Recent vulnerabilities


ID Description Published Updated
ghsa-mhww-rmfc-8prf Adobe ColdFusion 9.0, 9.0.1, and 9.0.2, when a password is not configured, allows remote attackers … 2022-05-17T05:16:57Z 2025-10-22T03:30:32Z
ghsa-cqpf-hj5r-9893 The D-Link DIR-300 router stores cleartext passwords, which allows context-dependent attackers to o… 2022-05-17T05:36:15Z 2025-10-22T03:30:29Z
ghsa-6qgc-vw4g-mxw4 needrestart 0.8 through 3.5 before 3.6 is prone to local privilege escalation. Regexes to detect th… 2022-05-18T00:00:23Z 2025-11-04T00:30:31Z
ghsa-c8gc-wmr9-fq4m Out-of-bounds Write in GitHub repository vim/vim prior to 8.2. 2022-05-20T00:00:38Z 2025-11-03T21:30:39Z
ghsa-3m2c-mhw5-vh5c A buffer overflow in the razeraccessory driver of OpenRazer v3.3.0 and below allows attackers to ca… 2022-05-21T00:01:05Z 2025-11-03T21:30:40Z
ghsa-6vgf-xpr3-4724 A vulnerability has been identified in SICAM P850 (All versions < V3.00), SICAM P850 (All versions … 2022-05-21T00:01:05Z 2025-12-09T18:30:26Z
ghsa-h76w-xp2h-9r2m A buffer overflow in the razermouse driver of OpenRazer v3.3.0 and below allows attackers to cause … 2022-05-21T00:01:05Z 2025-11-03T21:30:40Z
ghsa-m67p-4364-8xgh A vulnerability has been identified in SICAM P850 (All versions < V3.00), SICAM P850 (All versions … 2022-05-21T00:01:05Z 2025-12-09T18:30:26Z
ghsa-qxq3-p28m-qc36 A vulnerability has been identified in SICAM P850 (All versions < V3.00), SICAM P850 (All versions … 2022-05-21T00:01:05Z 2025-12-09T18:30:25Z
ghsa-v36v-c6xp-cpv3 A vulnerability has been identified in SICAM P850 (All versions < V3.00), SICAM P850 (All versions … 2022-05-21T00:01:05Z 2025-12-09T18:30:26Z
ghsa-xm8g-mhgj-5vhv A buffer overflow in the razerkbd driver of OpenRazer v3.3.0 and below allows attackers to cause a … 2022-05-21T00:01:05Z 2025-11-03T21:30:40Z
ghsa-76j9-qghq-rx67 A vulnerability has been identified in SICAM P850 (All versions < V3.00), SICAM P850 (All versions … 2022-05-21T00:01:06Z 2025-12-09T18:30:27Z
ghsa-7gjg-3mrx-xxf9 A vulnerability has been identified in SICAM P850 (All versions < V3.00), SICAM P850 (All versions … 2022-05-21T00:01:06Z 2025-12-09T18:30:26Z
ghsa-8q94-gg4r-q969 A vulnerability has been identified in SICAM P850 (All versions < V3.00), SICAM P850 (All versions … 2022-05-21T00:01:06Z 2025-12-09T18:30:26Z
ghsa-9crc-xjgp-v484 A vulnerability has been identified in SICAM P850 (All versions < V3.00), SICAM P850 (All versions … 2022-05-21T00:01:06Z 2025-12-09T18:30:26Z
ghsa-xf7c-hpj8-f7wx A vulnerability has been identified in SICAM P850 (All versions < V3.00), SICAM P850 (All versions … 2022-05-21T00:01:06Z 2025-12-09T18:30:26Z
ghsa-m366-vqxx-9f69 A vulnerability has been identified in SICAM P850 (All versions < V3.00), SICAM P850 (All versions … 2022-05-21T00:01:07Z 2025-12-09T18:30:27Z
ghsa-8j2r-c64f-x52g Vulnerability in the BI Publisher (formerly XML Publisher) component of Oracle Fusion Middleware (s… 2022-05-24T16:44:19Z 2025-10-22T00:31:38Z
ghsa-mchx-p635-vpq8 In Pulse Secure Pulse Connect Secure version 9.0RX before 9.0R3.4, 8.3RX before 8.3R7.1, 8.2RX befo… 2022-05-24T16:44:44Z 2025-10-22T00:31:39Z
ghsa-m437-3crh-7475 Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: We… 2022-05-24T16:44:45Z 2025-10-22T00:31:39Z
ghsa-2cx8-vq8f-mwm5 A vulnerability was discovered where specific command line arguments are not properly discarded dur… 2022-05-24T16:44:46Z 2025-11-25T18:32:15Z
ghsa-83fw-4w4c-4v29 The IonMonkey just-in-time (JIT) compiler can leak an internal JS_OPTIMIZED_OUT magic value to the … 2022-05-24T16:44:46Z 2025-11-25T18:32:15Z
ghsa-9r58-49jg-hrq7 The type inference system allows the compilation of functions that can cause type confusions betwee… 2022-05-24T16:44:46Z 2025-11-25T18:32:15Z
ghsa-j339-cxg8-wjf2 Incorrect alias information in IonMonkey JIT compiler for Array.prototype.slice method may lead to … 2022-05-24T16:44:48Z 2025-11-25T18:32:15Z
ghsa-qxrm-24v6-5c8c Incorrect handling of __proto__ mutations may lead to type confusion in IonMonkey JIT code and can … 2022-05-24T16:44:48Z 2025-11-25T18:32:16Z
ghsa-45rh-hmqp-72c3 The FileManager in InfinitumIT DirectAdmin through v1.561 has XSS via CMD_FILE_MANAGER, CMD_SHOW_US… 2022-05-24T16:44:56Z 2024-04-04T00:21:05Z
ghsa-m297-v8rg-x5fh The Crestron AM-100 firmware 1.6.0.2, Crestron AM-101 firmware 2.7.0.1, Barco wePresent WiPG-1000P … 2022-05-24T16:44:59Z 2025-10-22T00:31:39Z
ghsa-gf2h-5qx6-v9fr Zimbra Collaboration Suite before 8.6 patch 13, 8.7.x before 8.7.11 patch 10, and 8.8.x before 8.8.… 2022-05-24T16:45:00Z 2025-10-22T00:31:39Z
ghsa-8hjr-66w2-mg84 The ZyXEL P660HN-T1A v1 TCLinux Fw $7.3.15.0 v001 / 3.40(ULM.0)b31 router distributed by TrueOnline… 2022-05-24T16:45:02Z 2025-10-22T00:31:39Z
ghsa-96pr-35f4-cf4c An exploitable remote code execution vulnerability exists in the upload.cgi functionality of Sierra… 2022-05-24T16:45:12Z 2025-12-12T21:31:27Z
ID CVSS Description Vendor Product Published Updated
cve-2020-25506 N/A D-Link DNS-320 FW v2.06B01 Revision Ax is affecte… n/a
n/a
2021-02-02T13:00:11.000Z 2025-10-21T23:35:29.264Z
cve-2020-2506 improper access control vulnerability in Helpdesk QNAP Systems Inc.
Helpdesk
2021-02-03T15:51:38.031Z 2025-10-21T23:35:29.111Z
cve-2021-20016 N/A A SQL-Injection vulnerability in the SonicWall SS… SonicWall
SonicWall SMA100
2021-02-03T20:35:14.000Z 2025-10-21T23:35:28.966Z
cve-2021-22502 N/A Remote Code execution vulnerability in Micro Focu… n/a
Operation Bridge Reporter.
2021-02-08T21:12:35.000Z 2025-10-21T23:35:28.826Z
cve-2021-21148 N/A Heap buffer overflow in V8 in Google Chrome prior… Google
Chrome
2021-02-09T15:30:14.000Z 2025-10-21T23:35:28.580Z
cve-2021-23874 McAfee Total Protection (MTP) privilege escalation vul… McAfee,LLC
McAfee Total Protection (MTP)
2021-02-10T10:25:24.000Z 2025-10-21T23:35:28.347Z
cve-2021-21017 Acrobat Reader DC Heap-based Buffer Overflow Vulnerabi… Adobe
Acrobat Reader
2021-02-11T19:42:20.225Z 2025-10-21T23:35:28.186Z
cve-2021-21311 SSRF in adminer vrana
adminer
2021-02-11T20:55:15.000Z 2025-10-21T23:35:27.923Z
cve-2013-20001 N/A An issue was discovered in OpenZFS through 2.0.3.… n/a
n/a
2021-02-12T00:00:00.000Z 2025-11-03T19:25:13.751Z
cve-2021-25296 N/A Nagios XI version xi-5.7.5 is affected by OS comm… n/a
n/a
2021-02-15T00:00:00.000Z 2025-10-21T23:35:27.410Z
cve-2021-25297 N/A Nagios XI version xi-5.7.5 is affected by OS comm… n/a
n/a
2021-02-15T00:00:00.000Z 2025-10-21T23:35:27.009Z
cve-2021-25298 N/A Nagios XI version xi-5.7.5 is affected by OS comm… n/a
n/a
2021-02-15T00:00:00.000Z 2025-10-21T23:35:26.568Z
cve-2021-23336 Web Cache Poisoning n/a
python/cpython
2021-02-15T12:15:20.788Z 2025-12-17T21:16:09.153Z
cve-2021-21315 Command Injection Vulnerability sebhildebrandt
systeminformation
2021-02-16T17:00:18.000Z 2025-10-21T23:35:26.173Z
cve-2021-27101 N/A Accellion FTA 9_12_370 and earlier is affected by… n/a
n/a
2021-02-16T20:02:39.000Z 2025-10-21T23:35:26.026Z
cve-2021-27102 N/A Accellion FTA 9_12_411 and earlier is affected by… n/a
n/a
2021-02-16T20:07:45.000Z 2025-10-21T23:35:25.719Z
cve-2021-27103 N/A Accellion FTA 9_12_411 and earlier is affected by… n/a
n/a
2021-02-16T20:12:12.000Z 2025-10-21T23:35:25.287Z
cve-2021-27104 N/A Accellion FTA 9_12_370 and earlier is affected by… n/a
n/a
2021-02-16T20:16:42.000Z 2025-10-21T23:25:54.311Z
cve-2021-27097 The boot loader in Das U-Boot before 2021.04-rc2 … n/a
n/a
2021-02-17T22:36:30.000Z 2025-11-03T18:07:58.736Z
cve-2021-27138 The boot loader in Das U-Boot before 2021.04-rc2 … n/a
n/a
2021-02-17T22:36:52.000Z 2025-11-03T18:07:59.724Z
cve-2020-11987 N/A Apache Batik 1.13 is vulnerable to server-side re… n/a
Apache Batik
2021-02-24T00:00:00.000Z 2025-11-03T19:25:28.147Z
cve-2021-21973 N/A The vSphere Client (HTML5) contains an SSRF (Serv… n/a
VMware vCenter Server
2021-02-24T16:42:02.000Z 2025-10-21T23:25:54.167Z
cve-2021-21972 N/A The vSphere Client (HTML5) contains a remote code… n/a
VMware vCenter Server
2021-02-24T16:42:05.000Z 2025-10-21T23:25:54.005Z
cve-2020-36254 N/A scp.c in Dropbear before 2020.79 mishandles the f… n/a
n/a
2021-02-25T08:29:43.000Z 2025-12-03T18:09:57.191Z
cve-2021-1732 7.8 (v3.1) Windows Win32k Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1803
2021-02-25T23:01:31.000Z 2025-10-21T23:25:53.855Z
cve-2021-27803 N/A A vulnerability was discovered in how p2p/p2p_pd.… n/a
n/a
2021-02-26T22:11:27.000Z 2025-12-18T14:57:29.648Z
cve-2021-27876 An issue was discovered in Veritas Backup Exec be… n/a
n/a
2021-03-01T21:49:06.000Z 2025-10-21T23:25:53.626Z
cve-2021-27878 An issue was discovered in Veritas Backup Exec be… n/a
n/a
2021-03-01T21:49:24.000Z 2025-10-21T23:25:53.483Z
cve-2021-27877 An issue was discovered in Veritas Backup Exec be… n/a
n/a
2021-03-01T21:49:36.000Z 2025-10-21T23:25:53.349Z
cve-2021-26855 9.1 (v3.1) Microsoft Exchange Server Remote Code Execution Vulner… Microsoft
Microsoft Exchange Server 2016 Cumulative Update 19
2021-03-02T23:55:26.000Z 2025-10-21T23:25:53.200Z
ID CVSS Description Vendor Product Published Updated
cve-2019-5786 N/A Object lifetime issue in Blink in Google Chrome p… Google
Chrome
2019-06-27T16:13:43.000Z 2025-10-21T23:45:34.644Z
cve-2019-13147 N/A In Audio File Library (aka audiofile) 0.3.6, ther… n/a
n/a
2019-07-01T00:00:00.000Z 2025-11-03T19:25:23.948Z
cve-2019-7256 N/A Linear eMerge E3-Series devices allow Command Inj… n/a
n/a
2019-07-02T00:00:00.000Z 2025-10-21T23:45:34.488Z
cve-2018-15811 N/A DNN (aka DotNetNuke) 9.2 through 9.2.1 uses a wea… n/a
n/a
2019-07-03T16:23:27.000Z 2025-10-21T23:45:34.330Z
cve-2018-18325 N/A DNN (aka DotNetNuke) 9.2 through 9.2.2 uses a wea… n/a
n/a
2019-07-03T16:37:17.000Z 2025-10-21T23:45:34.191Z
cve-2019-0880 N/A A local elevation of privilege vulnerability exis… Microsoft
Windows Server
2019-07-15T18:56:19.000Z 2025-10-21T23:45:34.045Z
cve-2019-1129 N/A An elevation of privilege vulnerability exists wh… Microsoft
Windows
2019-07-29T14:13:14.000Z 2025-10-21T23:45:32.929Z
cve-2019-1130 N/A An elevation of privilege vulnerability exists wh… Microsoft
Windows Server
2019-07-29T14:13:22.000Z 2025-10-21T23:45:32.799Z
cve-2019-1132 N/A An elevation of privilege vulnerability exists in… Microsoft
Windows
2019-07-29T14:13:38.000Z 2025-10-21T23:45:32.651Z
cve-2019-12989 N/A Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler … n/a
n/a
2019-07-16T17:32:44.000Z 2025-10-21T23:45:33.734Z
cve-2019-12991 N/A Citrix SD-WAN 10.2.x before 10.2.3 and NetScaler … n/a
n/a
2019-07-16T17:16:38.000Z 2025-10-21T23:45:33.894Z
cve-2019-13272 N/A In the Linux kernel before 5.1.17, ptrace_link in… n/a
n/a
2019-07-17T12:32:55.000Z 2025-10-21T23:45:33.569Z
cve-2019-1579 N/A Remote Code Execution in PAN-OS 7.1.18 and earlie… n/a
Palo Alto Networks GlobalProtect Portal/Gateway Interface
2019-07-19T21:12:19.000Z 2025-10-21T23:45:33.397Z
cve-2019-12815 N/A An arbitrary file copy vulnerability in mod_copy … n/a
n/a
2019-07-19T22:56:14.000Z 2025-11-04T16:09:12.220Z
cve-2019-11692 N/A A use-after-free vulnerability can occur when lis… Mozilla
Thunderbird
2019-07-23T13:23:02 2024-08-04T23:03:32.472Z
cve-2019-11693 N/A The bufferdata function in WebGL is vulnerable to… Mozilla
Thunderbird
2019-07-23T13:22:53 2024-08-04T23:03:32.198Z
cve-2019-11694 N/A A vulnerability exists in the Windows sandbox whe… Mozilla
Thunderbird
2019-07-23T13:22:42 2024-08-04T23:03:32.459Z
cve-2019-11698 N/A If a crafted hyperlink is dragged and dropped to … Mozilla
Thunderbird
2019-07-23T13:21:58 2024-08-04T23:03:32.445Z
cve-2019-11707 N/A A type confusion vulnerability can occur when man… Mozilla
Firefox ESR
2019-07-23T13:20:17.000Z 2025-10-21T23:45:33.091Z
cve-2019-11708 N/A Insufficient vetting of parameters passed with th… Mozilla
Firefox ESR
2019-07-23T13:20:03.000Z 2025-10-21T23:45:33.259Z
cve-2019-11709 N/A Mozilla developers and community members reported… Mozilla
Firefox ESR
2019-07-23T13:19:53 2024-08-04T23:03:32.452Z
cve-2019-11711 N/A When an inner window is reused, it does not consi… Mozilla
Firefox ESR
2019-07-23T13:19:10 2024-08-04T23:03:32.432Z
cve-2019-11712 N/A POST requests made by NPAPI plugins, such as Flas… Mozilla
Firefox ESR
2019-07-23T13:19:00 2024-08-04T23:03:32.410Z
cve-2019-11713 N/A A use-after-free vulnerability can occur in HTTP/… Mozilla
Firefox ESR
2019-07-23T13:18:51 2024-08-04T23:03:32.443Z
cve-2019-11715 N/A Due to an error while parsing page content, it is… Mozilla
Firefox ESR
2019-07-23T13:18:29 2024-08-04T23:03:32.562Z
cve-2019-11717 N/A A vulnerability exists where the caret ("^") char… Mozilla
Firefox ESR
2019-07-23T13:18:07 2024-08-04T23:03:32.386Z
cve-2019-11719 N/A When importing a curve25519 private key in PKCS#8… Mozilla
Firefox ESR
2019-07-23T13:17:46 2024-08-04T23:03:32.425Z
cve-2019-11729 N/A Empty or malformed p256-ECDH public keys may trig… Mozilla
Firefox ESR
2019-07-23T13:16:24 2024-08-04T23:03:32.670Z
cve-2019-14196 N/A An issue was discovered in Das U-Boot through 201… n/a
n/a
2019-07-31T12:30:00.000Z 2025-11-03T19:25:25.335Z
cve-2019-0193 N/A In Apache Solr, the DataImportHandler, an optiona… Apache
Apache Solr
2019-08-01T13:48:40.000Z 2025-10-21T23:45:32.477Z
ID Description Package Published Updated
ID Description Updated
ID Description Published Updated
mal-0000-kam193-642713724c933539 Pentesting or research code in adafruit-display-text (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-64b515588191e139 Pentesting or research code in graphcore-cloud-tools (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-64bd8fa63b5da230 Pentesting or research code in waseem4321 (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6731f0b45ddfd51d Pentesting or research code in this-is-poc-fortesting-dontinstall-12345 (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6751268ea24120cf Pentesting or research code in your-module-name (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-694c32190cb5df1b Pentesting or research code in muxf (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-698a4d1095ac322e Pentesting or research code in pysbark (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6abff31067d291e3 Pentesting or research code in private-test-1 (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6b0bc61dcf57d6bc Pentesting or research code in libspatialindex (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6be9ddbdab95a58d Pentesting or research code in platform-harness-ecr-configmap (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6c1f145fd51ee773 Pentesting or research code in cugraph-dgl (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6c9774329022cb0d Pentesting or research code in discord-boteasy (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6d7f42ea62f5e4a2 Pentesting or research code in golden-gates (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6ed9233fda861428 Pentesting or research code in sumo-py-cli (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6f1e22fd67359f4e Pentesting or research code in w7-poc (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-6fec3cb3c9354af2 Pentesting or research code in rtpoc1 (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-70fcce6ff3315b2c Pentesting or research code in stackstorm-runner-action-chain (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-73ea760146181d29 Pentesting or research code in google-cloud-datacatalog-lineage-producer-client (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-746265a1e23f0f71 Pentesting or research code in orion-algo-extrapol (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-74798c9f7677ff91 Pentesting or research code in w7-poc (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-747e53b9a28e5a41 Pentesting or research code in companyx-metaflow (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-74cbe1029791e475 Pentesting or research code in w722-poc (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-75435783250226bc Pentesting or research code in otc-metadata (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-7711ec2cea82c401 Pentesting or research code in hello-world-installer-test (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-7812939dfec5496e Pentesting or research code in platform-harness-ecr-configmap (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-78a3b5dfea1aec0f Pentesting or research code in testospkg (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-79b71c9180d894a3 Pentesting or research code in discord-boteasy (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-7a6404bdaf24c33c Pentesting or research code in adent-core-api (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-7ac8fdc14c62fe44 Pentesting or research code in requests-rapid (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-7c657fdbc92890da Pentesting or research code in pydevd-inject (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
ID Description Published Updated
rhea-2006:0355 Red Hat Enhancement Advisory: oprofile enhancement update 2006-08-09T00:00:00+00:00 2025-11-21T17:23:54+00:00
rhsa-2006:0393 Red Hat Security Advisory: ntp security update 2006-08-10T18:33:00+00:00 2025-11-21T17:30:11+00:00
rhsa-2006:0354 Red Hat Security Advisory: elfutils security update 2006-08-10T18:37:00+00:00 2025-11-21T17:30:11+00:00
rhsa-2006:0582 Red Hat Security Advisory: kdebase security fix 2006-08-10T19:09:00+00:00 2025-11-21T17:30:24+00:00
rhsa-2006:0605 Red Hat Security Advisory: perl security update 2006-08-10T19:14:00+00:00 2025-11-21T17:30:27+00:00
rhsa-2006:0575 Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 4 2006-08-10T19:31:00+00:00 2025-11-21T17:30:22+00:00
rhsa-2006:0619 Red Hat Security Advisory: httpd security update 2006-08-10T20:55:00+00:00 2025-11-21T17:30:32+00:00
rhsa-2006:0602 Red Hat Security Advisory: wireshark security update (was ethereal) 2006-08-16T13:41:00+00:00 2025-11-21T17:30:26+00:00
rhsa-2006:0635 Red Hat Security Advisory: XFree86 security update 2006-08-21T22:06:00+00:00 2025-11-21T17:30:38+00:00
rhsa-2006:0634 Red Hat Security Advisory: xorg-x11 security update 2006-08-21T23:00:00+00:00 2025-11-21T17:30:38+00:00
rhsa-2006:0617 Red Hat Security Advisory: kernel security update 2006-08-22T18:39:00+00:00 2025-11-21T17:30:31+00:00
rhsa-2006:0633 Red Hat Security Advisory: ImageMagick security update 2006-08-24T11:57:00+00:00 2025-11-21T17:30:38+00:00
rhsa-2006:0594 Red Hat Security Advisory: seamonkey security update (was mozilla) 2006-08-28T11:30:00+00:00 2025-11-21T17:30:25+00:00
rhsa-2006:0648 Red Hat Security Advisory: kdegraphics security update 2006-08-28T11:41:00+00:00 2025-11-21T17:30:42+00:00
rhsa-2006:0600 Red Hat Security Advisory: mailman security update 2006-09-06T19:51:00+00:00 2025-11-21T17:30:25+00:00
rhsa-2006:0661 Red Hat Security Advisory: openssl security update 2006-09-06T20:15:00+00:00 2025-11-21T17:30:41+00:00
rhsa-2006:0658 Red Hat Security Advisory: wireshark security update 2006-09-12T15:38:00+00:00 2025-11-21T17:30:40+00:00
rhsa-2006:0666 Red Hat Security Advisory: XFree86 security update 2006-09-12T15:51:00+00:00 2025-11-21T17:30:43+00:00
rhsa-2006:0665 Red Hat Security Advisory: xorg-x11 security update 2006-09-12T16:07:00+00:00 2025-11-21T17:30:43+00:00
rhsa-2006:0663 Red Hat Security Advisory: ncompress security update 2006-09-12T16:45:00+00:00 2025-11-21T17:30:42+00:00
rhsa-2006:0674 Red Hat Security Advisory: flash-plugin security update 2006-09-12T18:52:00+00:00 2025-11-21T17:30:46+00:00
rhsa-2006:0680 Red Hat Security Advisory: gnutls security update 2006-09-14T14:06:00+00:00 2025-11-21T17:30:48+00:00
rhsa-2006:0675 Red Hat Security Advisory: firefox security update 2006-09-15T06:38:00+00:00 2025-11-21T17:30:47+00:00
rhsa-2006:0677 Red Hat Security Advisory: thunderbird security update 2006-09-15T06:49:00+00:00 2025-11-21T17:30:47+00:00
rhsa-2006:0676 Red Hat Security Advisory: seamonkey security update 2006-09-15T07:41:00+00:00 2025-11-21T17:30:47+00:00
rhsa-2006:0667 Red Hat Security Advisory: gzip security update 2006-09-19T14:25:00+00:00 2025-11-21T17:30:44+00:00
rhsa-2006:0682 Red Hat Security Advisory: php security update 2006-09-21T10:40:00+00:00 2025-11-21T17:30:48+00:00
rhsa-2006:0669 Red Hat Security Advisory: php security update 2006-09-21T10:53:00+00:00 2025-11-21T17:30:45+00:00
rhsa-2006:0668 Red Hat Security Advisory: squirrelmail security update 2006-09-26T12:26:00+00:00 2025-11-21T17:30:44+00:00
rhsa-2006:0695 Red Hat Security Advisory: openssl security update 2006-09-28T23:46:00+00:00 2025-11-21T17:30:50+00:00
ID Description Published Updated
msrc_cve-2021-2036 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2038 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2046 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. While the vulnerability is in MySQL Server attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.8 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2048 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.0 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:L/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2056 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2058 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Locking). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2060 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.50 and prior 5.7.32 and prior and 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2061 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.22 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2065 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-26T00:00:00.000Z
msrc_cve-2021-2070 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2072 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2076 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2081 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2087 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2088 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-2122 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.22 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2021-01-02T00:00:00.000Z 2021-01-23T00:00:00.000Z
msrc_cve-2021-23239 The sudoedit personality of Sudo before 1.9.5 may allow a local unprivileged user to perform arbitrary directory-existence tests by winning a sudo_edit.c race condition in replacing a user-controlled directory by a symlink to an arbitrary path. 2021-01-02T00:00:00.000Z 2021-01-20T00:00:00.000Z
msrc_cve-2021-23240 selinux_edit_copy_tfiles in sudoedit in Sudo before 1.9.5 allows a local unprivileged user to gain file ownership and escalate privileges by replacing a temporary file with a symlink to an arbitrary file target. This affects SELinux RBAC support in permissive mode. Machines without SELinux are not vulnerable. 2021-01-02T00:00:00.000Z 2021-01-15T00:00:00.000Z
msrc_cve-2021-3114 In Go before 1.14.14 and 1.15.x before 1.15.7 crypto/elliptic/p224.go can generate incorrect outputs related to an underflow of the lowest limb during the final complete reduction in the P-224 field. 2021-01-02T00:00:00.000Z 2024-09-11T00:00:00.000Z
msrc_cve-2021-3115 Go before 1.14.14 and 1.15.x before 1.15.7 on Windows is vulnerable to Command Injection and remote code execution when using the "go get" command to fetch modules that make use of cgo (for example cgo can execute a gcc program from an untrusted download). 2021-01-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2021-3177 Python 3.x through 3.9.1 has a buffer overflow in PyCArg_repr in _ctypes/callproc.c which may lead to remote code execution in certain Python applications that accept floating-point numbers as untrusted input as demonstrated by a 1e300 argument to c_double.from_param. This occurs because sprintf is used unsafely. 2021-01-02T00:00:00.000Z 2021-01-29T00:00:00.000Z
msrc_cve-2021-3178 fs/nfsd/nfs3xdr.c in the Linux kernel through 5.10.8 when there is an NFS export of a subdirectory of a filesystem allows remote attackers to traverse to other parts of the filesystem via READDIRPLUS. NOTE: some parties argue that such a subdirectory export is not intended to prevent this attack; see also the exports(5) no_subtree_check default behavior 2021-01-02T00:00:00.000Z 2021-01-29T00:00:00.000Z
msrc_cve-2021-3272 jp2_decode in jp2/jp2_dec.c in libjasper in JasPer 2.0.24 has a heap-based buffer over-read when there is an invalid relationship between the number of channels and the number of image components. 2021-01-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-3326 The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier when processing invalid input sequences in the ISO-2022-JP-3 encoding fails an assertion in the code path and aborts the program potentially resulting in a denial of service. 2021-01-02T00:00:00.000Z 2021-02-04T00:00:00.000Z
msrc_cve-2021-3347 An issue was discovered in the Linux kernel through 5.10.11. PI futexes have a kernel stack use-after-free during fault handling allowing local users to execute code in the kernel aka CID-34b1a1ce1458. 2021-01-02T00:00:00.000Z 2021-02-05T00:00:00.000Z
msrc_cve-2020-14343 A vulnerability was discovered in the PyYAML library in versions before 5.4 where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. This flaw allows an attacker to execute arbitrary code on the system by abusing the python/object/new constructor. This flaw is due to an incomplete fix for CVE-2020-1747. 2021-02-02T00:00:00.000Z 2023-11-07T00:00:00.000Z
msrc_cve-2020-16120 Unprivileged overlay + shiftfs read access 2021-02-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2020-24455 Missing initialization of a variable in the TPM2 source may allow a privileged user to potentially enable an escalation of privilege via local access. This affects tpm2-tss before 3.0.1 and before 2.4.3. 2021-02-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2020-27618 The iconv function in the GNU C Library (aka glibc or libc6) 2.32 and earlier when processing invalid multi-byte input sequences in IBM1364 IBM1371 IBM1388 IBM1390 and IBM1399 encodings fails to advance the input state which could lead to an infinite loop in applications resulting in a denial of service a different vulnerability from CVE-2016-10228. 2021-02-02T00:00:00.000Z 2021-03-05T00:00:00.000Z
msrc_cve-2020-28493 Regular Expression Denial of Service (ReDoS) 2021-02-02T00:00:00.000Z 2025-04-19T00:00:00.000Z
ID Description Updated
ID Description Published Updated
jvndb-2013-000049 FileMaker Pro vulnerable to cross-site scripting 2013-05-31T15:43+09:00 2015-05-22T11:34+09:00
jvndb-2013-000050 Safari information disclosure vulnerability 2013-05-31T15:44+09:00 2013-05-31T15:44+09:00
jvndb-2013-000051 Adobe Reader X vulnerable to sandbox bypass 2013-05-31T15:44+09:00 2013-05-31T15:44+09:00
jvndb-2013-000052 HP ProCurve 1700 series switches vulnerable to cross-site request forgery 2013-06-03T14:28+09:00 2013-06-03T14:28+09:00
jvndb-2013-000053 Internet Explorer vulnerable to information disclosure 2013-06-07T13:59+09:00 2013-06-07T13:59+09:00
jvndb-2013-000054 Pizza Hut Japan Official Order App for Android. contains an issue where it fails to verify SSL server certificates 2013-06-07T15:03+09:00 2013-06-07T15:03+09:00
jvndb-2013-000055 Angel Browser vulnerable in the WebView class 2013-06-11T13:40+09:00 2013-06-18T17:52+09:00
jvndb-2013-000056 Galapagos Browser vulnerable in the WebView class 2013-06-11T13:48+09:00 2013-06-18T17:55+09:00
jvndb-2013-000057 Orchard vulnerable to cross-site scripting 2013-06-13T13:49+09:00 2013-06-17T12:01+09:00
jvndb-2013-000058 Ichitaro series vulnerable to arbitrary code execution 2013-06-18T15:17+09:00 2013-06-26T14:49+09:00
jvndb-2013-000059 Cybozu Live for Android vulnerable to arbitrary Java method execution 2013-06-18T15:19+09:00 2013-06-26T14:46+09:00
jvndb-2013-000060 Cybozu Live for Android vulnerable in the WebView class 2013-06-18T15:20+09:00 2013-06-26T14:43+09:00
jvndb-2013-003073 Vulnerability in JP1/HIBUN Advanced Edition Information Cypher Removable Media Encryption 2013-06-20T14:24+09:00 2013-06-20T14:24+09:00
jvndb-2013-003074 Cross-site Scripting Vulnerability in Hitachi Command Suite Products 2013-06-20T14:37+09:00 2013-06-20T14:37+09:00
jvndb-2013-000061 EC-CUBE vulnerable to directory traversal 2013-06-27T14:29+09:00 2013-07-02T15:57+09:00
jvndb-2013-000062 EC-CUBE vulnerable to code injection 2013-06-27T14:29+09:00 2013-07-02T16:01+09:00
jvndb-2013-000063 EC-CUBE vulnerable to cross-site scripting 2013-06-27T14:31+09:00 2013-07-02T16:06+09:00
jvndb-2013-000064 EC-CUBE vulnerable to cross-site scripting 2013-06-27T14:31+09:00 2013-07-02T16:10+09:00
jvndb-2013-000065 EC-CUBE vulnerable to directory traversal 2013-06-27T14:33+09:00 2013-07-02T16:15+09:00
jvndb-2013-000067 CLIP-MAIL vulnerable to cross-site scripting 2013-06-27T14:35+09:00 2013-07-02T15:52+09:00
jvndb-2013-000066 POST-MAIL vulnerable to cross-site scripting 2013-06-27T14:38+09:00 2013-07-02T15:47+09:00
jvndb-2013-000068 AQUOS PhotoPlayer HN-PP150 vulnerable to denial-of-service (DoS) 2013-07-11T15:39+09:00 2013-07-16T14:21+09:00
jvndb-2013-000069 Cybozu Office session management vulnerability 2013-07-16T12:27+09:00 2013-07-23T19:09+09:00
jvndb-2013-000070 Oracle Outside In vulnerable to buffer overflow 2013-07-17T13:45+09:00 2014-02-24T16:38+09:00
jvndb-2013-000071 Oracle Outside In vulnerable to denial-of-service (DoS) 2013-07-17T13:56+09:00 2013-08-28T14:31+09:00
jvndb-2013-000072 JBoss RichFaces vulnerable to remote code execution 2013-07-19T12:32+09:00 2013-07-24T16:16+09:00
jvndb-2013-003391 Oracle Enterprise Manager vulnerable to cross-site scripting 2013-07-22T15:00+09:00 2013-07-22T15:00+09:00
jvndb-2012-002110 WordPress vulnerable to cross-site scripting 2013-07-26T13:33+09:00 2013-07-26T13:33+09:00
jvndb-2013-000076 JP1/IT Desktop Management - Manager and Hitachi IT Operations Director vulnerable to privilege escalation 2013-07-29T13:39+09:00 2013-08-02T18:17+09:00
jvndb-2013-000075 docomo overseas usage application vulnerability in the connection process 2013-08-07T15:01+09:00 2013-08-14T14:17+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated