Recent vulnerabilities


ID Description Published Updated
ghsa-rf62-m3fm-w623 Jansson 2.7 and earlier allows context-dependent attackers to cause a denial of service (deep recur… 2022-05-17T03:54:54Z 2022-05-17T03:54:54Z
ghsa-3qq4-w757-rjqm Adobe Flash Player before 13.0.0.262 and 14.x through 16.x before 16.0.0.287 on Windows and OS X an… 2022-05-17T04:02:13Z 2025-11-17T21:31:16Z
ghsa-5h5j-vrcw-6p8p SQL injection vulnerability in Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP… 2022-05-17T04:03:32Z 2025-11-01T00:30:25Z
ghsa-4922-5mj7-g3fq Cross-site scripting (XSS) vulnerability in Schneider Electric Wonderware Information Server (WIS) … 2022-05-17T04:04:35Z 2025-11-01T00:30:25Z
ghsa-hgq8-fc97-42ff Directory traversal vulnerability in the fmserver servlet in Cisco Prime Data Center Network Manage… 2022-05-17T04:06:30Z 2025-10-22T03:30:42Z
ghsa-2697-3jf6-rpjg The XPC implementation in Admin Framework in Apple OS X before 10.10.3 allows local users to bypass… 2022-05-17T04:07:23Z 2025-10-22T03:30:42Z
ghsa-5g9m-4pr5-x8v5 Cross-site scripting (XSS) vulnerability in the WebVPN login page in Cisco Adaptive Security Applia… 2022-05-17T04:07:32Z 2025-10-22T03:30:36Z
ghsa-28pc-8r63-2vcq Cross-site scripting (XSS) vulnerability in the login script in the Wind Farm Portal on Nordex Cont… 2022-05-17T04:10:18Z 2025-11-03T21:30:28Z
ghsa-7h4g-fv39-cwf4 Cross-site scripting (XSS) vulnerability in Meinberg NTP Server firmware on LANTIME M-Series device… 2022-05-17T04:10:18Z 2025-11-05T00:31:11Z
ghsa-m3j7-7x7f-j7pf Hospira MedNet before 6.1 uses a hardcoded cleartext password to control SQL database authorization… 2022-05-17T04:11:08Z 2025-11-03T21:30:29Z
ghsa-vxf4-qh89-w2r6 The Hospira LifeCare PCA Infusion System before 7.0 does not validate network traffic associated wi… 2022-05-17T04:11:59Z 2025-11-03T21:30:29Z
ghsa-7fj9-wg8v-v4f2 Hospira MedNet before 6.1 uses hardcoded cryptographic keys for protection of data transmission fro… 2022-05-17T04:14:09Z 2025-11-03T21:30:28Z
ghsa-cxhq-365x-27h7 The installation component in Hospira MedNet before 6.1 places cleartext credentials in configurati… 2022-05-17T04:14:09Z 2025-11-03T18:31:09Z
ghsa-w7hr-2cw5-qqgq The 17046 Ethernet card before 94450214LFMT100SEM-L.R3-CL for the GE Digital Energy Hydran M2 does … 2022-05-17T04:14:52Z 2025-11-03T21:30:28Z
ghsa-xvc3-rmmw-6hxp Unspecified vulnerability in Adobe Flash Player through 13.0.0.262 and 14.x, 15.x, and 16.x through… 2022-05-17T04:15:49Z 2025-11-17T21:31:16Z
ghsa-8ch7-q54x-q3wc GE Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware 4.2.1 and earlier and Multili… 2022-05-17T04:17:02Z 2025-11-05T00:31:11Z
ghsa-x2xx-g2x3-pc9m GE Multilink ML800, ML1200, ML1600, and ML2400 switches with firmware 4.2.1 and earlier and Multili… 2022-05-17T04:17:02Z 2025-11-05T00:31:11Z
ghsa-h68h-cg6m-r2p3 The DNP3 feature on Rockwell Automation Allen-Bradley MicroLogix 1400 1766-Lxxxxx A FRN controllers… 2022-05-17T04:31:44Z 2025-11-05T00:31:11Z
ghsa-5865-xr2h-gxr4 Multiple stack-based buffer overflows in Schneider Electric VAMPSET 2.2.136 and earlier allow local… 2022-05-17T04:35:47Z 2025-11-03T21:30:28Z
ghsa-7m7p-92wq-jrjj Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 allows remote att… 2022-05-17T04:38:00Z 2025-11-01T00:30:25Z
ghsa-xv7f-hrp6-5mhh Stack-based buffer overflow in the acdb_ioctl function in audio_acdb.c in the acdb audio driver for… 2022-05-17T04:38:00Z 2025-10-22T03:30:37Z
ghsa-mmx7-9c9c-w6wv Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 uses weak encrypt… 2022-05-17T04:38:03Z 2025-11-01T00:30:25Z
ghsa-vv4r-292w-968p Schneider Electric Wonderware Information Server (WIS) Portal 4.0 SP1 through 5.5 uses weak encrypt… 2022-05-17T04:38:03Z 2025-11-01T00:30:25Z
ghsa-hhp6-57mg-2wmw Emerson DeltaV 10.3.1, 11.3, 11.3.1, and 12.3 uses hardcoded credentials for diagnostic services, w… 2022-05-17T04:43:12Z 2025-11-01T00:30:25Z
ghsa-gfxv-w659-vp5r Emerson DeltaV 10.3.1, 11.3, 11.3.1, and 12.3 allows local users to modify or read configuration fi… 2022-05-17T04:43:13Z 2025-10-03T18:31:18Z
ghsa-xv4r-r9fj-hh6h file before 5.11 and libmagic allow remote attackers to cause a denial of service (crash) via a cra… 2022-05-17T04:50:16Z 2025-12-04T21:31:01Z
ghsa-8xf7-v5jv-237f administrator.cfc in Adobe ColdFusion 9.0, 9.0.1, 9.0.2, and 10 allows remote attackers to bypass a… 2022-05-17T04:54:16Z 2025-10-22T03:30:32Z
ghsa-x38c-xq6c-937h Multiple directory traversal vulnerabilities in the administrator console in Adobe ColdFusion 9.0.1… 2022-05-17T05:04:21Z 2025-10-22T03:30:28Z
ghsa-36vv-8mxf-q4m6 Adobe ColdFusion 9.0, 9.0.1, 9.0.2, and 10, when a password is not configured, allows attackers to … 2022-05-17T05:16:57Z 2025-10-22T03:30:32Z
ghsa-g47v-r4wh-wjrq Adobe ColdFusion 9.0, 9.0.1, and 9.0.2 allows attackers to obtain sensitive information via unspeci… 2022-05-17T05:16:57Z 2025-10-22T03:30:32Z
ID CVSS Description Vendor Product Published Updated
cve-2020-13956 N/A Apache HttpClient versions prior to version 4.5.1… n/a
Apache HttpClient
2020-12-02T16:20:12.000Z 2025-12-01T15:45:49.435Z
cve-2020-27783 N/A A XSS vulnerability was discovered in python-lxml… n/a
python-lxml
2020-12-03T16:39:41.000Z 2025-12-17T21:02:06.822Z
cve-2020-27932 N/A A type confusion issue was addressed with improve… Apple
watchOS
2020-12-08T20:13:49.000Z 2025-10-21T23:35:32.201Z
cve-2020-27950 N/A A memory initialization issue was addressed. This… Apple
watchOS
2020-12-08T20:17:24.000Z 2025-10-21T23:35:32.054Z
cve-2020-27930 N/A A memory corruption issue was addressed with impr… Apple
watchOS
2020-12-08T20:17:32.000Z 2025-10-21T23:35:31.914Z
cve-2020-29651 N/A A denial of service via regular expression in the… n/a
n/a
2020-12-09T06:58:22.000Z 2025-11-03T21:44:20.561Z
cve-2020-17144 8.4 (v3.1) Microsoft Exchange Remote Code Execution Vulnerability Microsoft
Microsoft Exchange Server 2010 Service Pack 3 Update Rollup 31
2020-12-09T23:36:55.000Z 2025-10-21T23:35:31.745Z
cve-2020-17530 N/A Forced OGNL evaluation, when evaluated on raw use… Apache Software Foundation
Apache Struts
2020-12-11T01:11:04.000Z 2025-10-21T23:35:31.563Z
cve-2020-29574 N/A An SQL injection vulnerability in the WebAdmin of… n/a
n/a
2020-12-11T16:03:47.000Z 2025-10-21T23:35:31.377Z
cve-2020-29583 N/A Firmware version 4.60 of Zyxel USG devices contai… n/a
n/a
2020-12-22T00:00:00.000Z 2025-10-21T23:35:31.245Z
cve-2020-35730 N/A An XSS issue was discovered in Roundcube Webmail … n/a
n/a
2020-12-28T19:37:08.000Z 2025-10-21T23:35:31.104Z
cve-2020-10148 N/A SolarWinds Orion API is vulnerable to an authenticatio… SolarWinds
Orion Platform
2020-12-29T21:55:16.195Z 2025-10-21T23:35:30.955Z
cve-2020-17519 N/A Apache Flink directory traversal attack: reading remot… Apache Software Foundation
Apache Flink
2021-01-05T11:40:14.000Z 2025-10-21T23:35:30.697Z
cve-2020-16013 N/A Inappropriate implementation in V8 in Google Chro… Google
Chrome
2021-01-08T17:47:28.000Z 2025-10-21T23:35:30.538Z
cve-2020-16017 N/A Use after free in site isolation in Google Chrome… Google
Chrome
2021-01-08T17:50:08.000Z 2025-10-21T23:35:30.390Z
cve-2021-3129 N/A Ignition before 2.5.2, as used in Laravel and oth… n/a
n/a
2021-01-12T14:07:38.000Z 2025-10-21T23:35:30.227Z
cve-2021-1647 7.8 (v3.1) Microsoft Defender Remote Code Execution Vulnerability Microsoft
Microsoft System Center Endpoint Protection
2021-01-12T19:42:01.000Z 2025-10-21T23:35:30.058Z
cve-2020-6572 N/A Use after free in Media in Google Chrome prior to… Google
Chrome
2021-01-14T20:55:23.000Z 2025-10-21T23:35:29.895Z
cve-2020-36193 N/A Tar.php in Archive_Tar through 1.4.11 allows writ… n/a
n/a
2021-01-18T19:24:18.000Z 2025-10-21T23:35:29.738Z
cve-2021-3177 N/A Python 3.x through 3.9.1 has a buffer overflow in… n/a
n/a
2021-01-19T00:00:00.000Z 2025-12-18T15:03:34.545Z
cve-2020-25685 N/A A flaw was found in dnsmasq before version 2.83. … n/a
dnsmasq
2021-01-20T00:00:00.000Z 2025-11-04T19:12:13.209Z
cve-2020-25684 N/A A flaw was found in dnsmasq before version 2.83. … n/a
dnsmasq
2021-01-20T15:22:21.000Z 2025-11-04T19:12:12.109Z
cve-2020-25683 N/A A flaw was found in dnsmasq before version 2.83. … n/a
dnsmasq
2021-01-20T15:25:04.000Z 2025-11-04T19:12:11.018Z
cve-2020-25682 N/A A flaw was found in dnsmasq before 2.83. A buffer… n/a
dnsmasq
2021-01-20T16:28:38.000Z 2025-11-04T19:12:09.915Z
cve-2020-25687 N/A A flaw was found in dnsmasq before version 2.83. … n/a
dnsmasq
2021-01-20T16:31:41.000Z 2025-11-04T19:12:15.417Z
cve-2020-25681 N/A A flaw was found in dnsmasq before version 2.83. … n/a
dnsmasq
2021-01-20T16:36:41.000Z 2025-11-04T19:12:08.838Z
cve-2020-25686 N/A A flaw was found in dnsmasq before version 2.83. … n/a
dnsmasq
2021-01-20T16:47:17.000Z 2025-11-04T19:12:14.331Z
cve-2021-3156 N/A Sudo before 1.9.5p2 contains an off-by-one error … n/a
n/a
2021-01-26T00:00:00.000Z 2025-10-21T23:35:29.600Z
cve-2021-3297 N/A On Zyxel NBG2105 V1.00(AAGU.2)C0 devices, setting… n/a
n/a
2021-01-26T07:11:41.000Z 2025-11-25T17:27:20.441Z
cve-2020-29557 N/A An issue was discovered on D-Link DIR-825 R1 devi… n/a
n/a
2021-01-29T19:32:51.000Z 2025-10-21T23:35:29.393Z
ID CVSS Description Vendor Product Published Updated
cve-2019-9796 N/A A use-after-free vulnerability can occur when the… Mozilla
Thunderbird
2019-04-26T16:13:22 2024-08-04T22:01:54.698Z
cve-2019-9810 N/A Incorrect alias information in IonMonkey JIT comp… Mozilla
Firefox
2019-04-26T16:10:13 2024-08-04T22:01:54.913Z
cve-2019-9813 N/A Incorrect handling of __proto__ mutations may lea… Mozilla
Firefox
2019-04-26T16:09:57 2024-08-04T22:01:54.683Z
cve-2019-2725 Vulnerability in the Oracle WebLogic Server compo… Oracle Corporation
Tape Library ACSLS
2019-04-26T18:21:08.000Z 2025-10-21T23:45:38.748Z
cve-2019-9621 N/A Zimbra Collaboration Suite before 8.6 patch 13, 8… n/a
n/a
2019-04-30T17:40:53.000Z 2025-10-21T23:45:38.514Z
cve-2019-11193 N/A The FileManager in InfinitumIT DirectAdmin throug… n/a
n/a
2019-04-30T18:36:27 2024-08-04T22:48:08.994Z
cve-2019-3929 N/A The Crestron AM-100 firmware 1.6.0.2, Crestron AM… Crestron
Crestron AirMedia, Barco WePresent, Extron ShareLink, Teq AV IT WIPS710, SHARP PN-L703WA, Optoma WPS-Pro, Blackbox HD WPS, InFocus LiteShow3, and InFocus LiteShow4.
2019-04-30T20:21:09.000Z 2025-10-21T23:45:38.287Z
cve-2017-18368 N/A The ZyXEL P660HN-T1A v1 TCLinux Fw $7.3.15.0 v001… n/a
n/a
2019-05-02T16:14:16.000Z 2025-10-21T23:45:37.999Z
cve-2018-4063 N/A An exploitable remote code execution vulnerabilit… n/a
Sierra Wireless
2019-05-06T18:43:31.000Z 2025-12-13T04:55:16.023Z
cve-2019-11510 In Pulse Secure Pulse Connect Secure (PCS) 8.2 be… n/a
n/a
2019-05-08T16:18:28.000Z 2025-10-21T23:45:37.755Z
cve-2019-3568 N/A A buffer overflow vulnerability in WhatsApp VOIP … Facebook
WhatsApp for Android
2019-05-14T19:52:40.000Z 2025-10-21T23:45:37.464Z
cve-2018-14839 N/A LG N1A1 NAS 3718.510 is affected by: Remote Comma… n/a
n/a
2019-05-14T20:01:16.000Z 2025-10-21T23:45:37.288Z
cve-2019-0708 N/A A remote code execution vulnerability exists in R… Microsoft
Windows
2019-05-16T18:17:00.000Z 2025-10-21T23:45:37.137Z
cve-2019-0863 N/A An elevation of privilege vulnerability exists in… Microsoft
Windows
2019-05-16T18:17:00.000Z 2025-10-21T23:45:36.978Z
cve-2019-0903 N/A A remote code execution vulnerability exists in t… Microsoft
Windows
2019-05-16T18:17:02.000Z 2025-10-21T23:45:36.743Z
cve-2019-12102 N/A Kentico 11 through 12 lets attackers upload and e… n/a
n/a
2019-05-22T14:54:24 2024-11-15T15:24:49.536Z
cve-2019-11634 N/A Citrix Workspace App before 1904 for Windows has … n/a
n/a
2019-05-22T16:46:42.000Z 2025-10-21T23:45:36.556Z
cve-2018-7841 N/A A SQL Injection (CWE-89) vulnerability exists in … U.motion
U.motion Builder software version 1.3.4
2019-05-22T19:20:54.000Z 2025-10-21T23:45:36.396Z
cve-2018-13383 A heap buffer overflow in Fortinet FortiOS 6.0.0 … Fortinet
Fortinet FortiOS and FortiProxy
2019-05-29T17:20:03.000Z 2025-10-21T23:45:36.261Z
cve-2019-9670 N/A mailboxd component in Synacor Zimbra Collaboratio… n/a
n/a
2019-05-29T21:04:28.000Z 2025-10-21T23:45:36.122Z
cve-2019-9874 N/A Deserialization of Untrusted Data in the Sitecore… n/a
n/a
2019-05-31T20:11:49.000Z 2025-10-21T23:45:35.994Z
cve-2019-9875 N/A Deserialization of Untrusted Data in the anti CSR… n/a
n/a
2019-05-31T20:34:46.000Z 2025-10-21T23:45:35.858Z
cve-2019-11580 N/A Atlassian Crowd and Crowd Data Center had the pdk… Atlassian
Crowd
2019-06-03T13:43:48.001Z 2025-10-21T23:45:35.696Z
cve-2018-13379 An Improper Limitation of a Pathname to a Restric… Fortinet
Fortinet FortiOS, FortiProxy
2019-06-04T20:18:08.000Z 2025-10-21T23:45:35.558Z
cve-2018-13382 An Improper Authorization vulnerability in Fortin… Fortinet
Fortinet FortiOS, FortiProxy
2019-06-04T20:33:53.000Z 2025-10-21T23:45:35.394Z
cve-2019-10149 A flaw was found in Exim versions 4.87 to 4.91 (i… exim
exim
2019-06-05T00:00:00.000Z 2025-10-21T23:45:35.245Z
cve-2019-12735 N/A getchar.c in Vim before 8.1.1365 and Neovim befor… n/a
n/a
2019-06-05T13:07:48.000Z 2025-11-11T16:50:16.838Z
cve-2010-5330 N/A On certain Ubiquiti devices, Command Injection ex… n/a
n/a
2019-06-11T20:46:05.000Z 2025-10-21T23:45:35.107Z
cve-2019-1064 7.8 (v3.1) Windows Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1703
2019-06-12T13:49:41.000Z 2025-10-21T23:45:34.956Z
cve-2019-1069 7.8 (v3.1) Task Scheduler Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1703
2019-06-12T13:49:41.000Z 2025-10-21T23:45:34.809Z
ID Description Package Published Updated
ID Description Updated
ID Description Published Updated
mal-0000-kam193-5a430e5ebfdfae75 Pentesting or research code in oracle-tools (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-5a67732a19f21387 Pentesting or research code in pydevd-inject (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-5b323a63a0911115 Pentesting or research code in szn-sasanka (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-5b79e40a65f1b193 Pentesting or research code in lacucaracha (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-5dbda9bf70afa031 Pentesting or research code in wave-opensdk (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-5e3a9da53a43e9f5 Pentesting or research code in oe-extract-ids (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-5e77495ccf93d28e Pentesting or research code in rtxt-dep4 (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-5f658f1db89dfe97 Pentesting or research code in jamasp (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6001b34babb94c97 Pentesting or research code in matplotlibp (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6097342dec4553b4 Pentesting or research code in mkdocs-with-pdfs (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-60a849d151dd0d27 Pentesting or research code in w722-poc (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-60c891b7eb9d0f5a Pentesting or research code in is-number-object (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-611fde1d6bc50a70 Pentesting or research code in hawzebisdzazf (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-629aa2cd2a27a849 Pentesting or research code in mac12manoj (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-63bc7f7483fbc247 Pentesting or research code in requests-rapidl (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-642713724c933539 Pentesting or research code in adafruit-display-text (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-64b515588191e139 Pentesting or research code in graphcore-cloud-tools (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-64bd8fa63b5da230 Pentesting or research code in waseem4321 (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6731f0b45ddfd51d Pentesting or research code in this-is-poc-fortesting-dontinstall-12345 (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6751268ea24120cf Pentesting or research code in your-module-name (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-694c32190cb5df1b Pentesting or research code in muxf (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-698a4d1095ac322e Pentesting or research code in pysbark (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6abff31067d291e3 Pentesting or research code in private-test-1 (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6b0bc61dcf57d6bc Pentesting or research code in libspatialindex (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6be9ddbdab95a58d Pentesting or research code in platform-harness-ecr-configmap (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6c1f145fd51ee773 Pentesting or research code in cugraph-dgl (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6c9774329022cb0d Pentesting or research code in discord-boteasy (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6d7f42ea62f5e4a2 Pentesting or research code in golden-gates (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6ed9233fda861428 Pentesting or research code in sumo-py-cli (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6f1e22fd67359f4e Pentesting or research code in w7-poc (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
ID Description Published Updated
rhsa-2006:0539 Red Hat Security Advisory: vixie-cron security update 2006-07-12T18:13:00+00:00 2025-11-21T17:30:17+00:00
rhsa-2006:0577 Red Hat Security Advisory: mutt security update 2006-07-12T18:20:00+00:00 2025-11-21T17:30:22+00:00
rhsa-2006:0579 Red Hat Security Advisory: kernel security update 2006-07-13T11:53:00+00:00 2025-11-21T17:30:23+00:00
rhsa-2006:0580 Red Hat Security Advisory: kernel security update 2006-07-13T12:03:00+00:00 2025-11-21T17:30:23+00:00
rhsa-2006:0592 Red Hat Security Advisory: tomcat security update for Red Hat Application Server 2006-07-14T10:38:00+00:00 2025-11-21T17:30:25+00:00
rhsa-2006:0500 Red Hat Security Advisory: freetype security update 2006-07-18T10:13:00+00:00 2025-11-21T17:30:15+00:00
rhsa-2006:0571 Red Hat Security Advisory: gnupg security update 2006-07-18T10:20:00+00:00 2025-11-21T17:30:20+00:00
rhsa-2006:0597 Red Hat Security Advisory: libwmf security update 2006-07-18T10:39:00+00:00 2025-11-21T17:30:25+00:00
rhsa-2006:0598 Red Hat Security Advisory: gimp security update 2006-07-18T12:37:00+00:00 2025-11-21T17:30:25+00:00
rhba-2006:0287 Red Hat Bug Fix Advisory: bind bug fix update 2006-07-20T00:00:00+00:00 2025-11-21T17:20:47+00:00
rhba-2006:0294 Red Hat Bug Fix Advisory: perl bug fix update 2006-07-20T00:00:00+00:00 2025-11-21T17:20:48+00:00
rhba-2007:0331 Red Hat Bug Fix Advisory: conga bug fix update 2006-07-20T00:00:00+00:00 2025-11-21T17:20:48+00:00
rhsa-2006:0368 Red Hat Security Advisory: elfutils security update 2006-07-20T12:59:00+00:00 2025-11-21T17:30:12+00:00
rhsa-2006:0298 Red Hat Security Advisory: openssh security update 2006-07-20T13:01:00+00:00 2025-11-21T17:30:09+00:00
rhsa-2006:0437 Red Hat Security Advisory: Updated kernel packages for Red Hat Enterprise Linux 3 Update 8 2006-07-20T13:17:00+00:00 2025-11-21T17:30:13+00:00
rhsa-2006:0578 Red Hat Security Advisory: seamonkey security update (was mozilla) 2006-07-20T13:41:00+00:00 2025-11-21T17:30:23+00:00
rhsa-2006:0567 Red Hat Security Advisory: php security update 2006-07-25T12:14:00+00:00 2025-11-21T17:30:20+00:00
rhsa-2006:0576 Red Hat Security Advisory: kdebase security fix 2006-07-25T12:33:00+00:00 2025-11-21T17:30:22+00:00
rhsa-2006:0591 Red Hat Security Advisory: samba security update 2006-07-25T13:02:00+00:00 2025-11-21T17:30:25+00:00
rhsa-2006:0608 Red Hat Security Advisory: seamonkey security update 2006-07-27T19:53:00+00:00 2025-11-21T17:30:28+00:00
rhsa-2006:0549 Red Hat Security Advisory: php security update for Stronghold 2006-07-27T20:05:00+00:00 2025-11-21T17:30:20+00:00
rhsa-2006:0604 Red Hat Security Advisory: ruby security update 2006-07-27T20:36:00+00:00 2025-11-21T17:30:27+00:00
rhsa-2006:0610 Red Hat Security Advisory: firefox security update 2006-07-28T23:22:00+00:00 2025-11-21T17:30:28+00:00
rhsa-2006:0611 Red Hat Security Advisory: thunderbird security update 2006-07-29T00:16:00+00:00 2025-11-21T17:30:28+00:00
rhsa-2006:0615 Red Hat Security Advisory: gnupg security update 2006-08-02T09:23:00+00:00 2025-11-21T17:30:34+00:00
rhsa-2006:0603 Red Hat Security Advisory: libtiff security update 2006-08-02T10:08:00+00:00 2025-11-21T17:30:30+00:00
rhsa-2006:0609 Red Hat Security Advisory: seamonkey security update 2006-08-02T18:39:00+00:00 2025-11-21T17:30:28+00:00
rhsa-2006:0618 Red Hat Security Advisory: apache security update 2006-08-08T19:50:00+00:00 2025-11-21T17:30:31+00:00
rhsa-2006:0612 Red Hat Security Advisory: krb5 security update 2006-08-08T20:09:00+00:00 2025-11-21T17:30:29+00:00
rhba-2006:0288 Red Hat Bug Fix Advisory: bind bug fix update 2006-08-09T00:00:00+00:00 2025-11-21T17:20:47+00:00
ID Description Published Updated
msrc_cve-2020-27843 A flaw was found in OpenJPEG in versions prior to 2.4.0. This flaw allows an attacker to provide specially crafted input to the conversion or encoding functionality causing an out-of-bounds read. The highest threat from this vulnerability is system availability. 2021-01-02T00:00:00.000Z 2024-07-23T00:00:00.000Z
msrc_cve-2020-27845 There's a flaw in src/lib/openjp2/pi.c of openjpeg in versions prior to 2.4.0. If an attacker is able to provide untrusted input to openjpeg's conversion/encoding functionality they could cause an out-of-bounds read. The highest impact of this flaw is to application availability. 2021-01-02T00:00:00.000Z 2024-07-23T00:00:00.000Z
msrc_cve-2020-28374 In drivers/target/target_core_xcopy.c in the Linux kernel before 5.10.7 insufficient identifier checking in the LIO SCSI target code can be used by remote attackers to read or write files via directory traversal in an XCOPY request aka CID-2896c93811e3. For example an attack can occur over a network if the attacker has access to one iSCSI LUN. The attacker gains control over file access because I/O operations are proxied via an attacker-selected backstore. 2021-01-02T00:00:00.000Z 2021-01-20T00:00:00.000Z
msrc_cve-2020-28851 In x/text in Go 1.15.4 an "index out of range" panic occurs in language.ParseAcceptLanguage while parsing the -u- extension. (x/text/language is supposed to be able to parse an HTTP Accept-Language header.) 2021-01-02T00:00:00.000Z 2024-09-11T00:00:00.000Z
msrc_cve-2020-28852 In x/text in Go before v0.3.5 a "slice bounds out of range" panic occurs in language.ParseAcceptLanguage while processing a BCP 47 tag. (x/text/language is supposed to be able to parse an HTTP Accept-Language header.) 2021-01-02T00:00:00.000Z 2024-09-11T00:00:00.000Z
msrc_cve-2020-35493 A flaw exists in binutils in bfd/pef.c. An attacker who is able to submit a crafted PEF file to be parsed by objdump could cause a heap buffer overflow -> out-of-bounds read that could lead to an impact to application availability. This flaw affects binutils versions prior to 2.34. 2021-01-02T00:00:00.000Z 2021-01-07T00:00:00.000Z
msrc_cve-2020-35494 There's a flaw in binutils /opcodes/tic4x-dis.c. An attacker who is able to submit a crafted input file to be processed by binutils could cause usage of uninitialized memory. The highest threat is to application availability with a lower threat to data confidentiality. This flaw affects binutils versions prior to 2.34. 2021-01-02T00:00:00.000Z 2021-01-07T00:00:00.000Z
msrc_cve-2020-35495 There's a flaw in binutils /bfd/pef.c. An attacker who is able to submit a crafted input file to be processed by the objdump program could cause a null pointer dereference. The greatest threat from this flaw is to application availability. This flaw affects binutils versions prior to 2.34. 2021-01-02T00:00:00.000Z 2021-01-07T00:00:00.000Z
msrc_cve-2020-35496 There's a flaw in bfd_pef_scan_start_address() of bfd/pef.c in binutils which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. This flaw affects binutils versions prior to 2.34. 2021-01-02T00:00:00.000Z 2021-01-07T00:00:00.000Z
msrc_cve-2020-35507 There's a flaw in bfd_pef_parse_function_stubs of bfd/pef.c in binutils in versions prior to 2.34 which could allow an attacker who is able to submit a crafted file to be processed by objdump to cause a NULL pointer dereference. The greatest threat of this flaw is to application availability. 2021-01-02T00:00:00.000Z 2021-01-07T00:00:00.000Z
msrc_cve-2020-36158 mwifiex_cmd_802_11_ad_hoc_start in drivers/net/wireless/marvell/mwifiex/join.c in the Linux kernel through 5.10.4 might allow remote attackers to execute arbitrary code via a long SSID value aka CID-5c455c5ab332. 2021-01-02T00:00:00.000Z 2021-01-09T00:00:00.000Z
msrc_cve-2020-36221 An integer underflow was discovered in OpenLDAP before 2.4.57 leading to slapd crashes in the Certificate Exact Assertion processing resulting in denial of service (schema_init.c serialNumberAndIssuerCheck). 2021-01-02T00:00:00.000Z 2021-01-29T00:00:00.000Z
msrc_cve-2020-36222 A flaw was discovered in OpenLDAP before 2.4.57 leading to an assertion failure in slapd in the saslAuthzTo validation resulting in denial of service. 2021-01-02T00:00:00.000Z 2021-01-29T00:00:00.000Z
msrc_cve-2020-36223 A flaw was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Values Return Filter control handling resulting in denial of service (double free and out-of-bounds read). 2021-01-02T00:00:00.000Z 2021-01-29T00:00:00.000Z
msrc_cve-2020-36224 A flaw was discovered in OpenLDAP before 2.4.57 leading to an invalid pointer free and slapd crash in the saslAuthzTo processing resulting in denial of service. 2021-01-02T00:00:00.000Z 2021-01-29T00:00:00.000Z
msrc_cve-2020-36225 A flaw was discovered in OpenLDAP before 2.4.57 leading to a double free and slapd crash in the saslAuthzTo processing resulting in denial of service. 2021-01-02T00:00:00.000Z 2021-01-29T00:00:00.000Z
msrc_cve-2020-36226 A flaw was discovered in OpenLDAP before 2.4.57 leading to a memch->bv_len miscalculation and slapd crash in the saslAuthzTo processing resulting in denial of service. 2021-01-02T00:00:00.000Z 2021-01-30T00:00:00.000Z
msrc_cve-2020-36227 A flaw was discovered in OpenLDAP before 2.4.57 leading to an infinite loop in slapd with the cancel_extop Cancel operation resulting in denial of service. 2021-01-02T00:00:00.000Z 2021-01-30T00:00:00.000Z
msrc_cve-2020-36228 An integer underflow was discovered in OpenLDAP before 2.4.57 leading to a slapd crash in the Certificate List Exact Assertion processing resulting in denial of service. 2021-01-02T00:00:00.000Z 2021-01-30T00:00:00.000Z
msrc_cve-2020-36229 A flaw was discovered in ldap_X509dn2bv in OpenLDAP before 2.4.57 leading to a slapd crash in the X.509 DN parsing in ad_keystring resulting in denial of service. 2021-01-02T00:00:00.000Z 2021-01-30T00:00:00.000Z
msrc_cve-2020-36230 A flaw was discovered in OpenLDAP before 2.4.57 leading in an assertion failure in slapd in the X.509 DN parsing in decode.c ber_next_element resulting in denial of service. 2021-01-02T00:00:00.000Z 2021-01-30T00:00:00.000Z
msrc_cve-2020-8554 Kubernetes man in the middle using LoadBalancer or ExternalIPs 2021-01-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2021-2002 MySQL Server Replication Vulnerability Allows High-Privileged Remote Attackers to Cause Denial of Service (DoS) in Versions 8.0.22 and Earlier 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2010 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.50 and prior 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized update insert or delete access to some of MySQL Client accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Client. CVSS 3.1 Base Score 4.2 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2011 Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2021 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2022 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.6.50 and prior 5.7.32 and prior and 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2024 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2031 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2032 Vulnerability in the MySQL Server product of Oracle MySQL (component: Information Schema). Supported versions that are affected are 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
ID Description Updated
ID Description Published Updated
jvndb-2013-000022 VxWorks WebCLI vulnerable to denial-of-service (DoS) 2013-03-18T14:40+09:00 2013-06-25T18:10+09:00
jvndb-2013-000023 VxWorks Web Server vulnerable to denial-of-service (DoS) 2013-03-18T14:43+09:00 2013-06-25T18:15+09:00
jvndb-2013-000024 Multiple NEC mobile routers vulnerable to cross-site request forgery 2013-03-19T13:45+09:00 2013-06-25T18:19+09:00
jvndb-2013-000026 ArtIME Japanese Input vulnerable to information disclosure 2013-03-26T13:36+09:00 2013-03-26T13:36+09:00
jvndb-2013-000029 Simeji vulnerable to information disclosure 2013-03-26T14:51+09:00 2013-03-26T14:51+09:00
jvndb-2013-000027 COBIME vulnerable to information disclosure 2013-03-26T14:55+09:00 2013-03-26T14:55+09:00
jvndb-2013-000028 OpenWnn/Flick support vulnerable to information disclosure 2013-03-26T14:55+09:00 2013-03-26T14:55+09:00
jvndb-2013-000030 Lotus Domino vulnerable to denial-of-service (DoS) 2013-03-28T12:32+09:00 2013-03-28T12:32+09:00
jvndb-2013-000025 OpenWnn for Android vulnerable to information disclosure 2013-03-29T13:58+09:00 2013-03-29T13:58+09:00
jvndb-2013-000031 Active! mail vulnerable to information disclosure 2013-04-04T14:43+09:00 2013-06-25T18:30+09:00
jvndb-2013-000032 Sleipnir for Windows vulnerable to address bar spoofing 2013-04-11T14:14+09:00 2013-04-11T14:14+09:00
jvndb-2013-000033 Sleipnir Mobile for Android loads arbitrary Extension API 2013-04-12T12:41+09:00 2013-04-12T12:41+09:00
jvndb-2013-000034 Multiple Cybozu products vulnerable to cross-site request forgery 2013-04-15T17:08+09:00 2013-06-25T18:36+09:00
jvndb-2013-002427 Buffer Overflow Vulnerability in Hitachi IT Operations Director 2013-04-24T09:55+09:00 2013-04-24T09:55+09:00
jvndb-2013-000036 jigbrowser+ for Android vulnerable to address bar spoofing 2013-04-26T15:05+09:00 2013-04-26T15:05+09:00
jvndb-2013-000037 Yahoo! Browser vulnerable to address bar spoofing 2013-04-26T15:50+09:00 2013-04-26T15:50+09:00
jvndb-2013-000035 Online Service Gate vulnerable in Office 365 password management 2013-05-08T15:08+09:00 2013-05-08T15:08+09:00
jvndb-2013-000038 OpenPNE vulnerable to cross-site scripting 2013-05-13T13:39+09:00 2013-06-19T09:56+09:00
jvndb-2013-000039 Wi-Fi Spot Configuration Software vulnerability in the connection process 2013-05-15T14:25+09:00 2013-06-19T09:58+09:00
jvndb-2013-000040 Cross-site scripting vulnerability in the web2py social bookmarking widget 2013-05-20T15:16+09:00 2013-05-20T15:16+09:00
jvndb-2013-002770 Cross-site Scripting Vulnerability in JP1/Automatic Operation 2013-05-21T15:45+09:00 2013-05-21T15:45+09:00
jvndb-2013-000041 EC-CUBE vulnerable to cross-site scripting 2013-05-23T14:11+09:00 2013-05-23T14:11+09:00
jvndb-2013-000042 EC-CUBE vulnerable to session fixation 2013-05-23T14:15+09:00 2013-05-23T14:15+09:00
jvndb-2013-000043 EC-CUBE fails to restrict access permissions 2013-05-23T15:42+09:00 2013-06-03T16:13+09:00
jvndb-2013-000044 EC-CUBE vulnerable to information disclosure as a result of improper input checking 2013-05-23T15:46+09:00 2013-05-23T15:46+09:00
jvndb-2013-002796 Arbitrary Commands Execution Vulnerability in JP1/Integrated Management - TELstaff Alarm View 2013-05-24T14:37+09:00 2013-05-24T14:37+09:00
jvndb-2013-000045 Yahoo! Browser vulnerable to address bar spoofing 2013-05-27T15:04+09:00 2013-05-27T15:04+09:00
jvndb-2013-000046 Sleipnir Mobile for Android vulnerable to address bar spoofing 2013-05-29T15:19+09:00 2013-05-29T15:19+09:00
jvndb-2013-000047 Content Provider in MovatwiTouch fails to restrict access permissions 2013-05-29T15:32+09:00 2013-05-29T15:32+09:00
jvndb-2013-000048 FileMaker Pro fails to verify SSL server certificates 2013-05-31T15:43+09:00 2014-09-18T21:08+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated