Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-f3c4-4h69-w2fp | Squid before 4.9, when certain web browsers are used, mishandles HTML in the host (aka hostname) pa… | 2022-05-24T17:12:02Z | 2025-11-05T17:48:21Z |
| ghsa-w7pm-cc4v-f3g8 | Deserialization of Untrusted Data in Liferay Portal | 2022-05-24T17:12:05Z | 2025-10-22T17:48:54Z |
| ghsa-cggp-723h-vg48 | The HTTP interface of the Grandstream UCM6200 series is vulnerable to an unauthenticated remote SQL… | 2022-05-24T17:12:13Z | 2025-10-22T00:31:51Z |
| ghsa-q9mh-3fx2-4gj3 | Amcrest cameras and NVR are vulnerable to a stack-based buffer overflow over port 37777. An authent… | 2022-05-24T17:13:55Z | 2025-10-22T00:31:52Z |
| ghsa-rqpw-v3g2-qccx | Under certain conditions, vmdir that ships with VMware vCenter Server, as part of an embedded or ex… | 2022-05-24T17:14:00Z | 2025-10-22T00:31:52Z |
| ghsa-wfr8-hp36-c4v2 | The Snap Creek Duplicator plugin before 1.3.28 for WordPress (and Duplicator Pro before 3.8.7.1) al… | 2022-05-24T17:14:11Z | 2025-10-22T00:31:52Z |
| ghsa-5g5q-fp24-vv4f | A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manag… | 2022-05-24T17:14:30Z | 2025-10-22T00:31:52Z |
| ghsa-m4v9-rc68-3qrf | A remote code execution vulnerability exists in the way that the scripting engine handles objects i… | 2022-05-24T17:14:33Z | 2025-10-22T00:31:52Z |
| ghsa-4425-fxh6-87fr | An elevation of privilege vulnerability exists in the way that the Windows Kernel handles objects i… | 2022-05-24T17:14:37Z | 2025-10-22T00:31:52Z |
| ghsa-jvx5-6596-c2vj | A remote code execution vulnerability exists in Microsoft Windows when the Windows Adobe Type Manag… | 2022-05-24T17:14:37Z | 2025-10-22T00:31:52Z |
| ghsa-9x8q-p3qp-r24w | Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). … | 2022-05-24T17:15:05Z | 2025-10-22T00:31:52Z |
| ghsa-74vv-6p4c-8fhj | A vulnerability in the web server for Cisco IP Phones could allow an unauthenticated, remote attack… | 2022-05-24T17:15:13Z | 2025-10-22T00:31:53Z |
| ghsa-f68q-r7fp-qq3f | A remote code execution vulnerability in UCB component of Mitel MiVoice Connect before 19.1 SP1 cou… | 2022-05-24T17:15:42Z | 2025-11-03T18:31:10Z |
| ghsa-fxr3-63w8-hvhx | A weak encryption vulnerability in Mitel MiVoice Connect Client before 214.100.1214.0 could allow a… | 2022-05-24T17:15:42Z | 2025-11-03T21:30:30Z |
| ghsa-f77r-rqc9-53hh | Under certain conditions, when handling a ReadableStream, a race condition can cause a use-after-fr… | 2022-05-24T17:16:26Z | 2025-10-22T00:31:53Z |
| ghsa-cv8q-mpvf-42h2 | Under certain conditions, when running the nsDocShell destructor, a race condition can cause a use-… | 2022-05-24T17:16:27Z | 2025-10-22T00:31:53Z |
| ghsa-hv48-76w3-p5fp | A SQL injection issue was found in SFOS 17.0, 17.1, 17.5, and 18.0 before 2020-04-25 on Sophos XG F… | 2022-05-24T17:16:35Z | 2025-10-22T00:31:53Z |
| ghsa-mv59-w8cf-g9q7 | Apport reads and writes information on a crashed process to /proc/pid with elevated privileges. App… | 2022-05-24T17:16:44Z | 2025-11-03T21:30:31Z |
| ghsa-vp49-2g4r-m3x3 | SaltStack Salt is vulnerable Arbitrary Directory Access | 2022-05-24T17:16:58Z | 2025-10-22T17:50:48Z |
| ghsa-q9jx-pp2v-v8xh | rcube_image.php in Roundcube Webmail before 1.4.4 allows attackers to execute arbitrary code via sh… | 2022-05-24T17:17:07Z | 2025-10-22T00:31:54Z |
| ghsa-g762-xhjq-x42p | A vulnerability in the HTTP/HTTPS service used by J-Web, Web Authentication, Dynamic-VPN (DVPN), Fi… | 2022-05-24T17:17:08Z | 2025-10-22T00:31:54Z |
| ghsa-vw99-pf8w-g3cw | A vulnerability in the web services interface of Cisco Adaptive Security Appliance (ASA) Software a… | 2022-05-24T17:17:18Z | 2025-10-22T00:31:55Z |
| ghsa-24c2-gvwg-5p45 | IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 could allow a remote attacker to… | 2022-05-24T17:17:27Z | 2025-11-04T00:30:29Z |
| ghsa-5634-wp84-cm8x | IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 contains a default password for … | 2022-05-24T17:17:27Z | 2025-11-04T00:30:29Z |
| ghsa-86cc-wh6w-cw2h | IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 could allow a remote authenticat… | 2022-05-24T17:17:27Z | 2025-11-04T00:30:29Z |
| ghsa-r3v6-c98w-p4j5 | IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4, 2.0.5, and 2.0.6 could allow a remote authenticat… | 2022-05-24T17:17:27Z | 2025-11-04T00:30:29Z |
| ghsa-53fh-qcq6-xwhv | Deserialization of Untrusted Data in Plex Media Server on Windows allows a remote, authenticated at… | 2022-05-24T17:17:31Z | 2025-10-22T00:31:55Z |
| ghsa-3797-gmjf-45gm | json-c through 0.14 has an integer overflow and out-of-bounds write via a large JSON file, as demon… | 2022-05-24T17:17:32Z | 2025-11-03T21:30:31Z |
| ghsa-5qfv-hvxp-fg32 | An elevation of privilege vulnerability exists in Windows when the Windows kernel-mode driver fails… | 2022-05-24T17:18:23Z | 2025-10-22T00:31:55Z |
| ghsa-v4fw-xc8h-7p52 | Pi-hole Web v4.3.2 (aka AdminLTE) allows Remote Code Execution by privileged dashboard users via a … | 2022-05-24T17:18:53Z | 2025-10-22T00:31:55Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2021-30900 | N/A | An out-of-bounds write issue was addressed with i… |
Apple |
iOS and iPadOS |
2021-08-24T18:50:04.000Z | 2025-10-21T23:25:36.697Z |
| cve-2021-30983 | N/A | A buffer overflow issue was addressed with improv… |
Apple |
iOS and iPadOS |
2021-08-24T18:51:21.000Z | 2025-10-21T23:25:36.448Z |
| cve-2021-31010 | N/A | A deserialization issue was addressed through imp… |
Apple |
macOS |
2021-08-24T18:51:48.000Z | 2025-10-21T23:25:36.283Z |
| cve-2021-32648 | Account Takeover in Octobercms |
octobercms |
october |
2021-08-26T19:00:12.000Z | 2025-10-21T23:25:36.099Z | |
| cve-2021-26084 | N/A | In affected versions of Confluence Server and Dat… |
Atlassian |
Confluence Server |
2021-08-30T06:30:14.248Z | 2025-12-16T18:04:05.834Z |
| cve-2021-37415 | N/A | Zoho ManageEngine ServiceDesk Plus before 11302 i… |
n/a |
n/a |
2021-09-01T05:29:11.000Z | 2025-10-21T23:25:35.777Z |
| cve-2021-36046 | XMP Toolkit SDK TIFF_MemoryReader::SortIFD function Me… |
Adobe |
XMP Toolkit |
2021-09-01T14:31:32.972Z | 2025-11-03T19:25:53.596Z | |
| cve-2021-36045 | XMP Toolkit SDK Out-of-bounds Read Vulnerability In Po… |
Adobe |
XMP Toolkit |
2021-09-01T14:32:09.989Z | 2025-11-03T19:25:52.219Z | |
| cve-2021-36047 | XMP Toolkit SDK Improper Input Validation Could Lead T… |
Adobe |
XMP Toolkit |
2021-09-01T14:32:20.526Z | 2025-11-03T19:25:54.971Z | |
| cve-2021-36048 | XMP Toolkit SDK Improper Input Validation Could Lead T… |
Adobe |
XMP Toolkit |
2021-09-01T14:32:26.143Z | 2025-11-03T19:25:56.338Z | |
| cve-2021-36050 | XMP Toolkit SDK Heap-based Buffer Overflow Could Lead … |
Adobe |
XMP Toolkit |
2021-09-01T14:32:36.956Z | 2025-11-03T19:25:57.711Z | |
| cve-2021-36053 | XMP Toolkit SDK Out-of-bounds Read Vulnerability In Fi… |
Adobe |
XMP Toolkit |
2021-09-01T14:32:44.581Z | 2025-11-03T19:26:01.934Z | |
| cve-2021-36052 | XMPToolkit SDK ImportTIFF_CheckStandardMapping Memory … |
Adobe |
XMP Toolkit |
2021-09-01T14:32:49.747Z | 2025-11-03T19:26:00.490Z | |
| cve-2021-36055 | XMP Toolkit SDK Use After Free Vulnerability In Readin… |
Adobe |
XMP Toolkit |
2021-09-01T14:32:55.748Z | 2025-11-03T19:26:04.735Z | |
| cve-2021-36057 | XMP Toolkit SDK Write-What-Where Condition Could Lead … |
Adobe |
XMP Toolkit |
2021-09-01T14:33:01.914Z | 2025-11-03T19:26:07.617Z | |
| cve-2021-36054 | XMP Toolkit SDK Heap-based Buffer Overflow in the PSD_… |
Adobe |
XMP Toolkit |
2021-09-01T14:33:25.926Z | 2025-11-03T19:26:03.358Z | |
| cve-2021-36056 | XMP Toolkit SDK Heap-based Buffer Overflow Could Lead … |
Adobe |
XMP Toolkit |
2021-09-01T14:33:39.380Z | 2025-11-03T19:26:06.117Z | |
| cve-2021-36064 | XMP Toolkit SDK SVG_Adapter ParseFullNS Buffer Underflow |
Adobe |
XMP Toolkit |
2021-09-01T14:33:45.316Z | 2025-11-03T19:26:10.359Z | |
| cve-2021-36058 | XMP Toolkit SDK Integer Overflow Vulnerability Could R… |
Adobe |
XMP Toolkit |
2021-09-01T14:33:58.983Z | 2025-11-03T19:26:08.988Z | |
| cve-2021-39847 | XMP Toolkit SDK Stack-based Buffer Overflow Could Lead… |
Adobe |
XMP Toolkit |
2021-09-01T14:35:35.225Z | 2025-11-03T19:26:18.688Z | |
| cve-2021-28550 | Adobe Acrobat Reader use after free vulnerability coul… |
Adobe |
Acrobat Reader |
2021-09-02T16:07:20.687Z | 2025-10-21T23:25:35.586Z | |
| cve-2021-40524 | N/A | In Pure-FTPd before 1.0.50, an incorrect max_file… |
n/a |
n/a |
2021-09-05T18:26:26.000Z | 2025-11-04T00:12:03.856Z |
| cve-2021-33285 | N/A | In NTFS-3G versions < 2021.8.22, when a specially… |
n/a |
n/a |
2021-09-07T00:00:00.000Z | 2025-12-03T14:52:54.868Z |
| cve-2021-33287 | N/A | In NTFS-3G versions < 2021.8.22, when specially c… |
n/a |
n/a |
2021-09-07T00:00:00.000Z | 2025-12-03T14:52:41.694Z |
| cve-2021-35268 | N/A | In NTFS-3G versions < 2021.8.22, when a specially… |
n/a |
n/a |
2021-09-07T00:00:00.000Z | 2025-12-02T21:30:53.650Z |
| cve-2021-39251 | N/A | A crafted NTFS image can cause a NULL pointer der… |
n/a |
n/a |
2021-09-07T00:00:00.000Z | 2025-12-02T21:23:50.479Z |
| cve-2021-39252 | N/A | A crafted NTFS image can cause an out-of-bounds r… |
n/a |
n/a |
2021-09-07T00:00:00.000Z | 2025-12-02T21:23:06.930Z |
| cve-2021-39253 | N/A | A crafted NTFS image can cause an out-of-bounds r… |
n/a |
n/a |
2021-09-07T00:00:00.000Z | 2025-12-02T21:22:40.486Z |
| cve-2021-39254 | N/A | A crafted NTFS image can cause an integer overflo… |
n/a |
n/a |
2021-09-07T00:00:00.000Z | 2025-12-02T21:21:58.926Z |
| cve-2021-39255 | N/A | A crafted NTFS image can trigger an out-of-bounds… |
n/a |
n/a |
2021-09-07T00:00:00.000Z | 2025-12-02T21:19:28.246Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2020-6819 | N/A | Under certain conditions, when running the nsDocS… |
Mozilla |
Thunderbird |
2020-04-24T15:56:56.000Z | 2025-10-21T23:35:45.566Z |
| cve-2020-6820 | N/A | Under certain conditions, when handling a Readabl… |
Mozilla |
Thunderbird |
2020-04-24T15:56:04.000Z | 2025-10-21T23:35:45.737Z |
| cve-2020-12271 | A SQL injection issue was found in SFOS 17.0, 17.… |
n/a |
n/a |
2020-04-27T04:00:01.000Z | 2025-10-21T23:35:45.408Z | |
| cve-2019-15790 | Apport reads PID files with elevated privileges |
Canonical |
Apport |
2020-04-27T23:25:19.961Z | 2025-11-03T19:25:26.757Z | |
| cve-2020-12102 | N/A | In Tiny File Manager 2.4.1, there is a Path Trave… |
n/a |
n/a |
2020-04-28T21:01:16 | 2024-08-04T11:48:58.253Z |
| cve-2020-12103 | N/A | In Tiny File Manager 2.4.1 there is a vulnerabili… |
n/a |
n/a |
2020-04-28T21:07:28 | 2024-08-04T11:48:58.008Z |
| cve-2020-11023 | Potential XSS vulnerability in jQuery |
jquery |
jQuery |
2020-04-29T00:00:00.000Z | 2025-10-21T23:35:45.230Z | |
| cve-2020-11651 | N/A | An issue was discovered in SaltStack Salt before … |
n/a |
n/a |
2020-04-30T16:58:09.000Z | 2025-10-21T23:35:44.859Z |
| cve-2020-11652 | N/A | An issue was discovered in SaltStack Salt before … |
n/a |
n/a |
2020-04-30T17:00:03.000Z | 2025-10-21T23:35:44.728Z |
| cve-2020-1631 | Out of Cycle Security Advisory: Junos OS: Security vul… |
Juniper Networks |
Junos OS |
2020-05-04T09:25:12.322Z | 2025-10-21T23:35:44.571Z | |
| cve-2020-12641 | N/A | rcube_image.php in Roundcube Webmail before 1.4.4… |
n/a |
n/a |
2020-05-04T14:58:15.000Z | 2025-10-21T23:35:44.407Z |
| cve-2020-3259 | Cisco Adaptive Security Appliance Software and Firepow… |
Cisco |
Cisco Adaptive Security Appliance (ASA) Software |
2020-05-06T16:41:53.659Z | 2025-10-21T23:35:44.254Z | |
| cve-2020-4427 | IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4,… |
IBM |
Data Risk Manager |
2020-05-07T19:20:18.815Z | 2025-11-03T21:44:23.533Z | |
| cve-2020-4428 | IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, and 2.… |
IBM |
Data Risk Manager |
2020-05-07T19:20:19.315Z | 2025-11-03T21:44:26.545Z | |
| cve-2020-4429 | IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, 2.0.4,… |
IBM |
Data Risk Manager |
2020-05-07T19:20:19.816Z | 2025-11-03T21:44:29.648Z | |
| cve-2020-4430 | IBM Data Risk Manager 2.0.1, 2.0.2, 2.0.3, and 2.… |
IBM |
Data Risk Manager |
2020-05-07T19:20:20.323Z | 2025-11-03T21:44:32.614Z | |
| cve-2020-5741 | N/A | Deserialization of Untrusted Data in Plex Media S… |
n/a |
Plex Media Server (Windows) |
2020-05-08T12:02:59.000Z | 2025-10-21T23:35:43.641Z |
| cve-2020-12762 | N/A | json-c through 0.14 has an integer overflow and o… |
n/a |
n/a |
2020-05-09T00:00:00.000Z | 2025-11-03T19:25:29.557Z |
| cve-2020-1054 | N/A | An elevation of privilege vulnerability exists in… |
Microsoft |
Windows |
2020-05-21T22:52:50.000Z | 2025-10-21T23:35:43.480Z |
| cve-2020-1956 | N/A | Apache Kylin 2.3.0, and releases up to 2.6.5 and … |
Apache |
Kylin |
2020-05-22T13:27:43.000Z | 2025-10-21T23:35:43.316Z |
| cve-2020-8816 | Pi-hole Web v4.3.2 (aka AdminLTE) allows Remote C… |
n/a |
n/a |
2020-05-29T18:57:14.000Z | 2025-10-21T23:35:43.171Z | |
| cve-2020-10136 | N/A | IP-in-IP protocol allows a remote, unauthenticated att… |
IETF |
RFC2003 - IP Encapsulation within IP |
2020-06-02T08:35:12.921Z | 2025-11-03T20:33:32.981Z |
| cve-2020-5410 | N/A | Directory Traversal with spring-cloud-config-server |
Spring by VMware |
Spring Cloud Config |
2020-06-02T16:50:12.055Z | 2025-10-21T23:35:43.023Z |
| cve-2020-13756 | N/A | Sabberworm PHP CSS Parser before 8.3.1 calls eval… |
n/a |
n/a |
2020-06-03T13:46:56.000Z | 2025-11-03T17:30:46.974Z |
| cve-2020-9859 | N/A | A memory consumption issue was addressed with imp… |
Apple |
iOS |
2020-06-05T14:40:05.000Z | 2025-10-21T23:35:42.872Z |
| cve-2020-7676 | N/A | angular.js prior to 1.8.0 allows cross site scrip… |
n/a |
angular.js |
2020-06-08T13:34:09 | 2024-08-04T09:41:01.655Z |
| cve-2020-13965 | N/A | An issue was discovered in Roundcube Webmail befo… |
n/a |
n/a |
2020-06-09T02:45:24.000Z | 2025-10-21T23:35:42.715Z |
| cve-2020-9818 | N/A | An out-of-bounds write issue was addressed with i… |
Apple |
iOS |
2020-06-09T16:12:39.000Z | 2025-12-20T04:55:53.124Z |
| cve-2020-9819 | N/A | A memory consumption issue was addressed with imp… |
Apple |
iOS |
2020-06-09T16:12:28.000Z | 2025-12-20T04:55:57.815Z |
| cve-2020-0986 | N/A | An elevation of privilege vulnerability exists wh… |
Microsoft |
Windows |
2020-06-09T19:43:14.000Z | 2025-10-21T23:35:42.145Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-0000-kam193-e0e8ec25dd99d8d0 | Pentesting or research code in adafruit-imageload (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-e14383d7af409f89 | Pentesting or research code in vsc-config (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-e211b150f40985e9 | Pentesting or research code in kms-tls-sdk (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-e23c09627673ad31 | Pentesting or research code in adafruit-display-text (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-e26aa849df771071 | Pentesting or research code in canvas-crawler (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-e300feb7298d224d | Pentesting or research code in voto3 (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-e469759fd14d2b12 | Pentesting or research code in vfsrce18 (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-e4946b724ebee0d3 | Pentesting or research code in optimux (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-e4d411df043997ef | Pentesting or research code in mcp-xyz (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-e4dd4ce4306e9d97 | Pentesting or research code in private-test-4 (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-e5c0d3185e038765 | Pentesting or research code in qassabi (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-e6149ee730ff938a | Pentesting or research code in cloudx-base (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-e663c654e00b0eb9 | Pentesting or research code in story-mcp-hub (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-e725c704d6886238 | Pentesting or research code in gwpythonsectt1 (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-e746200736f98b51 | Pentesting or research code in python-dateutil-malicious (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-e7e8dad2dca9000e | Pentesting or research code in wasi8787878 (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-ea57d07153b70e2c | Pentesting or research code in akh-py (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-ebe9f8200d0e841f | Pentesting or research code in pydiolag6688 (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-ec7089679a9c5637 | Pentesting or research code in companyx-metaflow (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-f0039cc4672b957b | Pentesting or research code in cmdb-worker-pckg (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-f20204a3adde46d9 | Pentesting or research code in security-automation-job (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-f2484ad6104a24cd | Pentesting or research code in check-codeowners (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-f26d858f791d6d12 | Pentesting or research code in crunchie (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-f420d90705cf4fbc | Pentesting or research code in springboot (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-f528235e07b142d0 | Pentesting or research code in nifty-cli (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-f56cf47a752be188 | Pentesting or research code in companyx-metaflow (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-f6284e15edda08ed | Pentesting or research code in test-test-asd-1 (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-f63fa6b6885f81b5 | Pentesting or research code in requests-rapidly (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-f6dfbd67e0a94eb1 | Pentesting or research code in requests-rapid (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| mal-0000-kam193-f74db70ab2e41a39 | Pentesting or research code in terraformness (PyPI) | 2024-07-26T16:53:30Z | 2024-07-26T16:53:30Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2007:0465 | Red Hat Security Advisory: pam security and bug fix update | 2007-06-07T23:32:00+00:00 | 2025-11-21T17:31:47+00:00 |
| rhsa-2007:0436 | Red Hat Security Advisory: Updated kernel packages for Red Hat Enterprise Linux 3 Update 9 | 2007-06-08T00:03:00+00:00 | 2025-11-21T17:31:46+00:00 |
| rhsa-2007:0473 | Red Hat Security Advisory: gcc security and bug fix update | 2007-06-08T17:09:00+00:00 | 2025-11-21T17:31:47+00:00 |
| rhba-2007:0026 | Red Hat Bug Fix Advisory: htdig bug fix update | 2007-06-11T00:00:00+00:00 | 2025-11-21T17:20:48+00:00 |
| rhsa-2007:0403 | Red Hat Security Advisory: freetype security update | 2007-06-11T08:19:00+00:00 | 2025-11-21T17:31:47+00:00 |
| rhsa-2007:0494 | Red Hat Security Advisory: kdebase security update | 2007-06-13T15:54:00+00:00 | 2025-11-21T17:31:50+00:00 |
| rhsa-2007:0492 | Red Hat Security Advisory: spamassassin security update | 2007-06-13T15:59:00+00:00 | 2025-11-21T17:31:49+00:00 |
| rhsa-2007:0406 | Red Hat Security Advisory: openoffice.org security update | 2007-06-13T17:29:00+00:00 | 2025-11-21T17:31:47+00:00 |
| rhsa-2007:0497 | Red Hat Security Advisory: iscsi-initiator-utils security update | 2007-06-14T09:57:00+00:00 | 2025-11-21T17:31:50+00:00 |
| rhsa-2007:0395 | Red Hat Security Advisory: mod_perl security update | 2007-06-14T10:09:00+00:00 | 2025-11-21T17:31:42+00:00 |
| rhsa-2007:0376 | Red Hat Security Advisory: kernel security and bug fix update | 2007-06-14T14:54:00+00:00 | 2025-11-21T17:31:40+00:00 |
| rhsa-2007:0501 | Red Hat Security Advisory: libexif integer overflow | 2007-06-14T18:16:00+00:00 | 2025-11-21T17:31:53+00:00 |
| rhsa-2007:0486 | Red Hat Security Advisory: mod_perl security update | 2007-06-18T09:13:00+00:00 | 2025-11-21T17:31:48+00:00 |
| rhsa-2007:0396 | Red Hat Security Advisory: mod_perl security update | 2007-06-20T14:49:00+00:00 | 2025-11-21T17:31:44+00:00 |
| rhsa-2007:0510 | Red Hat Security Advisory: evolution-data-server security update | 2007-06-25T13:39:00+00:00 | 2025-11-21T17:31:51+00:00 |
| rhsa-2007:0509 | Red Hat Security Advisory: evolution security update | 2007-06-25T13:47:00+00:00 | 2025-11-21T17:31:51+00:00 |
| rhsa-2007:0488 | Red Hat Security Advisory: kernel security update | 2007-06-25T17:50:00+00:00 | 2025-11-21T17:31:48+00:00 |
| rhsa-2007:0532 | Red Hat Security Advisory: apache security update | 2007-06-26T15:13:00+00:00 | 2025-11-21T17:31:52+00:00 |
| rhsa-2007:0534 | Red Hat Security Advisory: httpd security update | 2007-06-26T15:21:00+00:00 | 2025-11-21T17:31:53+00:00 |
| rhsa-2007:0556 | Red Hat Security Advisory: httpd security update | 2007-06-26T15:22:00+00:00 | 2025-11-21T17:31:55+00:00 |
| rhsa-2007:0384 | Red Hat Security Advisory: krb5 security update | 2007-06-26T18:41:00+00:00 | 2025-11-21T17:31:41+00:00 |
| rhsa-2007:0562 | Red Hat Security Advisory: krb5 security update | 2007-06-26T18:51:00+00:00 | 2025-11-21T17:31:56+00:00 |
| rhsa-2007:0605 | Red Hat Security Advisory: HelixPlayer security update | 2007-06-27T13:12:00+00:00 | 2025-11-21T17:31:57+00:00 |
| rhsa-2007:0533 | Red Hat Security Advisory: httpd security update | 2007-06-27T14:52:00+00:00 | 2025-11-21T17:31:53+00:00 |
| rhsa-2007:0559 | Red Hat Security Advisory: cman security update | 2007-06-28T07:33:00+00:00 | 2025-11-21T17:31:56+00:00 |
| rhsa-2007:0595 | Red Hat Security Advisory: kernel security and bug fix update | 2007-07-10T04:00:00+00:00 | 2025-11-21T17:31:57+00:00 |
| rhba-2007:0418 | Red Hat Bug Fix Advisory: unzip bug fix update | 2007-07-11T00:00:00+00:00 | 2025-11-21T17:20:49+00:00 |
| rhsa-2007:0696 | Red Hat Security Advisory: flash-plugin security update | 2007-07-12T08:56:00+00:00 | 2025-11-21T17:31:59+00:00 |
| rhsa-2007:0675 | Red Hat Security Advisory: perl-Net-DNS security update | 2007-07-12T09:01:00+00:00 | 2025-11-21T17:31:59+00:00 |
| rhsa-2007:0674 | Red Hat Security Advisory: perl-Net-DNS security update | 2007-07-12T09:06:00+00:00 | 2025-11-21T17:31:59+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2021-2301 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N). | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-2304 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-2305 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-2307 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Packaging). Supported versions that are affected are 5.7.33 and prior and 8.0.23 and prior. Easily exploitable vulnerability allows unauthenticated attacker with logon to the infrastructure where MySQL Server executes to compromise MySQL Server. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data as well as unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 6.1 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N). | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-2308 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.23 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N). | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-23133 | Linux Kernel sctp_destroy_sock race condition | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-25214 | A broken inbound incremental zone update (IXFR) can cause named to terminate unexpectedly | 2021-04-02T00:00:00.000Z | 2021-05-13T00:00:00.000Z |
| msrc_cve-2021-25215 | An assertion check can fail while answering queries for DNAME records that require the DNAME to be processed to resolve itself | 2021-04-02T00:00:00.000Z | 2021-05-10T00:00:00.000Z |
| msrc_cve-2021-25216 | A second vulnerability in BIND's GSSAPI security policy negotiation can be targeted by a buffer overflow attack | 2021-04-02T00:00:00.000Z | 2021-05-13T00:00:00.000Z |
| msrc_cve-2021-26291 | block repositories using http by default | 2021-04-02T00:00:00.000Z | 2025-05-14T00:00:00.000Z |
| msrc_cve-2021-28875 | In the standard library in Rust before 1.50.0 read_to_end() does not validate the return value from Read in an unsafe context. This bug could lead to a buffer overflow. | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-28876 | In the standard library in Rust before 1.52.0 the Zip implementation has a panic safety issue. It calls __iterator_get_unchecked() more than once for the same index when the underlying iterator panics (in certain conditions). This bug could lead to a memory safety violation due to an unmet safety requirement for the TrustedRandomAccess trait. | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-28877 | In the standard library in Rust before 1.51.0 the Zip implementation calls __iterator_get_unchecked() for the same index more than once when nested. This bug can lead to a memory safety violation due to an unmet safety requirement for the TrustedRandomAccess trait. | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-28878 | In the standard library in Rust before 1.52.0 the Zip implementation calls __iterator_get_unchecked() more than once for the same index (under certain conditions) when next_back() and next() are used together. This bug could lead to a memory safety violation due to an unmet safety requirement for the TrustedRandomAccess trait. | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-28879 | In the standard library in Rust before 1.52.0 the Zip implementation can report an incorrect size due to an integer overflow. This bug can lead to a buffer overflow when a consumed Zip iterator is used again. | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-28965 | The REXML gem before 3.2.5 in Ruby before 2.6.7 2.7.x before 2.7.3 and 3.x before 3.0.1 does not properly address XML round-trip issues. An incorrect document can be produced after parsing and serializing. | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-29154 | BPF JIT compilers in the Linux kernel through 5.11.12 have incorrect computation of branch displacements allowing them to execute arbitrary code within the kernel context. This affects arch/x86/net/bpf_jit_comp.c and arch/x86/net/bpf_jit_comp32.c. | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-29155 | An issue was discovered in the Linux kernel through 5.11.x. kernel/bpf/verifier.c performs undesirable out-of-bounds speculation on pointer arithmetic leading to side-channel attacks that defeat Spectre mitigations and obtain sensitive information from kernel memory. Specifically for sequences of pointer arithmetic operations the pointer modification performed by the first operation is not correctly accounted for when restricting subsequent operations. | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-29457 | Heap buffer overflow in Exiv2::Jp2Image::doWriteMetadata | 2021-04-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-29458 | Out-of-bounds read in Exiv2::Internal::CrwMap::encode | 2021-04-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-29463 | Out-of-bounds read in Exiv2::WebPImage::doWriteMetadata | 2021-04-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-29464 | Heap buffer overflow in Exiv2::Jp2Image::encodeJp2Header | 2021-04-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-29470 | Out-of-bounds read in Exiv2::Jp2Image::encodeJp2Header | 2021-04-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-29473 | Out-of-bounds read in Exiv2::Jp2Image::doWriteMetadata | 2021-04-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-30002 | An issue was discovered in the Linux kernel before 5.11.3 when a webcam device exists. video_usercopy in drivers/media/v4l2-core/v4l2-ioctl.c has a memory leak for large arguments aka CID-fb18802a338b. | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-30004 | In wpa_supplicant and hostapd 2.9 forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c. | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-30178 | An issue was discovered in the Linux kernel through 5.11.11. synic_get in arch/x86/kvm/hyperv.c has a NULL pointer dereference for certain accesses to the SynIC Hyper-V context aka CID-919f4ebc5987. | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-31162 | In the standard library in Rust before 1.52.0 a double free can occur in the Vec::from_iter function if freeing the element panics. | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-31879 | GNU Wget through 1.21.1 does not omit the Authorization header upon a redirect to a different origin a related issue to CVE-2018-1000007. | 2021-04-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-3448 | A flaw was found in dnsmasq in versions before 2.85. When configured to use a specific server for a given network interface dnsmasq uses a fixed port while forwarding queries. An attacker on the network able to find the outgoing port used by dnsmasq only needs to guess the random transmission ID to forge a reply and get it accepted by dnsmasq. This flaw makes a DNS Cache Poisoning attack much easier. The highest threat from this vulnerability is to data integrity. | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2014-000095 | Shutter vulnerable to SQL injection | 2014-08-15T13:24+09:00 | 2015-01-15T17:47+09:00 |
| jvndb-2014-000096 | Shutter vulnerable to cross-site scripting | 2014-08-15T13:27+09:00 | 2014-08-19T16:27+09:00 |
| jvndb-2014-000100 | Cakifo vulnerable to cross-site scripting | 2014-08-18T13:32+09:00 | 2014-08-20T16:30+09:00 |
| jvndb-2014-000099 | Advance-Flow vulnerable to SQL injection | 2014-08-19T12:35+09:00 | 2014-08-20T16:26+09:00 |
| jvndb-2014-000101 | MailPoet Newsletters vulnerable to cross-site request forgery | 2014-08-26T13:33+09:00 | 2014-08-28T18:13+09:00 |
| jvndb-2014-000102 | Kindle App for Android fails to verify SSL server certificates | 2014-08-29T13:38+09:00 | 2014-09-03T18:25+09:00 |
| jvndb-2014-000103 | EmFTP may insecurely load executable files | 2014-09-04T16:36+09:00 | 2014-09-09T15:15+09:00 |
| jvndb-2014-000084 | WisePoint vulnerable to session fixation | 2014-09-04T16:46+09:00 | 2014-09-09T15:02+09:00 |
| jvndb-2014-000104 | Movable Type vulnerable to cross-site scripting | 2014-09-09T15:02+09:00 | 2014-09-11T16:56+09:00 |
| jvndb-2014-000105 | Help Page in multiple Adobe products vulnerable to cross-site scripting | 2014-09-12T14:00+09:00 | 2014-09-29T11:42+09:00 |
| jvndb-2014-000106 | 365 Links series vulnerable to cross-site scripting | 2014-09-17T15:23+09:00 | 2014-09-19T13:33+09:00 |
| jvndb-2014-000113 | FileMaker Pro vulnerable to cross-site scripting | 2014-09-18T20:36+09:00 | 2015-05-22T11:37+09:00 |
| jvndb-2014-000114 | FileMaker Pro fails to verify SSL server certificates | 2014-09-18T20:36+09:00 | 2014-09-24T18:47+09:00 |
| jvndb-2014-000109 | Bump for Android vulnerable in handling of implicit intents | 2014-09-19T13:41+09:00 | 2014-09-25T17:44+09:00 |
| jvndb-2014-000110 | Dotclear vulnerable to cross-site scripting | 2014-09-19T13:42+09:00 | 2014-09-25T17:52+09:00 |
| jvndb-2014-000111 | Yuko Yuko App for Android fails to verify SSL server certificates | 2014-09-22T13:50+09:00 | 2014-09-22T13:50+09:00 |
| jvndb-2014-000107 | SLFileManager for Android vulnerable to directory traversal | 2014-09-25T14:52+09:00 | 2015-07-31T16:30+09:00 |
| jvndb-2014-000108 | jigbrowser+ for iOS same origin policy bypass | 2014-09-25T14:52+09:00 | 2014-09-29T11:47+09:00 |
| jvndb-2014-000112 | N-Media file uploader vulnerability in handling uploaded files | 2014-09-25T14:53+09:00 | 2014-09-29T11:39+09:00 |
| jvndb-2014-000116 | Yahoo! Japan Box for Android issue where it fails to verify SSL server certificates | 2014-09-25T14:54+09:00 | 2014-09-25T14:54+09:00 |
| jvndb-2014-004316 | Safari issue in handling application cache | 2014-09-25T14:54+09:00 | 2014-09-25T14:54+09:00 |
| jvndb-2014-000119 | Huawei E5332 vulnerable to denial-of-service (DoS) | 2014-10-10T14:02+09:00 | 2014-10-21T15:15+09:00 |
| jvndb-2014-000120 | Huawei E5332 vulnerable to denial-of-service (DoS) | 2014-10-10T14:03+09:00 | 2014-10-21T15:11+09:00 |
| jvndb-2014-000121 | BirdBlog vulnerable to cross-site scripting | 2014-10-16T13:26+09:00 | 2014-10-16T13:26+09:00 |
| jvndb-2014-000122 | Aflax vulnerable to cross-site scripting | 2014-10-16T13:35+09:00 | 2014-10-24T18:32+09:00 |
| jvndb-2014-000123 | GIGAPOD vulnerable to denial-of-service (DoS) | 2014-10-16T13:51+09:00 | 2024-05-13T18:10+09:00 |
| jvndb-2014-000125 | SumaHo for Android fails to verify SSL/TLS server certificates | 2014-10-23T13:43+09:00 | 2018-03-07T14:24+09:00 |
| jvndb-2014-000126 | QNAP QTS vulnerable to OS command injection | 2014-10-28T14:39+09:00 | 2015-12-25T13:47+09:00 |
| jvndb-2014-000129 | OpenAM vulnerable to denial-of-service (DoS) | 2014-11-10T14:23+09:00 | 2014-11-20T10:09+09:00 |
| jvndb-2014-000130 | Multiple Cybozu products vulnerable to buffer overflow | 2014-11-11T13:36+09:00 | 2014-11-25T17:52+09:00 |
| ID | Description | Updated |
|---|