Recent vulnerabilities


ID Description Published Updated
ghsa-7rpp-hwhj-9hv8 The Apache Xerces-C 3.0.0 to 3.2.2 XML parser contains a use-after-free error triggered during the … 2022-05-24T17:03:53Z 2025-11-04T21:30:24Z
ghsa-9mhc-h3vf-83fw An issue was found in Git before v2.24.1, v2.23.1, v2.22.2, v2.21.1, v2.20.2, v2.19.3, v2.18.2, v2.… 2022-05-24T17:03:59Z 2025-11-04T18:30:34Z
ghsa-qrpq-c83f-75r2 IBM Planning Analytics 2.0.0 through 2.0.8 is vulnerable to a configuration overwrite that allows a… 2022-05-24T17:04:04Z 2025-10-22T00:31:49Z
ghsa-7c5f-gfr7-vw4v A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS … 2022-05-24T17:04:07Z 2025-10-22T00:31:49Z
ghsa-c857-frv5-v87x A memory corruption issue was addressed with improved input validation. This issue is fixed in iOS … 2022-05-24T17:04:07Z 2025-10-22T00:31:49Z
ghsa-229v-p5vr-f583 Vulnerability in SonicWall SMA100 allow unauthenticated user to gain read-only access to unauthoriz… 2022-05-24T17:04:08Z 2025-10-22T00:31:49Z
ghsa-fg7h-q67h-82rg A type confusion issue was addressed with improved memory handling. This issue is fixed in iOS 12.2… 2022-05-24T17:04:09Z 2025-10-22T00:31:49Z
ghsa-p8m9-gxw7-g5pf A use after free issue was addressed with improved memory management. This issue is fixed in macOS … 2022-05-24T17:04:10Z 2025-10-22T00:31:49Z
ghsa-rv43-fj24-7hpc A use after free issue was addressed with improved memory management. This issue is fixed in iOS 12… 2022-05-24T17:04:19Z 2025-10-22T00:31:49Z
ghsa-xxfj-h999-8mjj In SonicWall SMA100, an unauthenticated Directory Traversal vulnerability in the handleWAFRedirect … 2022-05-24T17:04:47Z 2025-10-22T00:31:49Z
ghsa-5cvc-j2xm-h554 xmlParseBalancedChunkMemoryRecover in parser.c in libxml2 before 2.9.10 has a memory leak related t… 2022-05-24T17:05:00Z 2025-12-03T21:30:58Z
ghsa-jjcm-f6q3-w5xj An issue was discovered in Citrix Application Delivery Controller (ADC) and Gateway 10.5, 11.1, 12.… 2022-05-24T17:05:09Z 2025-10-22T00:31:49Z
ghsa-4cjx-47hq-7hc2 The UPnP endpoint URL /gena.cgi in the D-Link DIR-859 Wi-Fi router 1.05 and 1.06B01 Beta01 allows a… 2022-05-24T17:05:15Z 2025-10-22T00:31:49Z
ghsa-6mf3-7mpr-9mgf TVT NVMS-1000 devices allow GET /.. Directory Traversal 2022-05-24T17:05:21Z 2025-10-22T00:31:49Z
ghsa-7hrp-wc47-wvpj PHPGurukul Hostel Management System v2.0 allows SQL injection via the id parameter in the full-prof… 2022-05-24T17:05:54Z 2025-11-11T21:30:27Z
ghsa-82jc-cv6x-r223 A spoofing vulnerability exists in the way Windows CryptoAPI (Crypt32.dll) validates Elliptic Curve… 2022-05-24T17:06:15Z 2025-10-22T00:31:49Z
ghsa-53p9-m4mr-wp8x An elevation of privilege vulnerability exists in the way the Update Notification Manager handles f… 2022-05-24T17:06:19Z 2025-10-22T00:31:49Z
ghsa-4w3v-83v8-mg94 A remote code execution vulnerability exists when the Microsoft .NET Framework fails to validate in… 2022-05-24T17:06:20Z 2025-10-22T00:31:49Z
ghsa-gm78-546w-wxp9 A cross site scripting vulnerability exists when Microsoft Dynamics 365 (on-premises) does not prop… 2022-05-24T17:06:21Z 2025-11-14T21:30:26Z
ghsa-85qx-3cmc-hcq4 Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: WLS Cor… 2022-05-24T17:06:26Z 2025-10-22T00:31:49Z
ghsa-gm93-pfh3-mrf3 Vulnerability in the Oracle Coherence product of Oracle Fusion Middleware (component: Caching,Cache… 2022-05-24T17:06:27Z 2025-10-22T00:31:50Z
ghsa-x67c-8vp2-26mr A vulnerability in WhatsApp Desktop versions prior to 0.3.9309 when paired with WhatsApp for iPhone… 2022-05-24T17:07:01Z 2025-10-22T00:31:49Z
ghsa-7g45-9xmp-g2w6 xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak. 2022-05-24T17:07:07Z 2025-12-18T00:34:04Z
ghsa-rcw6-69h3-89fh smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6, as used in OpenBSD 6.6 and other products, allows… 2022-05-24T17:07:42Z 2025-10-22T00:31:50Z
ghsa-4866-p686-25f3 DrayTek Vigor2960 1.3.1_Beta; Vigor3900 1.4.4_Beta; and Vigor300B 1.3.3_Beta, 1.4.2.1_Beta, and 1.4… 2022-05-24T17:07:51Z 2025-10-22T00:31:50Z
ghsa-h33x-58qw-vqrp Lib/zipfile.py in Python through 3.7.2 allows remote attackers to cause a denial of service (resour… 2022-05-24T17:07:58Z 2025-11-21T21:30:15Z
ghsa-gw8r-xfqw-vw42 eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and ea… 2022-05-24T17:08:01Z 2025-12-03T18:30:19Z
ghsa-f7vj-6cqm-9xgc A vulnerability in the Cisco Discovery Protocol implementation for Cisco IOS XR Software could allo… 2022-05-24T17:08:03Z 2025-10-22T00:31:50Z
ghsa-q834-vxjw-r888 PlaySMS before 1.4.3 does not sanitize inputs from a malicious string. 2022-05-24T17:08:07Z 2025-10-22T00:31:50Z
ghsa-3w5r-gmmj-prc2 An issue was discovered in EyesOfNetwork 5.3. The installation uses the same API key (hardcoded as … 2022-05-24T17:08:11Z 2025-10-22T00:31:50Z
ID CVSS Description Vendor Product Published Updated
cve-2021-33742 7.5 (v3.1) Windows MSHTML Platform Remote Code Execution Vulnerability Microsoft
Windows 10 Version 1809
2021-06-08T22:46:44.000Z 2025-10-21T23:25:42.892Z
cve-2020-11261 N/A Memory corruption due to improper check to return… Qualcomm, Inc.
Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables
2021-06-09T05:00:49.000Z 2025-10-21T23:25:42.737Z
cve-2021-25684 apport can be stalled by reading a FIFO Canonical
apport
2021-06-11T02:20:20.510Z 2025-11-03T19:25:41.029Z
cve-2021-26829 N/A OpenPLC ScadaBR through 0.9.1 on Linux and throug… n/a
n/a
2021-06-11T11:05:23.000Z 2025-12-02T04:56:04.472Z
cve-2021-26828 N/A OpenPLC ScadaBR through 0.9.1 on Linux and throug… n/a
n/a
2021-06-11T11:10:58.000Z 2025-12-04T04:55:19.651Z
cve-2021-25394 A use after free vulnerability via race condition… Samsung Mobile
Samsung Mobile Devices
2021-06-11T14:45:22.000Z 2025-10-21T23:25:42.595Z
cve-2021-25395 A race condition in MFC charger driver prior to S… Samsung Mobile
Samsung Mobile Devices
2021-06-11T14:45:22.000Z 2025-10-21T23:25:42.440Z
cve-2021-30551 N/A Type confusion in V8 in Google Chrome prior to 91… Google
Chrome
2021-06-15T21:40:34.000Z 2025-10-21T23:25:42.296Z
cve-2020-27339 N/A In the kernel in Insyde InsydeH2O 5.x, certain SM… n/a
n/a
2021-06-16T15:49:34.000Z 2025-11-04T19:12:22.115Z
cve-2021-33624 N/A In kernel/bpf/verifier.c in the Linux kernel befo… n/a
n/a
2021-06-23T15:37:09.000Z 2025-11-11T15:19:19.961Z
cve-2021-36084 N/A The CIL compiler in SELinux 3.2 has a use-after-f… n/a
n/a
2021-07-01T02:49:01.000Z 2025-11-03T21:44:53.434Z
cve-2021-36085 N/A The CIL compiler in SELinux 3.2 has a use-after-f… n/a
n/a
2021-07-01T02:49:22.000Z 2025-11-03T21:44:54.913Z
cve-2021-36086 N/A The CIL compiler in SELinux 3.2 has a use-after-f… n/a
n/a
2021-07-01T02:49:37.000Z 2025-11-03T21:44:56.384Z
cve-2021-36087 N/A The CIL compiler in SELinux 3.2 has a heap-based … n/a
n/a
2021-07-01T02:49:55.000Z 2025-11-03T21:44:57.912Z
cve-2021-30554 N/A Use after free in WebGL in Google Chrome prior to… Google
Chrome
2021-07-02T18:45:15.000Z 2025-10-21T23:25:42.134Z
cve-2021-34527 8.8 (v3.1) Windows Print Spooler Remote Code Execution Vulnerability Microsoft
Windows 10 Version 1809
2021-07-02T21:25:11.000Z 2025-11-04T19:12:33.128Z
cve-2021-22555 Heap Out-Of-Bounds Write in Netfilter IP6T_SO_SET_REPLACE n/a
Linux Kernel
2021-07-07T11:20:10.668Z 2025-12-30T20:32:33.647Z
cve-2021-30116 Unauthenticated credential leak and business logic fla… n/a
n/a
2021-07-09T00:00:00.000Z 2025-10-21T23:25:41.692Z
cve-2021-24119 N/A In Trusted Firmware Mbed TLS 2.24.0, a side-chann… n/a
n/a
2021-07-14T00:00:00.000Z 2025-11-03T19:25:39.621Z
cve-2021-31196 7.2 (v3.1) Microsoft Exchange Server Remote Code Execution Vulner… Microsoft
Microsoft Exchange Server 2019 Cumulative Update 9
2021-07-14T17:53:12.000Z 2025-10-21T23:25:41.532Z
cve-2021-31979 7.8 (v3.1) Windows Kernel Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2021-07-14T17:53:16.000Z 2025-10-21T23:25:41.354Z
cve-2021-33766 7.3 (v3.1) Microsoft Exchange Server Information Disclosure Vulne… Microsoft
Microsoft Exchange Server 2019 Cumulative Update 9
2021-07-14T17:53:40.000Z 2025-10-21T23:25:41.207Z
cve-2021-33771 7.8 (v3.1) Windows Kernel Elevation of Privilege Vulnerability Microsoft
Windows 10 Version 1809
2021-07-14T17:53:43.000Z 2025-10-21T23:25:41.059Z
cve-2021-34473 9.1 (v3.1) Microsoft Exchange Server Remote Code Execution Vulner… Microsoft
Microsoft Exchange Server 2013 Cumulative Update 23
2021-07-14T17:54:03.000Z 2025-10-21T23:25:40.913Z
cve-2021-34523 9 (v3.1) Microsoft Exchange Server Elevation of Privilege Vulne… Microsoft
Microsoft Exchange Server 2013 Cumulative Update 23
2021-07-14T17:54:38.000Z 2025-10-21T23:25:40.735Z
cve-2021-35211 Serv-U Remote Memory Escape Vulnerability SolarWinds
Serv-U Managed File Transfer Server and Serv-U Secured FTP
2021-07-14T20:55:25.167Z 2025-10-21T23:25:40.369Z
cve-2021-32739 Results of queries for ApiListener objects include the… Icinga
icinga2
2021-07-15T14:55:11.000Z 2025-11-03T21:44:44.603Z
cve-2021-32743 Passwords used to access external services inadvertent… Icinga
icinga2
2021-07-15T16:05:12.000Z 2025-11-03T21:44:46.082Z
cve-2021-34448 6.8 (v3.1) Scripting Engine Memory Corruption Vulnerability Microsoft
Windows 10 Version 1809
2021-07-16T20:19:39.000Z 2025-10-21T23:25:40.227Z
cve-2021-3453 Some Lenovo Notebook, ThinkPad, and Lenovo Deskto… Lenovo
BIOS
2021-07-16T20:30:17.000Z 2025-12-16T17:56:22.882Z
ID CVSS Description Vendor Product Published Updated
cve-2020-0656 N/A A cross site scripting vulnerability exists when … Microsoft
Dynamics 365 Field Service (on-premises) v7 series
2020-01-14T23:11:41 2024-08-04T06:11:04.625Z
cve-2020-2551 Vulnerability in the Oracle WebLogic Server produ… Oracle Corporation
WebLogic Server
2020-01-15T16:34:00.000Z 2025-10-21T23:35:53.506Z
cve-2020-2555 Vulnerability in the Oracle Coherence product of … Oracle Corporation
WebCenter Portal
2020-01-15T16:34:00.000Z 2025-10-21T23:35:53.314Z
cve-2019-18426 N/A A vulnerability in WhatsApp Desktop versions prio… Facebook
WhatsApp Desktop
2020-01-21T20:30:15.000Z 2025-10-21T23:35:53.174Z
cve-2019-20388 N/A xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10… n/a
n/a
2020-01-21T22:53:50.000Z 2025-12-17T21:50:14.836Z
cve-2020-7595 N/A xmlStringLenDecodeEntities in parser.c in libxml2… n/a
n/a
2020-01-21T22:54:14.000Z 2025-12-03T15:50:13.875Z
cve-2020-7247 N/A smtp_mailaddr in smtp_session.c in OpenSMTPD 6.6,… n/a
n/a
2020-01-29T15:53:18.000Z 2025-10-21T23:35:53.008Z
cve-2020-8515 N/A DrayTek Vigor2960 1.3.1_Beta, Vigor3900 1.4.4_Bet… n/a
n/a
2020-02-01T12:36:59.000Z 2025-10-21T23:35:52.845Z
cve-2020-8597 N/A eap.c in pppd in ppp 2.4.2 through 2.4.8 has an r… n/a
n/a
2020-02-03T22:58:21.000Z 2025-12-03T15:15:50.472Z
cve-2019-9674 N/A Lib/zipfile.py in Python through 3.7.2 allows rem… n/a
n/a
2020-02-04T14:05:49 2024-08-04T21:54:45.475Z
cve-2020-3118 Cisco IOS XR Software Cisco Discovery Protocol Format … Cisco
Cisco IOS XR Software
2020-02-05T17:40:16.080Z 2025-10-21T23:35:52.708Z
cve-2020-8644 N/A PlaySMS before 1.4.3 does not sanitize inputs fro… n/a
n/a
2020-02-05T21:03:11.000Z 2025-10-21T23:35:52.570Z
cve-2020-8657 N/A An issue was discovered in EyesOfNetwork 5.3. The… n/a
n/a
2020-02-06T17:48:08.000Z 2025-10-21T23:35:52.410Z
cve-2020-8655 N/A An issue was discovered in EyesOfNetwork 5.3. The… n/a
n/a
2020-02-06T23:58:09.000Z 2025-10-21T23:35:52.277Z
cve-2019-18988 N/A TeamViewer Desktop through 14.7.1965 allows a byp… n/a
n/a
2020-02-07T15:09:36.000Z 2025-10-21T23:35:52.116Z
cve-2019-19356 N/A Netis WF2419 is vulnerable to authenticated Remot… n/a
n/a
2020-02-07T22:49:07.000Z 2025-10-21T23:35:51.944Z
cve-2019-11483 Sander Bos discovered Apport mishandled crash dum… Canonical
apport
2020-02-08T04:50:22.806Z 2025-11-03T19:25:22.572Z
cve-2020-0618 N/A A remote code execution vulnerability exists in M… Microsoft
Microsoft SQL Server
2020-02-11T21:22:45.000Z 2025-10-21T23:35:51.800Z
cve-2020-0674 N/A A remote code execution vulnerability exists in t… Microsoft
Internet Explorer 10
2020-02-11T21:22:53.000Z 2025-10-21T23:35:51.642Z
cve-2020-0683 N/A An elevation of privilege vulnerability exists in… Microsoft
Windows
2020-02-11T21:22:57.000Z 2025-10-21T23:35:51.493Z
cve-2020-0688 N/A A remote code execution vulnerability exists in M… Microsoft
Microsoft Exchange Server 2013
2020-02-11T21:22:59.000Z 2025-10-21T23:35:51.234Z
cve-2020-3153 Cisco AnyConnect Secure Mobility Client for Windows Un… Cisco
Cisco AnyConnect Secure Mobility Client
2020-02-19T19:15:53.412Z 2025-10-21T23:35:51.038Z
cve-2020-9003 N/A A stored XSS vulnerability exists in the Modula I… n/a
n/a
2020-02-20T21:52:32 2024-08-04T10:19:19.661Z
cve-2020-1938 N/A When using the Apache JServ Protocol (AJP), care … Apache
Apache Tomcat
2020-02-24T21:19:18.000Z 2025-10-21T23:35:50.835Z
cve-2020-3837 N/A A memory corruption issue was addressed with impr… Apple
iOS
2020-02-27T20:45:04.000Z 2025-10-21T23:35:50.670Z
cve-2020-6418 N/A Type confusion in V8 in Google Chrome prior to 80… Google
Chrome
2020-02-27T22:55:25.000Z 2025-10-21T23:35:50.526Z
cve-2019-17026 N/A Incorrect alias information in IonMonkey JIT comp… Mozilla
Firefox ESR
2020-03-02T04:05:03.000Z 2025-10-21T23:35:50.362Z
cve-2020-9054 N/A ZyXEL NAS products running firmware version 5.21 and e… ZyXEL
NAS326
2020-03-04T19:30:18.400Z 2025-10-21T23:35:50.221Z
cve-2019-20500 N/A D-Link DWL-2600AP 4.2.0.15 Rev A devices have an … n/a
n/a
2020-03-05T14:37:00.000Z 2025-10-21T23:35:50.043Z
cve-2020-10189 Zoho ManageEngine Desktop Central before 10.0.474… n/a
n/a
2020-03-06T16:05:22.000Z 2025-10-21T23:35:49.767Z
ID Description Package Published Updated
ID Description Updated
ID Description Published Updated
mal-0000-kam193-bd6ee914063e1d35 Pentesting or research code in sensadway (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-be58f746b0b52cd4 Pentesting or research code in comfyui-node-pkg (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-be5e1bf90856aef1 Pentesting or research code in dexat2 (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-be979ecd7261fc99 Pentesting or research code in subdomainer (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-bebbe22a538c4b7b Pentesting or research code in oe-extract-ids (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-beedcc0490faf255 Pentesting or research code in python-drgn-commons-kafka (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-bfee78d470601bcc Pentesting or research code in atlasctf-21-prod-22 (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c0301fe2cd588be3 Pentesting or research code in is-number-object (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c03052298655ba85 Pentesting or research code in appsec-utils (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c082504cf7395cf1 Pentesting or research code in deepseeek (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c0a924ce7c4fd513 Pentesting or research code in pd-py-cli (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c1199c2dd8d815ee Pentesting or research code in d5e54nc32y1337 (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c1ec7a48600bc9d5 Pentesting or research code in hello-world-installer-test (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c2ec1c70e372eda0 Pentesting or research code in vsc-config (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c31e2c28a3b60f05 Pentesting or research code in szn-url (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c38b6f059994bf42 Pentesting or research code in hello-wordl (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c38ceefbde027c62 Pentesting or research code in puffionerlolpo2131 (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c4d5196b5b1d7099 Pentesting or research code in rwimodeling (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c5207bd91c5eab8a Pentesting or research code in python-drgn-commons-spark (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c58563ab9fa9e175 Pentesting or research code in python-drgn-commons-notebooks (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c5c4116e65563422 Pentesting or research code in testresearchpackagedc (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c63e2c9d0ba8e289 Pentesting or research code in python-drgn-commons-pandas (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c71c25349ac9885d Pentesting or research code in nvidia-clara-sim (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c753b011ebd58b9c Pentesting or research code in greensadway (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c813b7d53c3105fc Pentesting or research code in deepseeek (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-c9452c218f473489 Pentesting or research code in rtxt-dep3 (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-ca36f3207b39f83d Pentesting or research code in manoj3121pip (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-cba8d1a21b518934 Pentesting or research code in blz-test-package (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-cbfa0f91f8c3bb4e Pentesting or research code in gwpythonsectt2 (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
mal-0000-kam193-cd35f8b9677dc41a Pentesting or research code in c8test (PyPI) 2024-07-26T16:53:30Z 2024-07-26T16:53:30Z
ID Description Published Updated
rhsa-2007:0150 Red Hat Security Advisory: freetype security update 2007-04-16T11:35:00+00:00 2025-11-21T17:31:25+00:00
rhsa-2007:0123 Red Hat Security Advisory: cups security update 2007-04-16T11:49:00+00:00 2025-11-21T17:31:21+00:00
rhsa-2007:0151 Red Hat Security Advisory: JBoss Application Server security update 2007-04-16T14:38:00+00:00 2025-11-21T17:31:24+00:00
rhsa-2007:0155 Red Hat Security Advisory: php security update 2007-04-16T15:27:00+00:00 2025-11-21T17:31:25+00:00
rhsa-2007:0154 Red Hat Security Advisory: php security update 2007-04-16T15:38:00+00:00 2025-11-21T17:31:25+00:00
rhsa-2007:0157 Red Hat Security Advisory: xorg-x11-apps and libX11 security update 2007-04-16T15:42:00+00:00 2025-11-21T17:31:26+00:00
rhsa-2007:0153 Red Hat Security Advisory: php security update 2007-04-20T09:47:00+00:00 2025-11-21T17:31:25+00:00
rhsa-2007:0163 Red Hat Security Advisory: php security update for Stronghold 2007-04-20T11:36:00+00:00 2025-11-21T17:31:27+00:00
rhsa-2007:0166 Red Hat Security Advisory: java-1.4.2-ibm security update 2007-04-25T10:04:00+00:00 2025-11-21T17:31:28+00:00
rhsa-2007:0167 Red Hat Security Advisory: java-1.5.0-ibm security update 2007-04-25T16:47:00+00:00 2025-11-21T17:31:28+00:00
rhba-2007:0304 Red Hat Bug Fix Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 5 2007-04-28T00:00:00+00:00 2025-11-21T17:20:48+00:00
rhsa-2007:0169 Red Hat Security Advisory: kernel security and bug fix update 2007-04-30T16:36:00+00:00 2025-11-21T17:31:28+00:00
rhsa-2007:0203 Red Hat Security Advisory: unzip security and bug fix update 2007-05-01T13:37:00+00:00 2025-11-21T17:31:28+00:00
rhsa-2007:0286 Red Hat Security Advisory: gdm security and bug fix update 2007-05-01T13:42:00+00:00 2025-11-21T17:31:31+00:00
rhsa-2007:0220 Red Hat Security Advisory: gcc security and bug fix update 2007-05-01T14:05:00+00:00 2025-11-21T17:31:29+00:00
rhsa-2007:0245 Red Hat Security Advisory: cpio security and bug fix update 2007-05-01T14:05:00+00:00 2025-11-21T17:31:30+00:00
rhsa-2007:0310 Red Hat Security Advisory: openldap security update 2007-05-01T14:10:00+00:00 2025-11-21T17:31:36+00:00
rhsa-2007:0244 Red Hat Security Advisory: busybox security update 2007-05-01T14:11:00+00:00 2025-11-21T17:31:30+00:00
rhsa-2007:0208 Red Hat Security Advisory: w3c-libwww security and bug fix update 2007-05-01T14:12:00+00:00 2025-11-21T17:31:28+00:00
rhsa-2007:0252 Red Hat Security Advisory: sendmail security and bug fix update 2007-05-01T14:14:00+00:00 2025-11-21T17:31:30+00:00
rhsa-2007:0235 Red Hat Security Advisory: util-linux security and bug fix update 2007-05-01T14:15:00+00:00 2025-11-21T17:31:30+00:00
rhsa-2007:0229 Red Hat Security Advisory: gdb security and bug fix update 2007-05-01T14:17:00+00:00 2025-11-21T17:31:30+00:00
rhsa-2007:0257 Red Hat Security Advisory: openssh security and bug fix update 2007-05-01T14:18:00+00:00 2025-11-21T17:31:31+00:00
rhsa-2007:0276 Red Hat Security Advisory: shadow-utils security and bug fix update 2007-05-01T14:18:00+00:00 2025-11-21T17:31:31+00:00
rhsa-2007:0322 Red Hat Security Advisory: xscreensaver security update 2007-05-02T14:11:00+00:00 2025-11-21T17:31:32+00:00
rhsa-2007:0158 Red Hat Security Advisory: evolution security update 2007-05-03T12:30:00+00:00 2025-11-21T17:31:28+00:00
rhsa-2007:0337 Red Hat Security Advisory: postgresql security update 2007-05-03T12:35:00+00:00 2025-11-21T17:31:33+00:00
rhsa-2007:0340 Red Hat Security Advisory: tomcat security update 2007-05-08T14:53:00+00:00 2025-11-21T17:31:34+00:00
rhsa-2007:0336 Red Hat Security Advisory: postgresql security update 2007-05-08T15:36:00+00:00 2025-11-21T17:31:33+00:00
rhsa-2007:0348 Red Hat Security Advisory: php security update 2007-05-08T15:45:00+00:00 2025-11-21T17:31:37+00:00
ID Description Published Updated
msrc_cve-2021-29265 An issue was discovered in the Linux kernel before 5.11.7. usbip_sockfd_store in drivers/usb/usbip/stub_dev.c allows attackers to cause a denial of service (GPF) because the stub-up sequence has race conditions during an update of the local and shared status aka CID-9380afd6df70. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-29266 An issue was discovered in the Linux kernel before 5.11.9. drivers/vhost/vdpa.c has a use-after-free because v->config_ctx has an invalid value upon re-opening a character device aka CID-f6bbf0010ba0. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-29646 An issue was discovered in the Linux kernel before 5.11.11. tipc_nl_retrieve_key in net/tipc/node.c does not properly validate certain data sizes aka CID-0217ed2848e8. 2021-03-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-29647 An issue was discovered in the Linux kernel before 5.11.11. qrtr_recvmsg in net/qrtr/qrtr.c allows attackers to obtain sensitive information from kernel memory because of a partially uninitialized data structure aka CID-50535249f624. 2021-03-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-29648 An issue was discovered in the Linux kernel before 5.11.11. The BPF subsystem does not properly consider that resolved_ids and resolved_sizes are intentionally uninitialized in the vmlinux BPF Type Format (BTF) which can cause a system crash upon an unexpected access attempt (in map_create in kernel/bpf/syscall.c or check_btf_info in kernel/bpf/verifier.c) aka CID-350a5c4dd245. 2021-03-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-29649 An issue was discovered in the Linux kernel before 5.11.11. The user mode driver (UMD) has a copy_process() memory leak related to a lack of cleanup steps in kernel/usermode_driver.c and kernel/bpf/preload/bpf_preload_kern.c aka CID-f60a85cad677. 2021-03-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-29650 An issue was discovered in the Linux kernel before 5.11.11. The netfilter subsystem allows attackers to cause a denial of service (panic) because net/netfilter/x_tables.c and include/linux/netfilter/x_tables.h lack a full memory barrier upon the assignment of a new table value aka CID-175e476b8cdf. 2021-03-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-3392 A use-after-free flaw was found in the MegaRAID emulator of QEMU. This issue occurs while processing SCSI I/O requests in the case of an error mptsas_free_request() that does not dequeue the request object 'req' from a pending requests queue. This flaw allows a privileged guest user to crash the QEMU process on the host resulting in a denial of service. Versions between 2.10.0 and 5.2.0 are potentially affected. 2021-03-02T00:00:00.000Z 2021-03-30T00:00:00.000Z
msrc_cve-2021-3409 The patch for CVE-2020-17380/CVE-2020-25085 was found to be ineffective thus making QEMU vulnerable to the out-of-bounds read/write access issues previously found in the SDHCI controller emulation code. This flaw allows a malicious privileged guest to crash the QEMU process on the host resulting in a denial of service or potential code execution. QEMU up to (including) 5.2.0 is affected by this. 2021-03-02T00:00:00.000Z 2021-03-30T00:00:00.000Z
msrc_cve-2021-3411 A flaw was found in the Linux kernel in versions prior to 5.10. A violation of memory access was found while detecting a padding of int3 in the linking state. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. 2021-03-02T00:00:00.000Z 2021-03-13T00:00:00.000Z
msrc_cve-2021-3416 A potential stack overflow via infinite loop issue was found in various NIC emulators of QEMU in versions up to and including 5.2.0. The issue occurs in loopback mode of a NIC wherein reentrant DMA checks get bypassed. A guest user/process may use this flaw to consume CPU cycles or crash the QEMU process on the host resulting in DoS scenario. 2021-03-02T00:00:00.000Z 2021-03-26T00:00:00.000Z
msrc_cve-2021-3418 If certificates that signed grub are installed into db grub can be booted directly. It will then boot any kernel without signature validation. The booted kernel will think it was booted in secureboot mode and will implement lockdown yet it could have been tampered. This flaw is a reintroduction of CVE-2020-15705 and only affects grub2 versions prior to 2.06 and upstream and distributions using the shim_lock mechanism. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-3443 A NULL pointer dereference flaw was found in the way Jasper versions before 2.0.27 handled component references in the JP2 image format decoder. A specially crafted JP2 image file could cause an application using the Jasper library to crash when opened. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-3444 Linux kernel bpf verifier incorrect mod32 truncation 2021-03-02T00:00:00.000Z 2021-03-25T00:00:00.000Z
msrc_cve-2021-3467 A NULL pointer dereference flaw was found in the way Jasper versions before 2.0.26 handled component references in CDEF box in the JP2 image format decoder. A specially crafted JP2 image file could cause an application using the Jasper library to crash when opened. 2021-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-3470 A heap overflow issue was found in Redis in versions before 5.0.10 before 6.0.9 and before 6.2.0 when using a heap allocator other than jemalloc or glibc's malloc leading to potential out of bound write or process crash. Effectively this flaw does not affect the vast majority of users who use jemalloc or glibc malloc. 2021-03-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2020-18032 Buffer Overflow in Graphviz Graph Visualization Tools from commit ID f8b9e035 and earlier allows remote attackers to execute arbitrary code or cause a denial of service (application crash) by loading a crafted file into the "lib/common/shapes.c" component. 2021-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2020-36317 In the standard library in Rust before 1.49.0 String::retain() function has a panic safety problem. It allows creation of a non-UTF-8 Rust string when the provided closure panics. This bug could result in a memory safety violation when other string APIs assume that UTF-8 encoding is used on the same string. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2020-36318 In the standard library in Rust before 1.49.0 VecDeque::make_contiguous has a bug that pops the same element more than once under certain condition. This bug could result in a use-after-free or double free. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2020-36323 In the standard library in Rust before 1.52.0 there is an optimization for joining strings that can cause uninitialized bytes to be exposed (or the program to crash) if the borrowed string changes after its length is checked. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2020-36325 An issue was discovered in Jansson through 2.13.1. Due to a parsing error in json_loads there's an out-of-bounds read-access bug. NOTE: the vendor reports that this only occurs when a programmer fails to follow the API specification 2021-04-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-1252 Clam AntiVirus (ClamAV) Excel XLM Parser Denial of Service Vulnerability 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-1386 Cisco Advanced Malware Protection for Endpoints Windows Connector ClamAV for Windows and Immunet DLL Hijacking Vulnerability 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-1404 Clam AntiVirus (ClamAV) Email Parser Denial of Service Vulnerability 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-1405 Clam AntiVirus (ClamAV) PDF Parser Denial of Service Vulnerability 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-20208 A flaw was found in cifs-utils in versions before 6.13. A user when mounting a krb5 CIFS file system from within a container can use Kerberos credentials of the host. The highest threat from this vulnerability is to data confidentiality and integrity. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
msrc_cve-2021-20228 A flaw was found in the Ansible Engine 2.9.18 where sensitive info is not masked by default and is not protected by the no_log feature when using the sub-option feature of the basic.py module. This flaw allows an attacker to obtain sensitive information. The highest threat from this vulnerability is to confidentiality. 2021-04-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-20266 A flaw was found in RPM's hdrblobInit() in lib/header.c. This flaw allows an attacker who can modify the rpmdb to cause an out-of-bounds read. The highest threat from this vulnerability is to system availability. 2021-04-02T00:00:00.000Z 2021-05-13T00:00:00.000Z
msrc_cve-2021-20294 A flaw was found in binutils readelf 2.35 program. An attacker who is able to convince a victim using readelf to read a crafted file could trigger a stack buffer overflow out-of-bounds write of arbitrary data supplied by the attacker. The highest impact of this flaw is to confidentiality integrity and availability. 2021-04-02T00:00:00.000Z 2021-05-10T00:00:00.000Z
msrc_cve-2021-20305 A flaw was found in Nettle in versions before 3.7.2 where several Nettle signature verification functions (GOST DSA EDDSA & ECDSA) result in the Elliptic Curve Cryptography point (ECC) multiply function being called with out-of-range scalers possibly resulting in incorrect results. This flaw allows an attacker to force an invalid signature causing an assertion failure or possible validation. The highest threat to this vulnerability is to confidentiality integrity as well as system availability. 2021-04-02T00:00:00.000Z 2023-03-10T00:00:00.000Z
ID Description Updated
ID Description Published Updated
jvndb-2014-000032 Silex vulnerable to cross-site scripting 2014-03-20T14:02+09:00 2014-03-24T18:27+09:00
jvndb-2014-000033 ES File Explorer vulnerable to directory traversal 2014-03-20T14:05+09:00 2014-03-24T18:50+09:00
jvndb-2014-000035 SD Card Manager vulnerable to directory traversal 2014-04-11T13:43+09:00 2014-04-16T18:22+09:00
jvndb-2014-000036 Content Provider in CamiApp for Android fails to restrict access permissions 2014-04-14T13:45+09:00 2014-04-21T18:34+09:00
jvndb-2014-000041 Redmine vulnerable to open redirect 2014-04-16T15:06+09:00 2014-04-16T15:06+09:00
jvndb-2014-000037 AndExplorer vulnerable to directory traversal 2014-04-18T12:39+09:00 2014-04-28T18:12+09:00
jvndb-2014-000040 Cybozu Remote Service Manager vulnerable to session fixation 2014-04-18T13:35+09:00 2014-04-28T18:14+09:00
jvndb-2014-000039 Cybozu Remote Service Manager vulnerable to denial-of-service (DoS) 2014-04-18T13:40+09:00 2014-04-28T18:13+09:00
jvndb-2014-000038 TOSHIBA TEC e-Studio series vulnerable to cross-site request forgery 2014-04-18T14:30+09:00 2014-04-28T18:11+09:00
jvndb-2014-000045 Apache Struts vulnerable to ClassLoader manipulation 2014-04-25T15:37+09:00 2015-05-08T18:01+09:00
jvndb-2014-000043 Cybozu Garoon API access restriction bypass vulnerability 2014-04-30T15:08+09:00 2014-05-08T18:06+09:00
jvndb-2014-000042 Cybozu Garoon Phone Messages vulnerable to denial-of-service (DoS) 2014-04-30T15:14+09:00 2014-05-14T10:50+09:00
jvndb-2014-000044 intra-mart vulnerable to open redirect 2014-05-08T12:46+09:00 2014-05-12T17:45+09:00
jvndb-2014-000047 SOY CMS vulnerable to cross-site scripting 2014-06-04T14:32+09:00 2014-06-06T18:34+09:00
jvndb-2014-000046 CN8000 vulnerable to denial-of-service (DoS) 2014-06-04T14:37+09:00 2014-06-06T18:35+09:00
jvndb-2014-000048 OpenSSL improper handling of Change Cipher Spec message 2014-06-06T13:48+09:00 2016-12-27T11:49+09:00
jvndb-2014-000053 JustSystems Online Update Program bundled with JustSystems products vulnerable to arbitrary code execution 2014-06-11T12:22+09:00 2014-06-17T16:25+09:00
jvndb-2014-000051 C-BOARD Moyuku vulnerable to cross-site scripting 2014-06-11T14:22+09:00 2014-06-17T16:22+09:00
jvndb-2014-002800 Multiple Vulnerabilities in Hitachi Tuning Manager and JP1/Performance Management - Manager Web Option 2014-06-12T11:43+09:00 2015-03-03T16:59+09:00
jvndb-2014-002802 Xml eXternal Entity Vulnerability in XML link function of Hitachi COBOL2002 2014-06-12T11:43+09:00 2015-03-03T16:59+09:00
jvndb-2014-000054 Spring Framework vulnerable to directory traversal 2014-06-13T12:40+09:00 2016-06-23T13:45+09:00
jvndb-2014-000055 SEIL Series routers vulnerable to denial-of-service (DoS) 2014-06-13T12:44+09:00 2014-06-17T16:11+09:00
jvndb-2014-000049 050 plus for Android information management vulnerability 2014-06-17T14:50+09:00 2014-06-23T11:03+09:00
jvndb-2014-000056 TERASOLUNA Server Framework for Java(Web) vulnerable to ClassLoader manipulation 2014-06-17T15:01+09:00 2015-01-22T15:50+09:00
jvndb-2014-000050 JR East Japan App for Android. contains an issue where it fails to verify SSL server certificates 2014-06-18T14:57+09:00 2014-06-23T11:06+09:00
jvndb-2014-000057 Usermin vulnerable to OS command injection 2014-06-20T13:56+09:00 2014-06-24T13:44+09:00
jvndb-2014-000058 Usermin vulnerable to cross-site scripting 2014-06-20T13:56+09:00 2014-07-23T10:59+09:00
jvndb-2014-000059 Webmin vulnerable to cross-site scripting 2014-06-20T13:58+09:00 2014-07-23T10:59+09:00
jvndb-2014-000060 Webmin vulnerable to cross-site scripting 2014-06-20T13:58+09:00 2014-07-23T11:00+09:00
jvndb-2014-000061 Sophos Disk Encryption vulnerable to authentication bypass 2014-06-24T14:21+09:00 2014-06-26T17:46+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated