Hat Security Advisory: ethereal security update | 2005-10-25T16:42:00+00:00 | 2025-11-21T17:29:40+00:00 |
| rhsa-2005:805 | Red Hat Security Advisory: pam security update | 2005-10-26T15:58:00+00:00 | 2025-11-21T17:29:39+00:00 |
| rhsa-2005:823 | Red Hat Security Advisory: fetchmail security update | 2005-10-26T16:02:00+00:00 | 2025-11-21T17:29:41+00:00 |
| rhsa-2005:808 | Red Hat Security Advisory: kernel security update | 2005-10-27T15:09:00+00:00 | 2025-11-21T17:29:40+00:00 |
| rhsa-2005:812 | Red Hat Security Advisory: wget security update | 2005-11-02T12:59:00+00:00 | 2025-11-21T17:29:41+00:00 |
| rhsa-2005:828 | Red Hat Security Advisory: libungif security update | 2005-11-03T18:28:00+00:00 | 2025-11-21T17:29:42+00:00 |
| rhsa-2005:806 | Red Hat Security Advisory: cpio security update | 2005-11-10T19:01:00+00:00 | 2025-11-21T17:29:40+00:00 |
| rhsa-2005:831 | Red Hat Security Advisory: php security update | 2005-11-10T19:09:00+00:00 | 2025-11-21T17:29:43+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2020-14839 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14844 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-23T00:00:00.000Z |
| msrc_cve-2020-14845 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14846 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-23T00:00:00.000Z |
| msrc_cve-2020-14848 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14852 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Charsets). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14860 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Roles). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N). | 2020-10-02T00:00:00.000Z | 2020-11-02T00:00:00.000Z |
| msrc_cve-2020-14861 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-11-02T00:00:00.000Z |
| msrc_cve-2020-14866 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-11-02T00:00:00.000Z |
| msrc_cve-2020-14867 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 5.6.49 and prior 5.7.31 and prior and 8.0.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-11-02T00:00:00.000Z |
| msrc_cve-2020-14868 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-11-02T00:00:00.000Z |
| msrc_cve-2020-14869 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: LDAP Auth). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14870 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: X Plugin). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14873 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Logging). Supported versions that are affected are 8.0.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14878 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: LDAP Auth). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 8.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14888 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-23T00:00:00.000Z |
| msrc_cve-2020-14891 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14893 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-15250 | Information disclosure in JUnit4 | 2020-10-02T00:00:00.000Z | 2025-02-20T00:00:00.000Z |
| msrc_cve-2020-15254 | Undefined Behavior in bounded Crossbeam channel | 2020-10-02T00:00:00.000Z | 2025-09-03T22:22:18.000Z |
| msrc_cve-2020-24352 | An issue was discovered in QEMU through 5.1.0. An out-of-bounds memory access was found in the ATI VGA device implementation. This flaw occurs in the ati_2d_blt() routine in hw/display/ati_2d.c while handling MMIO write operations through the ati_mm_write() callback. A malicious guest could use this flaw to crash the QEMU process on the host resulting in a denial of service. | 2020-10-02T00:00:00.000Z | 2020-11-02T00:00:00.000Z |
| msrc_cve-2020-25613 | An issue was discovered in Ruby through 2.5.8 2.6.x through 2.6.6 and 2.7.x through 2.7.1. WEBrick a simple HTTP server bundled with Ruby had not checked the transfer-encoding header value rigorously. An attacker may potentially exploit this issue to bypass a reverse proxy (which also has a poor header check) which may lead to an HTTP Request Smuggling attack. | 2020-10-02T00:00:00.000Z | 2020-10-21T00:00:00.000Z |
| msrc_cve-2020-25637 | A double free memory issue was found to occur in the libvirt API in versions before 6.8.0 responsible for requesting information about network interfaces of a running QEMU domain. This flaw affects the polkit access control driver. Specifically clients connecting to the read-write socket with limited ACL permissions could use this flaw to crash the libvirt daemon resulting in a denial of service or potentially escalate their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | 2020-10-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-25641 | A flaw was found in the Linux kernel's implementation of biovecs in versions before 5.9-rc7. A zero-length biovec request issued by the block subsystem could cause the kernel to enter an infinite loop causing a denial of service. This flaw allows a local attacker with basic privileges to issue requests to a block device resulting in a denial of service. The highest threat from this vulnerability is to system availability. | 2020-10-02T00:00:00.000Z | 2020-10-09T00:00:00.000Z |
| msrc_cve-2020-25643 | A flaw was found in the HDLC_PPP module of the Linux kernel in versions before 5.9-rc7. Memory corruption and a read overflow is caused by improper input validation in the ppp_cp_parse_cr function which can cause the system to crash or cause a denial of service. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | 2020-10-02T00:00:00.000Z | 2020-10-17T00:00:00.000Z |
| msrc_cve-2020-25645 | A flaw was found in the Linux kernel in versions before 5.9-rc7. Traffic between two Geneve endpoints may be unencrypted when IPsec is configured to encrypt traffic for the specific UDP port used by the GENEVE tunnel allowing anyone between the two endpoints to read the traffic unencrypted. The main threat from this vulnerability is to data confidentiality. | 2020-10-02T00:00:00.000Z | 2020-10-17T00:00:00.000Z |
| msrc_cve-2020-25742 | pci_change_irq_level in hw/pci/pci.c in QEMU before 5.1.1 has a NULL pointer dereference because pci_get_bus() might not return a valid pointer. | 2020-10-02T00:00:00.000Z | 2020-10-08T00:00:00.000Z |
| msrc_cve-2020-25743 | hw/ide/pci.c in QEMU before 5.1.1 can trigger a NULL pointer dereference because it lacks a pointer check before an ide_cancel_dma_sync call. | 2020-10-02T00:00:00.000Z | 2020-10-08T00:00:00.000Z |
| msrc_cve-2020-26541 | The Linux kernel through 5.8.13 does not properly enforce the Secure Boot Forbidden Signature Database (aka dbx) protection mechanism. This affects certs/blacklist.c and certs/system_keyring.c. | 2020-10-02T00:00:00.000Z | 2020-10-05T00:00:00.000Z |
| msrc_cve-2020-26570 | The Oberthur smart card software driver in OpenSC before 0.21.0-rc1 has a heap-based buffer overflow in sc_oberthur_read_file. | 2020-10-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2012-000026 | Janetter vulnerable to information disclosure | 2012-03-19T14:27+09:00 | 2012-03-19T14:27+09:00 |
| jvndb-2012-000027 | Janetter vulnerable to cross-site request forgery | 2012-03-19T14:31+09:00 | 2012-03-19T14:31+09:00 |
| jvndb-2012-000028 | TOSHIBA TEC e-Studio series vulnerable to authentication bypass | 2012-04-05T16:40+09:00 | 2012-04-05T16:40+09:00 |
| jvndb-2012-000029 | SENCHA SNS vulnerable to cross-site request forgery | 2012-04-05T16:41+09:00 | 2012-04-05T16:41+09:00 |
| jvndb-2012-000030 | SENCHA SNS vulnerable to session fixation | 2012-04-05T16:41+09:00 | 2012-04-05T16:41+09:00 |
| jvndb-2012-001932 | Vulnerability in Fujitsu Interstage List Works Where Permissions Cannot Be Denied | 2012-04-11T11:45+09:00 | 2012-04-11T11:45+09:00 |
| jvndb-2012-000032 | Dokodemo Rikunabi 2013 vulnerable to cross-site scripting | 2012-04-13T14:03+09:00 | 2012-04-13T14:03+09:00 |
| jvndb-2012-000031 | ActiveScriptRuby vulnerable to arbitrary Ruby script execution | 2012-04-13T14:08+09:00 | 2012-04-13T14:08+09:00 |
| jvndb-2012-000033 | TwitRocker2 (Android version) vulnerable in the WebView class | 2012-04-20T12:21+09:00 | 2012-04-20T12:21+09:00 |
| jvndb-2012-000034 | Multiple JustSystems products may insecurely load dynamic libraries | 2012-04-24T13:36+09:00 | 2012-04-24T13:36+09:00 |
| jvndb-2012-000035 | Multiple JustSystems products vulnerable to buffer overflow | 2012-04-24T13:37+09:00 | 2012-05-09T19:49+09:00 |
| jvndb-2012-000036 | OSQA vulnerable to cross-site scripting | 2012-04-26T14:15+09:00 | 2012-04-26T14:15+09:00 |
| jvndb-2012-000037 | sp mode mail issue in the verification of SSL certificates | 2012-04-26T14:21+09:00 | 2012-04-26T14:21+09:00 |
| jvndb-2012-002377 | Arbitrary Code Execution Vulnerability in Hitachi COBOL GUI Option on Windows | 2012-05-15T15:14+09:00 | 2012-05-15T15:14+09:00 |
| jvndb-2012-000041 | WEB MART from KENT-WEB vulnerable to cross-site scripting | 2012-05-15T16:44+09:00 | 2012-05-15T16:44+09:00 |
| jvndb-2012-000042 | WEB MART from KENT-WEB vulnerable to cross-site scripting | 2012-05-15T16:53+09:00 | 2012-05-15T16:53+09:00 |
| jvndb-2012-000043 | baserCMS vulnerable to session management | 2012-05-15T16:56+09:00 | 2012-05-15T16:56+09:00 |
| jvndb-2012-000045 | Drupal Form API fails to validate the redirect URL | 2012-05-17T13:55+09:00 | 2012-05-17T13:55+09:00 |
| jvndb-2012-000044 | iLunascape for Android vulnerable in the WebView class | 2012-05-21T13:56+09:00 | 2012-05-21T13:56+09:00 |
| jvndb-2012-000047 | Sybase EAServer vulnerable to cross-site scripting | 2012-05-25T15:34+09:00 | 2012-05-25T15:34+09:00 |
| jvndb-2012-000048 | RSSOwl vulnerable to arbitrary script execution | 2012-05-25T15:37+09:00 | 2012-05-25T15:37+09:00 |
| jvndb-2012-000049 | Opera fails to verify SSL server certificates | 2012-05-25T15:40+09:00 | 2012-07-26T17:31+09:00 |
| jvndb-2012-000050 | Roundcube Webmail vulnerable to cross-site scripting | 2012-05-25T15:43+09:00 | 2012-05-25T15:43+09:00 |
| jvndb-2012-000051 | Logitec LAN-W300N/R series fails to restrict access permissions | 2012-05-25T15:50+09:00 | 2012-05-25T15:50+09:00 |
| jvndb-2012-000052 | Segue vulnerable to cross-site scripting | 2012-06-01T14:03+09:00 | 2012-06-01T14:03+09:00 |
| jvndb-2012-000053 | Segue vulnerable to SQL injection | 2012-06-01T14:06+09:00 | 2012-06-01T14:06+09:00 |
| jvndb-2012-000054 | Puella Magi Madoka Magica iP for Android vulnerable to information disclosure | 2012-06-01T14:09+09:00 | 2012-06-01T14:09+09:00 |
| jvndb-2012-000055 | @WEB ShoppingCart vulnerable to cross-site scripting | 2012-06-05T14:04+09:00 | 2012-06-05T14:04+09:00 |
| jvndb-2012-000058 | WordPress plugin WassUp vulnerable to cross-site scripting | 2012-06-06T12:29+09:00 | 2012-06-06T12:29+09:00 |
| jvndb-2012-000059 | SEIL series fail to restrict access permissions | 2012-06-06T12:39+09:00 | 2012-06-06T12:39+09:00 |
| ID | Description | Updated |
|---|