Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0323 |
N/A
|
FreeBSD mmap function allows users to modify appe… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:34:51.861Z |
| CVE-1999-0407 |
N/A
|
By default, IIS 4.0 has a virtual directory /IISA… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:34:52.102Z |
| CVE-1999-0464 |
N/A
|
Local users can perform a denial of service in Tr… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:41:44.918Z |
| CVE-1999-0491 |
N/A
|
The prompt parsing in bash allows a local user to… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:41:45.463Z |
| CVE-1999-0493 |
N/A
|
rpc.statd allows remote attackers to forward RPC … |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:41:45.318Z |
| CVE-1999-0668 |
N/A
|
The scriptlet.typelib ActiveX control is marked a… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:37.037Z |
| CVE-1999-0696 |
N/A
|
Buffer overflow in CDE Calendar Manager Service D… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:37.806Z |
| CVE-1999-0719 |
N/A
|
The Guile plugin for the Gnumeric spreadsheet pac… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:37.338Z |
| CVE-1999-0754 |
N/A
|
The INN inndstart program allows local users to g… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:37.657Z |
| CVE-1999-0819 |
N/A
|
NTMail does not disable the VRFY command, even if… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:38.264Z |
| CVE-1999-0832 |
N/A
|
Buffer overflow in NFS server on Linux allows att… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:38.151Z |
| CVE-1999-0836 |
N/A
|
UnixWare uidadmin allows local users to modify ar… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:38.069Z |
| CVE-1999-0838 |
N/A
|
Buffer overflow in Serv-U FTP 2.5 allows remote u… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:38.212Z |
| CVE-1999-0842 |
N/A
|
Symantec Mail-Gear 1.0 web interface server allow… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:38.108Z |
| CVE-1999-0854 |
N/A
|
Ultimate Bulletin Board stores data files in the … |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:27.878Z |
| CVE-1999-0856 |
N/A
|
login in Slackware 7.0 allows remote attackers to… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:27.892Z |
| CVE-1999-0859 |
N/A
|
Solaris arp allows local users to read files via … |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:27.903Z |
| CVE-1999-0864 |
N/A
|
UnixWare programs that dump core allow a local us… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:27.897Z |
| CVE-1999-0865 |
N/A
|
Buffer overflow in CommuniGatePro via a long stri… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:27.890Z |
| CVE-1999-0866 |
N/A
|
Buffer overflow in UnixWare xauto program allows … |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:28.964Z |
| CVE-1999-0874 |
N/A
|
Buffer overflow in IIS 4.0 allows remote attacker… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:29.150Z |
| CVE-1999-0976 |
N/A
|
Sendmail allows local users to reinitialize the a… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:29.340Z |
| CVE-1999-1011 |
N/A
|
The Remote Data Service (RDS) DataFactory compone… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:29.513Z |
| CVE-2000-0004 |
N/A
|
ZBServer Pro allows remote attackers to read sour… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-08T04:58:11.539Z |
| CVE-2000-0113 |
N/A
|
The SyGate Remote Management program does not pro… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-08T05:05:53.972Z |
| CVE-2000-0169 |
N/A
|
Batch files in the Oracle web listener ows-bin di… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-08T05:05:54.156Z |
| CVE-2000-0171 |
N/A
|
atsadc in the atsar package for Linux does not pr… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-08T05:05:54.018Z |
| CVE-2000-0226 |
N/A
|
IIS 4.0 allows attackers to cause a denial of ser… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-08T05:05:54.320Z |
| CVE-2000-0228 |
N/A
|
Microsoft Windows Media License Manager allows re… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-08T05:05:54.258Z |
| CVE-2000-0229 |
N/A
|
gpm-root in the gpm package does not properly dro… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-08T05:05:54.088Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0323 |
N/A
|
FreeBSD mmap function allows users to modify appe… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:34:51.861Z |
| CVE-1999-0407 |
N/A
|
By default, IIS 4.0 has a virtual directory /IISA… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:34:52.102Z |
| CVE-1999-0464 |
N/A
|
Local users can perform a denial of service in Tr… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:41:44.918Z |
| CVE-1999-0491 |
N/A
|
The prompt parsing in bash allows a local user to… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:41:45.463Z |
| CVE-1999-0493 |
N/A
|
rpc.statd allows remote attackers to forward RPC … |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:41:45.318Z |
| CVE-1999-0668 |
N/A
|
The scriptlet.typelib ActiveX control is marked a… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:37.037Z |
| CVE-1999-0696 |
N/A
|
Buffer overflow in CDE Calendar Manager Service D… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:37.806Z |
| CVE-1999-0719 |
N/A
|
The Guile plugin for the Gnumeric spreadsheet pac… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:37.338Z |
| CVE-1999-0754 |
N/A
|
The INN inndstart program allows local users to g… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:37.657Z |
| CVE-1999-0819 |
N/A
|
NTMail does not disable the VRFY command, even if… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:38.264Z |
| CVE-1999-0832 |
N/A
|
Buffer overflow in NFS server on Linux allows att… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:38.151Z |
| CVE-1999-0836 |
N/A
|
UnixWare uidadmin allows local users to modify ar… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:38.069Z |
| CVE-1999-0838 |
N/A
|
Buffer overflow in Serv-U FTP 2.5 allows remote u… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:38.212Z |
| CVE-1999-0842 |
N/A
|
Symantec Mail-Gear 1.0 web interface server allow… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:48:38.108Z |
| CVE-1999-0854 |
N/A
|
Ultimate Bulletin Board stores data files in the … |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:27.878Z |
| CVE-1999-0856 |
N/A
|
login in Slackware 7.0 allows remote attackers to… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:27.892Z |
| CVE-1999-0859 |
N/A
|
Solaris arp allows local users to read files via … |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:27.903Z |
| CVE-1999-0864 |
N/A
|
UnixWare programs that dump core allow a local us… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:27.897Z |
| CVE-1999-0865 |
N/A
|
Buffer overflow in CommuniGatePro via a long stri… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:27.890Z |
| CVE-1999-0866 |
N/A
|
Buffer overflow in UnixWare xauto program allows … |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:28.964Z |
| CVE-1999-0874 |
N/A
|
Buffer overflow in IIS 4.0 allows remote attacker… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:29.150Z |
| CVE-1999-0976 |
N/A
|
Sendmail allows local users to reinitialize the a… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:29.340Z |
| CVE-1999-1011 |
N/A
|
The Remote Data Service (RDS) DataFactory compone… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-01T16:55:29.513Z |
| CVE-2000-0004 |
N/A
|
ZBServer Pro allows remote attackers to read sour… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-08T04:58:11.539Z |
| CVE-2000-0113 |
N/A
|
The SyGate Remote Management program does not pro… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-08T05:05:53.972Z |
| CVE-2000-0169 |
N/A
|
Batch files in the Oracle web listener ows-bin di… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-08T05:05:54.156Z |
| CVE-2000-0171 |
N/A
|
atsadc in the atsar package for Linux does not pr… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-08T05:05:54.018Z |
| CVE-2000-0226 |
N/A
|
IIS 4.0 allows attackers to cause a denial of ser… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-08T05:05:54.320Z |
| CVE-2000-0228 |
N/A
|
Microsoft Windows Media License Manager allows re… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-08T05:05:54.258Z |
| CVE-2000-0229 |
N/A
|
gpm-root in the gpm package does not properly dro… |
n/a |
n/a |
2000-06-02T04:00:00 | 2024-08-08T05:05:54.088Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-0889 | Cisco 675 routers running CBOS allow remote attackers to establish telnet sessions if an exec or su… | 1999-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1394 | BSD 4.4 based operating systems, when running at security level 1, allow the root user to clear the… | 1999-07-02T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0918 | Denial of service in various Windows systems via malformed, fragmented IGMP packets. | 1999-07-03T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0728 | A Windows NT user can disable the keyboard or mouse by directly calling the IOCTLs which control them. | 1999-07-06T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0752 | Denial of service in Netscape Enterprise Server via a buffer overflow in the SSL handshake. | 1999-07-06T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1478 | The Sun HotSpot Performance Engine VM allows a remote attacker to cause a denial of service on any … | 1999-07-06T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1537 | IIS 3.x and 4.x does not distinguish between pages requiring encryption and those that do not, whic… | 1999-07-07T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0809 | Netscape Communicator 4.x with Javascript enabled does not warn a user of cookie settings, even if … | 1999-07-09T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1543 | MacOS uses weak encryption for passwords that are stored in the Users & Groups Data File. | 1999-07-10T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1166 | Linux 2.0.37 does not properly encode the Custom segment limit, which allows local users to gain ro… | 1999-07-11T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1460 | BMC PATROL SNMP Agent before 3.2.07 allows local users to create arbitrary world-writeable files as… | 1999-07-13T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1545 | Joe's Own Editor (joe) 2.8 sets the world-readable permission on its crash-save file, DEADJOE, whic… | 1999-07-14T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1086 | Novell 5 and earlier, when running over IPX with a packet signature level less than 3, allows remot… | 1999-07-15T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1518 | Operating systems with shared memory implementations based on BSD 4.4 code allow a user to conduct … | 1999-07-15T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0692 | The default configuration of the Array Services daemon (arrayd) disables authentication, allowing r… | 1999-07-19T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1011 | The Remote Data Service (RDS) DataFactory component of Microsoft Data Access Components (MDAC) in I… | 1999-07-19T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1378 | dbmlparser.exe CGI guestbook program does not perform a chroot operation properly, which allows rem… | 1999-07-19T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0721 | Denial of service in Windows NT Local Security Authority (LSA) through a malformed LSA request. | 1999-07-20T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1535 | Buffer overflow in AspUpload.dll in Persits Software AspUpload before 1.4.0.2 allows remote attacke… | 1999-07-20T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1560 | Vulnerability in a script in Texas A&M University (TAMU) Tiger allows local users to execute arbitr… | 1999-07-20T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0810 | Denial of service in Samba NETBIOS name service daemon (nmbd). | 1999-07-21T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0811 | Buffer overflow in Samba smbd program via a malformed message command. | 1999-07-21T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1165 | GNU fingerd 1.37 does not properly drop privileges before accessing user information, which could a… | 1999-07-21T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1338 | Delegate proxy 5.9.3 and earlier creates files and directories in the DGROOT with world-writable pe… | 1999-07-21T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0224 | Denial of service in Windows NT messenger service through a long username. | 1999-07-23T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0710 | The Squid package in Red Hat Linux 5.2 and 6.0, and other distributions, installs cachemgr.cgi in a… | 1999-07-25T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1018 | IPChains in Linux kernels 2.2.10 and earlier does not reassemble IP fragments before checking the h… | 1999-07-27T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1017 | Seattle Labs Emurl 2.0, and possibly earlier versions, stores e-mail attachments in a specific dire… | 1999-07-28T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0323 | The Microsoft Jet database engine allows an attacker to modify text files via a database query, aka… | 1999-07-28T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0700 | Buffer overflow in Microsoft Phone Dialer (dialer.exe), via a malformed dialer entry in the dialer.… | 1999-07-29T04:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-j6p2-cx3w-6jcp |
5.4 (3.1)
|
Cross-Site Scripting in backbone | 2019-02-18T23:39:55Z | 2023-09-13T23:00:58Z |
| ghsa-6cpc-mj5c-m9rq |
|
Arbitrary File Write in cli | 2019-02-18T23:40:03Z | 2020-08-31T18:10:40Z |
| ghsa-84fv-prrc-5ggr |
|
Route Validation Bypass in call | 2019-02-18T23:40:04Z | 2020-08-31T18:11:30Z |
| ghsa-qmv4-jgp7-mf68 |
|
Sails before 0.12.7 vulnerable to Broken CORS | 2019-02-18T23:40:10Z | 2022-08-03T21:27:52Z |
| ghsa-2r5h-gh4x-8hp9 |
|
Resources Downloaded over Insecure Protocol in igniteui | 2019-02-18T23:40:14Z | 2020-08-31T18:11:21Z |
| ghsa-hc94-2wfr-4pwf |
8.1 (3.1)
|
appium-chromedriver downloads Resources over HTTP | 2019-02-18T23:40:19Z | 2023-09-12T18:47:00Z |
| ghsa-2mvm-66q7-m256 |
|
Downloads Resources over HTTP in selenium-download | 2019-02-18T23:40:25Z | 2021-01-08T20:07:08Z |
| ghsa-xj6f-x7jm-85ff |
8.1 (3.1)
|
openframe-ascii-image downloads Resources over HTTP | 2019-02-18T23:41:54Z | 2023-09-11T18:33:13Z |
| ghsa-w9mf-24h3-9wxf |
|
Downloads Resources over HTTP in windows-iedriver | 2019-02-18T23:41:58Z | 2021-01-08T01:56:52Z |
| ghsa-fwhp-2hqr-6g72 |
|
Downloads Resources over HTTP in pk-app-wonderbox | 2019-02-18T23:42:01Z | 2021-01-08T18:50:49Z |
| ghsa-j336-34q7-cgj3 |
|
Downloads Resources over HTTP in healthcenter | 2019-02-18T23:42:06Z | 2021-01-08T18:38:24Z |
| ghsa-g7w9-vm5m-48q8 |
|
Downloads Resources over HTTP in arcanist | 2019-02-18T23:42:09Z | 2021-01-08T18:48:48Z |
| ghsa-vcph-57hv-89c4 |
|
Downloads Resources over HTTP in serc.js | 2019-02-18T23:42:11Z | 2021-01-08T01:57:33Z |
| ghsa-69r7-cw26-px6h |
|
Downloads Resources over HTTP in google-closure-tools-latest | 2019-02-18T23:42:14Z | 2021-01-08T19:45:57Z |
| ghsa-3w76-x94r-pw44 |
|
Downloads Resources over HTTP in rs-brightcove | 2019-02-18T23:42:16Z | 2021-01-08T20:11:24Z |
| ghsa-x268-6jhm-2mx8 |
8.1 (3.1)
|
libsbmlsim downloads Resources over HTTP | 2019-02-18T23:42:22Z | 2023-09-07T22:29:08Z |
| ghsa-rj38-87f3-93p6 |
|
Downloads Resources over HTTP in limbus-buildgen | 2019-02-18T23:42:27Z | 2021-01-07T22:31:53Z |
| ghsa-m8pw-h8qj-rgj9 |
8.1 (3.1)
|
ipip-coffee downloads Resources over HTTP | 2019-02-18T23:44:24Z | 2023-09-08T22:26:39Z |
| ghsa-gf8v-vxf9-7c66 |
8.1 (3.1)
|
cloudpub-redis downloads Resources over HTTP | 2019-02-18T23:44:26Z | 2023-09-11T22:40:34Z |
| ghsa-wg5r-c793-w5w2 |
|
Downloads Resources over HTTP in mystem-wrapper | 2019-02-18T23:44:28Z | 2021-01-08T01:56:50Z |
| ghsa-455m-q3h9-34pf |
|
Downloads Resources over HTTP in windows-seleniumjar-mirror | 2019-02-18T23:44:29Z | 2021-01-08T21:17:34Z |
| ghsa-p9pm-55vp-2jqw |
|
Downloads Resources over HTTP in soci | 2019-02-18T23:44:32Z | 2021-01-08T18:21:55Z |
| ghsa-432j-4fw9-2g6f |
8.1 (3.1)
|
libsbml downloads Resources over HTTP | 2019-02-18T23:44:33Z | 2023-09-07T22:50:22Z |
| ghsa-6fvw-7vch-x489 |
|
Downloads Resources over HTTP in selenium-portal | 2019-02-18T23:44:36Z | 2021-01-08T19:44:43Z |
| ghsa-7r2x-3qcm-8vfw |
8.1 (3.1)
|
herbivore downloads Resources over HTTP | 2019-02-18T23:44:36Z | 2023-09-13T22:21:26Z |
| ghsa-wx3q-6x7x-jjw4 |
8.1 (3.1)
|
mystem downloads Resources over HTTP | 2019-02-18T23:44:39Z | 2023-09-14T17:58:55Z |
| ghsa-cr8h-x88h-jwj2 |
8.1 (3.1)
|
wixtoolset downloads Resources over HTTP | 2019-02-18T23:44:45Z | 2023-09-12T20:45:07Z |
| ghsa-g84j-95x2-7g67 |
|
Downloads Resources over HTTP in tomita | 2019-02-18T23:44:50Z | 2021-01-08T18:48:34Z |
| ghsa-w364-8vfv-gvf5 |
|
Downloads Resources over HTTP in phantomjs-cheniu | 2019-02-18T23:44:52Z | 2021-01-08T01:57:02Z |
| ghsa-5pq8-2q24-mj3p |
|
Downloads Resources over HTTP in fis-parser-sass-bin | 2019-02-18T23:45:03Z | 2021-01-08T19:48:52Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2020-110 |
|
In the Channelmgnt plug-in for Sopel (a Python IRC bot) before version 1.0.3, malicious u… | sopel-plugins-channelmgnt | 2020-10-13T18:15:00Z | 2021-05-04T14:02:00Z |
| pysec-2020-225 |
|
An issue was discovered in OpenStack blazar-dashboard before 1.3.1, 2.0.0, and 3.0.0. A u… | blazar-dashboard | 2020-10-16T06:15:00Z | 2021-08-27T03:21:56.229273Z |
| pysec-2020-59 |
|
** DISPUTED ** TAXII libtaxii through 1.1.117, as used in EclecticIQ OpenTAXII through 0.… | libtaxii | 2020-10-17T20:15:00Z | 2020-10-27T19:51:00Z |
| pysec-2020-142 |
|
A mis-handling of invalid unicode characters in the Java implementation of Tink versions … | tink | 2020-10-19T13:15:00Z | 2020-10-29T22:16:00Z |
| pysec-2020-238 |
|
AuthRestServlet in Matrix Synapse before 1.21.0 is vulnerable to XSS due to unsafe interp… | matrix-synapse | 2020-10-19T17:15:00Z | 2021-08-27T03:22:06.522203Z |
| pysec-2020-138 |
|
In Tensorflow before version 2.4.0, an attacker can pass an invalid `axis` value to `tf.q… | tensorflow | 2020-10-21T21:15:00Z | 2021-09-01T08:19:35.574576Z |
| pysec-2020-139 |
|
In Tensorflow before version 2.4.0, when the `boxes` argument of `tf.image.crop_and_resiz… | tensorflow | 2020-10-21T21:15:00Z | 2021-09-01T08:19:35.637564Z |
| pysec-2020-295 |
|
In Tensorflow before version 2.4.0, an attacker can pass an invalid `axis` value to `tf.q… | tensorflow-cpu | 2020-10-21T21:15:00Z | 2021-12-09T06:34:43.980213Z |
| pysec-2020-296 |
|
In Tensorflow before version 2.4.0, when the `boxes` argument of `tf.image.crop_and_resiz… | tensorflow-cpu | 2020-10-21T21:15:00Z | 2021-12-09T06:34:44.028853Z |
| pysec-2020-330 |
|
In Tensorflow before version 2.4.0, an attacker can pass an invalid `axis` value to `tf.q… | tensorflow-gpu | 2020-10-21T21:15:00Z | 2021-12-09T06:35:15.737663Z |
| pysec-2020-331 |
|
In Tensorflow before version 2.4.0, when the `boxes` argument of `tf.image.crop_and_resiz… | tensorflow-gpu | 2020-10-21T21:15:00Z | 2021-12-09T06:35:15.790944Z |
| pysec-2020-61 |
|
In lookatme (python/pypi package) versions prior to 2.3.0, the package automatically load… | lookatme | 2020-10-26T18:15:00Z | 2020-11-13T16:40:00Z |
| pysec-2020-267 |
|
Red Discord Bot before version 3.4.1 has an unauthorized privilege escalation exploit in … | red-discordbot | 2020-10-28T17:15:00Z | 2021-11-16T03:58:45.518170Z |
| pysec-2020-104 |
|
An issue was discovered in SaltStack Salt through 3002. Sending crafted web requests to t… | salt | 2020-11-06T08:15:00Z | 2021-03-30T13:29:00Z |
| pysec-2020-105 |
|
The TLS module within SaltStack Salt through 3002 creates certificates with weak file per… | salt | 2020-11-06T08:15:00Z | 2021-03-30T13:44:00Z |
| pysec-2020-106 |
|
In SaltStack Salt through 3002, salt-netapi improperly validates eauth credentials and to… | salt | 2020-11-06T08:15:00Z | 2021-03-30T13:48:00Z |
| pysec-2020-26 |
|
Synopsys hub-rest-api-python (aka blackduck on PyPI) version 0.0.25 - 0.0.52 does not val… | blackduck | 2020-11-06T14:15:00Z | 2021-09-01T06:49:41.380049Z |
| pysec-2020-159 |
|
In Alerta before version 8.1.0, users may be able to bypass LDAP authentication if they p… | alerta-server | 2020-11-06T18:15:00Z | 2020-11-17T21:08:00Z |
| pysec-2020-60 |
|
A stored cross-site scripting (XSS) vulnerability affects the Web UI in Locust before 1.3… | locust | 2020-11-09T21:15:00Z | 2020-11-17T20:37:00Z |
| pysec-2020-18 |
|
The previous default setting for Airflow's Experimental API was to allow all API requests… | apache-airflow | 2020-11-10T16:15:00Z | 2020-11-24T17:29:00Z |
| pysec-2020-67 |
|
The cache action in action/cache.py in MoinMoin through 1.9.10 allows directory traversal… | moin | 2020-11-10T17:15:00Z | 2020-11-24T17:20:00Z |
| pysec-2020-241 |
|
MoinMoin is a wiki engine. In MoinMoin before version 1.9.11, an attacker with write perm… | moin | 2020-11-11T16:15:00Z | 2021-08-27T03:22:07.834309Z |
| pysec-2020-100 |
|
It was found that python-rsa is vulnerable to Bleichenbacher timing attacks. An attacker … | rsa | 2020-11-12T14:15:00Z | 2021-11-11T23:07:45.968611Z |
| pysec-2020-261 |
|
A weak robustness vulnerability exists in the AWS Encryption SDKs for Java, Python, C and… | aws-encryption-sdk | 2020-11-16T12:15:00Z | 2021-09-26T23:32:16.436833Z |
| pysec-2020-157 |
|
Open redirect vulnerability in werkzeug before 0.11.6 via a double slash in the URL. | werkzeug | 2020-11-18T15:15:00Z | 2020-12-01T16:05:00Z |
| pysec-2020-215 |
|
Jupyter Notebook before version 6.1.5 has an Open redirect vulnerability. A maliciously c… | notebook | 2020-11-18T22:15:00Z | 2021-08-11T11:14:19.531087Z |
| pysec-2020-108 |
|
** DISPUTED ** svm_predict_values in svm.cpp in Libsvm v324, as used in scikit-learn 0.23… | scikit-learn | 2020-11-21T21:15:00Z | 2020-12-03T18:50:00Z |
| pysec-2020-237 |
|
Matrix Synapse before 1.20.0 erroneously permits non-standard NaN, Infinity, and -Infinit… | matrix-synapse | 2020-11-24T03:15:00Z | 2021-08-27T03:22:06.477416Z |
| pysec-2020-234 |
|
Jupyter Server before version 1.0.6 has an Open redirect vulnerability. A maliciously cra… | jupyter-server | 2020-11-24T21:15:00Z | 2021-08-27T03:22:05.136094Z |
| pysec-2020-75 |
|
petl before 1.68, in some configurations, allows resolution of entities in an XML document. | petl | 2020-11-26T05:15:00Z | 2020-12-03T16:48:00Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-4604 | Malicious code in minis-samples (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:27:56Z |
| mal-2022-4815 | Malicious code in new-npm-packages (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:28:04Z |
| mal-2022-4840 | Malicious code in nft-tickets-workshop (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:28:04Z |
| mal-2022-4867 | Malicious code in nnabla-browser (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:28:04Z |
| mal-2022-5259 | Malicious code in pcln-types (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:27:57Z |
| mal-2022-5399 | Malicious code in polaris-for-figma (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:27:58Z |
| mal-2022-5400 | Malicious code in polaris-for-vscode (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:27:57Z |
| mal-2022-5651 | Malicious code in react-jesting-library (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:27:57Z |
| mal-2022-5658 | Malicious code in react-native-performance-monorepo (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:28:05Z |
| mal-2022-5747 | Malicious code in remote-ui (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:28:04Z |
| mal-2022-5827 | Malicious code in rnskia (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:27:57Z |
| mal-2022-5861 | Malicious code in ruby-style-guide (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:28:05Z |
| mal-2022-5918 | Malicious code in sample-mini (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:28:04Z |
| mal-2022-6097 | Malicious code in shopify-cli-extensions-test-utils (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:28:07Z |
| mal-2022-6103 | Malicious code in shopify-marketplaces-buyer-app (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:27:57Z |
| mal-2022-6158 | Malicious code in slack-notification (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:27:57Z |
| mal-2022-6166 | Malicious code in slint-config-nodejs (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:28:04Z |
| mal-2022-6186 | Malicious code in snapcanvas-sdk (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:28:04Z |
| mal-2022-6226 | Malicious code in spaces-design (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:28:05Z |
| mal-2022-6454 | Malicious code in template-snap-monorepo (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:28:03Z |
| mal-2022-6710 | Malicious code in twofactor_totp (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:28:04Z |
| mal-2022-6717 | Malicious code in typescript-snap (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:28:03Z |
| mal-2022-6753 | Malicious code in ui-extensions-dev-console-app (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:27:57Z |
| mal-2022-7103 | Malicious code in webpack-vue-config (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:27:57Z |
| mal-2022-831 | Malicious code in action-create-release-pr (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:28:03Z |
| mal-2022-833 | Malicious code in action-publish-gh-pages (npm) | 2022-06-20T07:27:56Z | 2022-06-20T07:28:03Z |
| MAL-2022-1132 | Malicious code in ashion-ingest (npm) | 2022-06-20T07:27:57Z | 2022-06-20T07:27:57Z |
| MAL-2022-2326 | Malicious code in dapp-inter (npm) | 2022-06-20T07:27:57Z | 2022-06-20T07:27:57Z |
| MAL-2022-2327 | Malicious code in dapp-inter-agservers (npm) | 2022-06-20T07:27:57Z | 2022-06-20T07:28:08Z |
| MAL-2022-2328 | Malicious code in dapp-inter-ui (npm) | 2022-06-20T07:27:57Z | 2022-06-20T07:27:57Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-0811 | Apache log4j: Schwachstelle ermöglicht Denial of Service | 2021-12-19T23:00:00.000+00:00 | 2022-12-11T23:00:00.000+00:00 |
| wid-sec-w-2023-0875 | Xen: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-12-20T23:00:00.000+00:00 | 2023-04-05T22:00:00.000+00:00 |
| wid-sec-w-2024-0416 | JFrog Artifactory: Schwachstelle ermöglicht SQL-Injection | 2021-12-20T23:00:00.000+00:00 | 2024-11-11T23:00:00.000+00:00 |
| wid-sec-w-2022-0317 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2021-12-21T23:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2022-1125 | QEMU: Schwachstelle ermöglicht Denial of Service | 2021-12-21T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2022-0232 | Linux Kernel: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2021-12-26T23:00:00.000+00:00 | 2023-08-13T22:00:00.000+00:00 |
| wid-sec-w-2022-0354 | vim: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen | 2021-12-26T23:00:00.000+00:00 | 2023-04-18T22:00:00.000+00:00 |
| wid-sec-w-2022-0197 | Apache log4j: Schwachstelle ermöglicht Codeausführung | 2021-12-28T23:00:00.000+00:00 | 2022-12-11T23:00:00.000+00:00 |
| wid-sec-w-2022-1126 | vim: Schwachstelle ermöglicht Codeausführung | 2021-12-28T23:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2022-1127 | vim: Schwachstelle ermöglicht Codeausführung | 2021-12-29T23:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2022-1471 | Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-12-29T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2022-0048 | vim: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2022-01-02T23:00:00.000+00:00 | 2023-04-18T22:00:00.000+00:00 |
| wid-sec-w-2022-0497 | libsndfile: Schwachstelle ermöglicht Denial of Service | 2022-01-05T23:00:00.000+00:00 | 2023-10-01T22:00:00.000+00:00 |
| wid-sec-w-2022-0820 | VMware Tanzu Spring Framework: Schwachstelle ermöglicht Manipulation von Log-Dateien | 2022-01-05T23:00:00.000+00:00 | 2024-03-20T23:00:00.000+00:00 |
| wid-sec-w-2023-0581 | QT: Schwachstelle ermöglicht Denial of Service | 2022-01-05T23:00:00.000+00:00 | 2024-05-07T22:00:00.000+00:00 |
| wid-sec-w-2022-0098 | H2: Schwachstelle ermöglicht Codeausführung | 2022-01-06T23:00:00.000+00:00 | 2024-06-13T22:00:00.000+00:00 |
| wid-sec-w-2022-0355 | vim: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-01-06T23:00:00.000+00:00 | 2023-07-02T22:00:00.000+00:00 |
| wid-sec-w-2023-0506 | lighttpd: Schwachstelle ermöglicht Denial of Service | 2022-01-06T23:00:00.000+00:00 | 2023-02-28T23:00:00.000+00:00 |
| wid-sec-w-2023-1544 | Kubernetes: Schwachstelle ermöglicht Manipulation von Dateien | 2022-01-06T23:00:00.000+00:00 | 2024-09-19T22:00:00.000+00:00 |
| wid-sec-w-2022-0728 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2022-01-09T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-1482 | TLS Implementierungen: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-01-09T23:00:00.000+00:00 | 2024-11-03T23:00:00.000+00:00 |
| wid-sec-w-2023-0232 | Ghostscript: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-01-09T23:00:00.000+00:00 | 2023-01-30T23:00:00.000+00:00 |
| wid-sec-w-2023-2979 | Samba: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-01-09T23:00:00.000+00:00 | 2023-11-21T23:00:00.000+00:00 |
| wid-sec-w-2022-0049 | Linux Kernel: Mehrere Schwachstellen | 2022-01-10T23:00:00.000+00:00 | 2025-08-27T22:00:00.000+00:00 |
| wid-sec-w-2022-0099 | Node.js: Mehrere Schwachstellen | 2022-01-10T23:00:00.000+00:00 | 2024-05-09T22:00:00.000+00:00 |
| wid-sec-w-2022-0465 | Samba: Schwachstelle ermöglicht Manipulation von Dateien | 2022-01-10T23:00:00.000+00:00 | 2023-11-21T23:00:00.000+00:00 |
| wid-sec-w-2022-0790 | Linux Kernel: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-01-10T23:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2022-2277 | systemd: Schwachstelle ermöglicht Denial of Service | 2022-01-10T23:00:00.000+00:00 | 2023-05-03T22:00:00.000+00:00 |
| wid-sec-w-2025-0798 | HPE HP-UX: Schwachstelle ermöglicht Codeausführung | 2022-01-10T23:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2022-0611 | Mozilla Firefox und Thunderbird: Mehrere Schwachstellen | 2022-01-11T23:00:00.000+00:00 | 2023-02-15T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2005:105 | Red Hat Security Advisory: perl security update | 2005-02-07T16:42:00+00:00 | 2025-11-21T17:28:28+00:00 |
| rhsa-2005_105 | Red Hat Security Advisory: perl security update | 2005-02-07T16:42:00+00:00 | 2024-11-21T23:28:41+00:00 |
| rhsa-2005:136 | Red Hat Security Advisory: mailman security update | 2005-02-10T14:20:00+00:00 | 2025-11-21T17:28:33+00:00 |
| rhsa-2005_136 | Red Hat Security Advisory: mailman security update | 2005-02-10T14:20:00+00:00 | 2024-11-21T23:29:19+00:00 |
| rhsa-2005:104 | Red Hat Security Advisory: mod_python security update | 2005-02-10T15:56:00+00:00 | 2025-11-21T17:28:27+00:00 |
| rhsa-2005_104 | Red Hat Security Advisory: mod_python security update | 2005-02-10T15:56:00+00:00 | 2024-11-21T23:28:20+00:00 |
| rhsa-2005:112 | Red Hat Security Advisory: emacs security update | 2005-02-10T16:12:00+00:00 | 2025-11-21T17:28:33+00:00 |
| rhsa-2005_112 | Red Hat Security Advisory: emacs security update | 2005-02-10T16:12:00+00:00 | 2024-11-21T23:29:01+00:00 |
| rhsa-2005:009 | Red Hat Security Advisory: kdelibs, kdebase security update | 2005-02-10T16:43:00+00:00 | 2025-11-21T17:28:08+00:00 |
| rhsa-2005_009 | Red Hat Security Advisory: kdelibs, kdebase security update | 2005-02-10T16:43:00+00:00 | 2024-11-21T23:18:53+00:00 |
| rhsa-2005:134 | Red Hat Security Advisory: xemacs security update | 2005-02-10T17:08:00+00:00 | 2025-11-21T17:28:33+00:00 |
| rhsa-2005_134 | Red Hat Security Advisory: xemacs security update | 2005-02-10T17:08:00+00:00 | 2024-11-21T23:29:10+00:00 |
| rhsa-2005:135 | Red Hat Security Advisory: squirrelmail security update | 2005-02-10T17:10:00+00:00 | 2025-11-21T17:28:33+00:00 |
| rhsa-2005_135 | Red Hat Security Advisory: squirrelmail security update | 2005-02-10T17:10:00+00:00 | 2024-11-21T23:28:12+00:00 |
| rhsa-2005:061 | Red Hat Security Advisory: squid security update | 2005-02-11T13:49:00+00:00 | 2025-11-21T17:28:21+00:00 |
| rhsa-2005_061 | Red Hat Security Advisory: squid security update | 2005-02-11T13:49:00+00:00 | 2024-11-21T23:25:18+00:00 |
| rhsa-2005:109 | Red Hat Security Advisory: python security update | 2005-02-14T09:40:00+00:00 | 2025-11-21T17:28:29+00:00 |
| rhsa-2005_109 | Red Hat Security Advisory: python security update | 2005-02-14T09:40:00+00:00 | 2024-11-21T23:28:47+00:00 |
| rhsa-2005:141 | Red Hat Security Advisory: rh-postgresql security update | 2005-02-14T09:46:00+00:00 | 2025-11-21T17:28:35+00:00 |
| rhsa-2005_141 | Red Hat Security Advisory: rh-postgresql security update | 2005-02-14T09:46:00+00:00 | 2024-11-21T23:29:46+00:00 |
| rhsa-2005:025 | Red Hat Security Advisory: exim security update | 2005-02-15T08:27:00+00:00 | 2025-11-21T17:28:13+00:00 |
| rhsa-2005_025 | Red Hat Security Advisory: exim security update | 2005-02-15T08:27:00+00:00 | 2024-11-21T23:22:32+00:00 |
| rhsa-2005:099 | Red Hat Security Advisory: squirrelmail security update | 2005-02-15T09:03:00+00:00 | 2025-11-21T17:28:26+00:00 |
| rhsa-2005_099 | Red Hat Security Advisory: squirrelmail security update | 2005-02-15T09:03:00+00:00 | 2024-11-21T23:28:08+00:00 |
| rhsa-2005:100 | Red Hat Security Advisory: mod_python security update | 2005-02-15T09:04:00+00:00 | 2025-11-21T17:28:26+00:00 |
| rhsa-2005_100 | Red Hat Security Advisory: mod_python security update | 2005-02-15T09:04:00+00:00 | 2024-11-21T23:28:16+00:00 |
| rhsa-2005:110 | Red Hat Security Advisory: emacs security update | 2005-02-15T09:13:00+00:00 | 2025-11-21T17:28:33+00:00 |
| rhsa-2005_110 | Red Hat Security Advisory: emacs security update | 2005-02-15T09:13:00+00:00 | 2024-11-21T23:28:57+00:00 |
| rhsa-2005:103 | Red Hat Security Advisory: perl security update | 2005-02-15T09:18:00+00:00 | 2025-11-21T17:28:28+00:00 |
| rhsa-2005_103 | Red Hat Security Advisory: perl security update | 2005-02-15T09:18:00+00:00 | 2024-11-21T23:28:37+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-19-204-02 | NREL EnergyPlus | 2019-07-23T00:00:00.000000Z | 2019-07-23T00:00:00.000000Z |
| icsa-19-211-02 | Prima Systems FlexAir | 2019-07-30T00:00:00.000000Z | 2019-07-30T00:00:00.000000Z |
| icsa-19-211-01 | Wind River VxWorks (Update A) | 2019-07-30T06:00:00.000000Z | 2019-08-08T06:00:00.000000Z |
| icsa-19-213-01 | Advantech WebAccess HMI Designer | 2019-08-01T00:00:00.000000Z | 2019-08-01T00:00:00.000000Z |
| icsa-19-213-02 | Fuji Electric FRENIC Loader | 2019-08-01T00:00:00.000000Z | 2019-08-01T00:00:00.000000Z |
| icsa-19-213-03 | 3S-Smart Software Solutions GmbH CODESYS V3 | 2019-08-01T00:00:00.000000Z | 2019-08-01T00:00:00.000000Z |
| icsa-19-213-04 | 3S-Smart Software Solutions GmbH CODESYS V3 (Update A) | 2019-08-01T00:00:00.000000Z | 2020-05-14T00:00:00.000000Z |
| icsa-19-213-05 | Rockwell Automation Arena Simulation Software (Update B) | 2019-08-01T00:00:00.000000Z | 2019-09-19T00:00:00.000000Z |
| icsa-19-213-06 | LCDS LAquis SCADA LQS File Parsing | 2019-08-01T00:00:00.000000Z | 2019-08-01T00:00:00.000000Z |
| icsa-19-225-01 | Delta Industrial Automation DOPSoft | 2019-08-13T00:00:00.000000Z | 2019-08-13T00:00:00.000000Z |
| icsa-19-225-02 | OSIsoft PI Web API | 2019-08-13T00:00:00.000000Z | 2019-08-13T00:00:00.000000Z |
| icsa-19-225-03 | ICSA-19-225-03_Siemens SCALANCE X Switches (Update D) | 2019-08-13T00:00:00.000000Z | 2022-02-10T00:00:00.000000Z |
| icsa-19-227-01 | Johnson Controls Metasys | 2019-08-15T00:00:00.000000Z | 2019-08-15T00:00:00.000000Z |
| icsa-19-227-02 | Fuji Electric Alpha5 Smart Loader | 2019-08-15T00:00:00.000000Z | 2019-08-15T00:00:00.000000Z |
| icsa-19-227-03 | Siemens SCALANCE Products (Update A) | 2019-08-15T00:00:00.000000Z | 2020-07-14T00:00:00.000000Z |
| icsa-19-227-04 | Siemens SINAMICS (Update C) | 2019-08-15T00:00:00.000000Z | 2020-05-12T00:00:00.000000Z |
| icsa-19-232-01 | Zebra Industrial Printers | 2019-08-20T00:00:00.000000Z | 2019-08-20T00:00:00.000000Z |
| icsa-19-239-01 | Delta Controls enteliBUS Controllers | 2019-08-27T00:00:00.000000Z | 2019-08-27T00:00:00.000000Z |
| icsa-19-239-02 | Datalogic AV7000 Linear Barcode Scanner | 2019-08-27T00:00:00.000000Z | 2019-08-27T00:00:00.000000Z |
| icsma-19-241-01 | Change Healthcare McKesson and Horizon Cardiology | 2019-08-29T00:00:00.000000Z | 2019-08-29T00:00:00.000000Z |
| icsma-19-241-02 | Philips HDI 4000 Ultrasound | 2019-08-29T00:00:00.000000Z | 2019-08-29T00:00:00.000000Z |
| icsa-19-246-01 | EZAutomation EZ Touch Editor | 2019-09-03T00:00:00.000000Z | 2019-09-03T00:00:00.000000Z |
| icsa-19-246-02 | EZAutomation EZ PLC Editor | 2019-09-03T00:00:00.000000Z | 2019-09-03T00:00:00.000000Z |
| icsa-19-248-01 | Red Lion Controls Crimson | 2019-09-05T00:00:00.000000Z | 2019-09-05T00:00:00.000000Z |
| icsma-19-248-01 | BD Pyxis (Update A) | 2019-09-05T00:00:00.000000Z | 2019-10-08T00:00:00.000000Z |
| icsa-19-253-01 | Delta Electronics TPEditor | 2019-09-10T00:00:00.000000Z | 2019-09-10T00:00:00.000000Z |
| icsa-19-253-02 | Siemens SINETPLAN | 2019-09-10T00:00:00.000000Z | 2019-09-10T00:00:00.000000Z |
| icsa-19-253-03 | ICSA-19-253-03_Siemens Industrial Products (Update P) | 2019-09-10T00:00:00.000000Z | 2022-05-12T00:00:00.000000Z |
| icsa-19-253-04 | Siemens IE-WSN-PA Link WirelessHART Gateway | 2019-09-10T00:00:00.000000Z | 2019-09-10T00:00:00.000000Z |
| icsa-19-253-05 | Siemens SIMATIC TDC CP51M1 | 2019-09-10T00:00:00.000000Z | 2019-09-10T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-fmcai-z5dqobvn | Cisco Firepower Management Center File Overwrite Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-fmcua-statcred-weecczct | Cisco Firepower Management Center Static Credential Vulnerabilities | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-fmcxss-ut3bmx9k | Cisco Firepower Management Center Cross-Site Scripting Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-fp2100-arp-dos-kldck8ks | Cisco Firepower 2100 Series Security Appliances ARP Denial of Service Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-11T15:48:19+00:00 |
| cisco-sa-ftd-accesslist-bypass-5dzs5qzp | Cisco Firepower Threat Defense Software Management Access List Bypass Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-ftd-dos-2-ss2h7awe | Cisco Firepower Threat Defense Software Generic Routing Encapsulation Tunnel IPv6 Denial of Service Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-06-02T21:15:25+00:00 |
| cisco-sa-ftd-dos-n2vqzasr | Cisco Firepower Threat Defense Software Packet Flood Denial of Service Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-06-02T20:53:05+00:00 |
| cisco-sa-ftd-dos-rdpe34sd8 | Cisco Firepower Threat Defense Software VPN System Logging Denial of Service Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-06-02T21:11:10+00:00 |
| cisco-sa-ftd-infodis-kzxgtujd | Cisco Firepower Threat Defense Software Information Disclosure Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-ftd-mgmt-interface-dos-fkg4mutu | Cisco Firepower Threat Defense Software Management Interface Denial of Service Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-06-02T21:00:50+00:00 |
| cisco-sa-ftd-shell-9rhjf68k | Cisco Firepower Threat Defense Software Shell Access Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-ftd-tls-dos-4v5nmwtz | Cisco Firepower 1000 Series SSL/TLS Denial of Service Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-06-02T20:40:35+00:00 |
| cisco-sa-hcmf-xxe-qqcmauj2 | Cisco Hosted Collaboration Mediation Fulfillment XML External Expansion Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-sigbypass-fcvppcep | Cisco Firepower Threat Defense Software Signature Verification Bypass Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-sma-opn-rdrct-yppmdsmq | Cisco Content Security Management Appliance Open Redirect Vulnerabilities | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-snort_filepolbypass-m4x5dgop | Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-08T15:54:59+00:00 |
| cisco-sa-ssl-bypass-o5tgum2n | Cisco Firepower Threat Defense Software SSL/TLS URL Category Bypass Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-ucsd-ar6baguz | Cisco IMC Supervisor, Cisco UCS Director, and Cisco UCS Director Express for Big Data Role-Based Access Control Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-umbrella-head-inject-n4qarjh | Cisco Umbrella Carriage Return Line Feed Injection Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-xpftd-gydxyn8h | Cisco Firepower Device Manager On-Box Software XML Parsing Vulnerability | 2020-05-06T16:00:00+00:00 | 2020-05-06T16:00:00+00:00 |
| cisco-sa-amp4elinux-h33dkrvb | Cisco AMP for Endpoints Linux Connector and AMP for Endpoints Mac Connector Software Memory Buffer Vulnerability | 2020-05-20T16:00:00+00:00 | 2020-05-20T16:00:00+00:00 |
| cisco-sa-amp4emac-dos-kfkjugtm | Cisco AMP for Endpoints Mac Connector Software File Scan Denial of Service Vulnerability | 2020-05-20T16:00:00+00:00 | 2020-05-20T16:00:00+00:00 |
| cisco-sa-cpnr-dhcp-dos-bkezfhlp | Cisco Prime Network Registrar DHCP Denial of Service Vulnerability | 2020-05-20T16:00:00+00:00 | 2020-05-20T16:00:00+00:00 |
| cisco-sa-pcp-sql-inj-22auwt66 | Cisco Prime Collaboration Provisioning Software SQL Injection Vulnerability | 2020-05-20T16:00:00+00:00 | 2020-05-20T16:00:00+00:00 |
| cisco-sa-uccx-rce-gmsc6rkn | Cisco Unified Contact Center Express Remote Code Execution Vulnerability | 2020-05-20T16:00:00+00:00 | 2020-05-20T16:00:00+00:00 |
| cisco-sa-salt-2vx545ag | SaltStack FrameWork Vulnerabilities Affecting Cisco Products | 2020-05-28T16:00:00+00:00 | 2020-06-16T15:17:35+00:00 |
| cisco-sa-nxos-ipip-dos-kct9x4 | Cisco NX-OS Software Unexpected IP in IP Packet Processing Vulnerability | 2020-06-01T16:00:00+00:00 | 2020-06-01T16:00:00+00:00 |
| cisco-sa-apic-epu-f8y5kuop | Cisco Application Services Engine Software Unauthenticated Event Policies Update Vulnerability | 2020-06-03T16:00:00+00:00 | 2020-06-03T16:00:00+00:00 |
| cisco-sa-apic-ksv-3wzbhyt4 | Cisco Application Services Engine Software Authorization Vulnerability | 2020-06-03T16:00:00+00:00 | 2020-06-03T16:00:00+00:00 |
| cisco-sa-asr920-abjclmef | Cisco ASR 920 Series Aggregation Services Router Model 12SZ-IM SNMP Denial of Service Vulnerability | 2020-06-03T16:00:00+00:00 | 2020-06-03T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2021-3482 | A flaw was found in Exiv2 in versions before and including 0.27.4-RC1. Improper input validation of the rawData.size property in Jp2Image::readMetadata() in jp2image.cpp can lead to a heap-based buffer overflow via a crafted JPG image containing malicious EXIF data. | 2021-04-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-3487 | Rejected reason: Non Security Issue. See the binutils security policy for more details https://sourceware.org/cgit/binutils-gdb/tree/binutils/SECURITY.txt | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-3506 | An out-of-bounds (OOB) memory access flaw was found in fs/f2fs/node.c in the f2fs module in the Linux kernel in versions before 5.12.0-rc4. A bounds check failure allows a local attacker to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability. | 2021-04-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2018-25009 | A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE16(). | 2021-05-02T00:00:00.000Z | 2021-05-25T00:00:00.000Z |
| msrc_cve-2018-25010 | A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ApplyFilter(). | 2021-05-02T00:00:00.000Z | 2021-05-25T00:00:00.000Z |
| msrc_cve-2018-25011 | A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in PutLE16(). | 2021-05-02T00:00:00.000Z | 2021-05-25T00:00:00.000Z |
| msrc_cve-2018-25012 | A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in GetLE24(). | 2021-05-02T00:00:00.000Z | 2021-05-25T00:00:00.000Z |
| msrc_cve-2018-25013 | A heap-based buffer overflow was found in libwebp in versions before 1.0.1 in ShiftBytes(). | 2021-05-02T00:00:00.000Z | 2021-05-25T00:00:00.000Z |
| msrc_cve-2018-25014 | A use of uninitialized value was found in libwebp in versions before 1.0.1 in ReadSymbol(). | 2021-05-02T00:00:00.000Z | 2021-05-25T00:00:00.000Z |
| msrc_cve-2020-10701 | A missing authorization flaw was found in the libvirt API responsible for changing the QEMU agent response timeout. This flaw allows read-only connections to adjust the time that libvirt waits for the QEMU guest agent to respond to agent commands. Depending on the timeout value that is set this flaw can make guest agent commands fail because the agent cannot respond in time. Unprivileged users with a read-only connection could abuse this flaw to set the response timeout for all guest agent messages to zero potentially leading to a denial of service. This flaw affects libvirt versions before 6.2.0. | 2021-05-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-12403 | A flaw was found in the way CHACHA20-POLY1305 was implemented in NSS in versions before 3.55. When using multi-part Chacha20 it could cause out-of-bounds reads. This issue was fixed by explicitly disabling multi-part ChaCha20 (which was not functioning correctly) and strictly enforcing tag length. The highest threat from this vulnerability is to confidentiality and system availability. | 2021-05-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-14387 | A flaw was found in rsync in versions since 3.2.0pre1. Rsync improperly validates certificate with host mismatch vulnerability. A remote unauthenticated attacker could exploit the flaw by performing a man-in-the-middle attack using a valid certificate for another hostname which could compromise confidentiality and integrity of data transmitted using rsync-ssl. The highest threat from this vulnerability is to data confidentiality and integrity. This flaw affects rsync versions before 3.2.4. | 2021-05-02T00:00:00.000Z | 2022-01-20T00:00:00.000Z |
| msrc_cve-2020-20178 | Ethereum 0xe933c0cd9784414d5f278c114904f5a84b396919#code.sol latest version is affected by a denial of service vulnerability in the affected payout function. Once the length of this array is too long it will result in an exception. Attackers can make attacks by creating a series of account addresses. | 2021-05-02T00:00:00.000Z | 2021-05-29T00:00:00.000Z |
| msrc_cve-2020-25672 | A memory leak vulnerability was found in Linux kernel in llcp_sock_connect | 2021-05-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-26558 | Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public key and the authentication evidence of the initiating device potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time. | 2021-05-02T00:00:00.000Z | 2022-04-23T00:00:00.000Z |
| msrc_cve-2020-27815 | A flaw was found in the JFS filesystem code in the Linux Kernel which allows a local attacker with the ability to set extended attributes to panic the system causing memory corruption or escalating privileges. The highest threat from this vulnerability is to confidentiality integrity as well as system availability. | 2021-05-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2020-27823 | A flaw was found in OpenJPEG’s encoder. This flaw allows an attacker to pass specially crafted xy offset input to OpenJPEG to use during encoding. The highest threat from this vulnerability is to confidentiality integrity as well as system availability. | 2021-05-02T00:00:00.000Z | 2024-07-23T00:00:00.000Z |
| msrc_cve-2020-27824 | A flaw was found in OpenJPEG’s encoder in the opj_dwt_calc_explicit_stepsizes() function. This flaw allows an attacker who can supply crafted input to decomposition levels to cause a buffer overflow. The highest threat from this vulnerability is to system availability. | 2021-05-02T00:00:00.000Z | 2024-07-23T00:00:00.000Z |
| msrc_cve-2020-27840 | A flaw was found in samba. Spaces used in a string around a domain name (DN) while supposed to be ignored can cause invalid DN strings with spaces to instead write a zero-byte into out-of-bounds memory resulting in a crash. The highest threat from this vulnerability is to system availability. | 2021-05-02T00:00:00.000Z | 2025-05-27T00:00:00.000Z |
| msrc_cve-2020-35504 | A NULL pointer dereference flaw was found in the SCSI emulation support of QEMU in versions before 6.0.0. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability. | 2021-05-02T00:00:00.000Z | 2025-10-01T23:11:06.000Z |
| msrc_cve-2020-35505 | A NULL pointer dereference flaw was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0. This issue occurs while handling the 'Information Transfer' command. This flaw allows a privileged guest user to crash the QEMU process on the host resulting in a denial of service. The highest threat from this vulnerability is to system availability. | 2021-05-02T00:00:00.000Z | 2021-06-09T00:00:00.000Z |
| msrc_cve-2020-35506 | A use-after-free vulnerability was found in the am53c974 SCSI host bus adapter emulation of QEMU in versions before 6.0.0 during the handling of the 'Information Transfer' command (CMD_TI). This flaw allows a privileged guest user to crash the QEMU process on the host resulting in a denial of service or potential code execution with the privileges of the QEMU process. | 2021-05-02T00:00:00.000Z | 2021-06-09T00:00:00.000Z |
| msrc_cve-2020-36328 | A flaw was found in libwebp in versions before 1.0.1. A heap-based buffer overflow in function WebPDecodeRGBInto is possible due to an invalid check for buffer size. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | 2021-05-02T00:00:00.000Z | 2021-05-25T00:00:00.000Z |
| msrc_cve-2020-36329 | A flaw was found in libwebp in versions before 1.0.1. A use-after-free was found due to a thread being killed too early. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | 2021-05-02T00:00:00.000Z | 2021-05-25T00:00:00.000Z |
| msrc_cve-2020-36330 | A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkVerifyAndAssign. The highest threat from this vulnerability is to data confidentiality and to the service availability. | 2021-05-02T00:00:00.000Z | 2021-05-25T00:00:00.000Z |
| msrc_cve-2020-36331 | A flaw was found in libwebp in versions before 1.0.1. An out-of-bounds read was found in function ChunkAssignData. The highest threat from this vulnerability is to data confidentiality and to the service availability. | 2021-05-02T00:00:00.000Z | 2021-05-25T00:00:00.000Z |
| msrc_cve-2020-36332 | A flaw was found in libwebp in versions before 1.0.1. When reading a file libwebp allocates an excessive amount of memory. The highest threat from this vulnerability is to the service availability. | 2021-05-02T00:00:00.000Z | 2021-05-25T00:00:00.000Z |
| msrc_cve-2021-20178 | A flaw was found in ansible module where credentials are disclosed in the console log by default and not protected by the security feature when using the bitbucket_pipeline_variable module. This flaw allows an attacker to steal bitbucket_pipeline credentials. The highest threat from this vulnerability is to confidentiality. | 2021-05-02T00:00:00.000Z | 2021-06-04T00:00:00.000Z |
| msrc_cve-2021-20181 | A race condition flaw was found in the 9pfs server implementation of QEMU up to and including 5.2.0. This flaw allows a malicious 9p client to cause a use-after-free error potentially escalating their privileges on the system. The highest threat from this vulnerability is to confidentiality integrity as well as system availability. | 2021-05-02T00:00:00.000Z | 2021-06-05T00:00:00.000Z |
| msrc_cve-2021-20191 | A flaw was found in ansible. Credentials such as secrets are being disclosed in console log by default and not protected by no_log feature when using those modules. An attacker can take advantage of this information to steal those credentials. The highest threat from this vulnerability is to data confidentiality. Versions before ansible 2.9.18 are affected. | 2021-05-02T00:00:00.000Z | 2021-06-04T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201805-1237 | IPTV integrated intelligent set-top box is a set-top box device produced by Guangdong Tel… | 2022-05-04T09:29:06.919000Z |
| var-201803-2349 | Shun network wireless routing is a management tool used to prevent idlers from getting on… | 2022-05-04T09:29:10.396000Z |
| var-201801-1822 | pelco Sarix Enhanced is a webcam. A command execution vulnerability exists in the pelco … | 2022-05-04T09:29:16.925000Z |
| var-201801-1843 | Huawei DP300, RP200, TE30/40/50/60, TP3106/3206, and ViewPoint9030 are Huawei's integrate… | 2022-05-04T09:29:16.913000Z |
| var-201711-1233 | The bunker bastion machine is the industry's first software bastion machine, which provid… | 2022-05-04T09:29:22.551000Z |
| var-201706-1138 | Hongfan Computer Technology Co., Ltd. is a high-tech enterprise controlled by CSSC Marine… | 2022-05-04T09:29:32.990000Z |
| var-201705-4202 | Vulnerability Scanning System of Nanjing Iridium Information Technology Co., Ltd. is a vu… | 2022-05-04T09:29:33.935000Z |
| var-201706-1117 | Smart-V firewall is a security device that integrates ADSL dial-up, routing, firewall, VP… | 2022-05-04T09:29:33.002000Z |
| var-201703-0733 | An issue was discovered in OxygenOS before 4.1.0 on OnePlus 3 and 3T devices. The attacke… | 2022-05-04T09:29:41.692000Z |
| var-201703-1090 | An issue was discovered in Trend Micro InterScan Messaging Security (Virtual Appliance) 9… | 2022-05-04T09:29:41.479000Z |
| var-201703-1382 | DBLTechnology is a manufacturer of communication equipment in Shenzhen. Its main products… | 2022-05-04T09:29:41.225000Z |
| var-201702-1099 | TP-Link is a Chinese network equipment manufacturer such as routers and IOT equipment. Th… | 2022-05-04T09:29:42.147000Z |
| var-201701-1169 | Micro-farming remote control smart lock system is a kind of smart card identification (in… | 2022-05-04T09:29:43.376000Z |
| var-201612-0639 | Haier wireless router is a wireless intelligent router. An unauthorized access vulnerabi… | 2022-05-04T09:29:47.316000Z |
| var-201612-0660 | Interactive Wiki Open Source System (HDwiki) is a free Wiki website system launched by In… | 2022-05-04T09:29:47.304000Z |
| var-201610-0714 | The D-Link DWR-932BLET is a wireless router. The D-LinkDWR-932BLET router WPS system has … | 2022-05-04T09:29:48.878000Z |
| var-201611-0411 | "Shunwang Wireless" is a platform, hardware and software developed independently by Hangz… | 2022-05-04T09:29:48.066000Z |
| var-201608-0487 | The Tiger uRouter Wireless Router is an enterprise-class intelligent routing product prod… | 2022-05-04T09:29:49.978000Z |
| var-201607-0769 | The Fixon K2 wireless router is a wireless router for home use. The Feixun K2 wireless r… | 2022-05-04T09:29:50.415000Z |
| var-201508-0676 | Ruijie Networks is the leading brand of network solutions in China. As a national enterpr… | 2022-05-04T09:29:59.377000Z |
| var-201506-0570 | Zhejiang Dahua Technology Co., Ltd. is a leading supplier of surveillance products and so… | 2022-05-04T09:30:02.940000Z |
| var-201405-0646 | D-Link DWC-1000 'thispage' has a directory traversal vulnerability, because the input sub… | 2022-05-04T09:30:14.152000Z |
| var-201403-0718 | JP1/File Transmission Server/FTP has a vulnerability where an FTP client with limited acc… | 2022-05-04T09:30:18.404000Z |
| var-201402-0571 | The NETGEAR D6300B is a smart router device. The NETGEAR D6300B has a vulnerability in ha… | 2022-05-04T09:30:19.013000Z |
| var-201305-0501 | The Huawei Quidway SPU is a value-added service card on the Huawei switch. The SPU provid… | 2022-05-04T09:30:27.107000Z |
| var-201009-0322 | A Built-in database in JP1/Performance Analysis - Manager and JP1/Performance Management … | 2022-05-04T09:30:48.336000Z |
| var-201010-0445 | The Netgear CG3000/CG3100 Cable Gateway is a wired gateway device. The Netgear CG3000/CG3… | 2022-05-04T09:30:48.186000Z |
| var-200909-0579 | Linksys WRT54GC is a small wireless router from Cisco. The diagnostics.cgi script of th… | 2022-05-04T09:30:56.032000Z |
| var-200901-0445 | The ApiThread function in the firewall service (aka TmPfw.exe) in Trend Micro Network Sec… | 2022-05-04T09:31:05.029000Z |
| var-200901-0446 | Multiple heap-based buffer overflows in the ApiThread function in the firewall service (a… | 2022-05-04T09:31:05.129000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2014-004833 | Vulnerability in JP1/NETM/DM and Job Management Partner 1/Software Distribution data reproduction functionality | 2014-11-11T15:33+09:00 | 2015-03-03T16:59+09:00 |
| jvndb-2014-000131 | Ichitaro series vulnerable to arbitrary code execution | 2014-11-13T16:52+09:00 | 2014-11-27T17:58+09:00 |
| jvndb-2014-000117 | Direct Web Remoting (DWR) vulnerable to XML external entity injection | 2014-11-14T14:33+09:00 | 2014-11-25T17:50+09:00 |
| jvndb-2014-000118 | Direct Web Remoting (DWR) vulnerable to cross-site scripting | 2014-11-14T14:37+09:00 | 2014-11-25T17:51+09:00 |
| jvndb-2014-000133 | iLogScanner vulnerable to cross-site scripting | 2014-11-14T14:38+09:00 | 2014-11-18T18:22+09:00 |
| jvndb-2014-000134 | BSD Operating Systems vulnerable to denial-of-service (DoS) | 2014-11-21T14:10+09:00 | 2014-12-16T17:08+09:00 |
| jvndb-2014-000141 | FAST/TOOLS vulnerable to improper restriction of XML external entity references | 2014-11-28T14:54+09:00 | 2014-12-10T10:16+09:00 |
| jvndb-2014-000135 | SEIL Series routers vulnerable to denial-of-service (DoS) | 2014-12-01T15:18+09:00 | 2014-12-09T15:32+09:00 |
| jvndb-2014-000136 | SEIL Series routers vulnerable to denial-of-service (DoS) | 2014-12-01T15:24+09:00 | 2014-12-09T15:31+09:00 |
| jvndb-2014-000137 | Multiple improper data validation vulnerabilities in Syslink driver for Texas Instruments OMAP mobile processors | 2014-12-02T13:56+09:00 | 2014-12-09T15:34+09:00 |
| jvndb-2014-000138 | OS command injection vulnerability in multiple FUJITSU Android devices | 2014-12-02T14:21+09:00 | 2014-12-09T15:33+09:00 |
| jvndb-2014-000139 | ARROWS Me F-11D vulnerability where arbitrary areas may be accessed | 2014-12-02T14:26+09:00 | 2014-12-08T16:06+09:00 |
| jvndb-2014-000140 | LG Electronics mobile access routers lack access restrictions | 2014-12-02T14:27+09:00 | 2014-12-08T16:07+09:00 |
| jvndb-2014-000142 | DBD::PgPP vulnerable to SQL injection | 2014-12-03T15:09+09:00 | 2014-12-03T15:09+09:00 |
| jvndb-2014-000147 | KENT-WEB Clip Board vulnerable to cross-site scripting | 2014-12-04T12:22+09:00 | 2014-12-08T16:03+09:00 |
| jvndb-2014-000148 | Kaku-San-Sei Million Arthur for Android information management vulnerability | 2014-12-04T12:28+09:00 | 2014-12-08T16:05+09:00 |
| jvndb-2014-000143 | "File Upload BBS" of i-HTTPD vulnerable to remote command execution | 2014-12-09T14:40+09:00 | 2014-12-16T17:10+09:00 |
| jvndb-2014-000144 | i-HTTPD vulnerable to cross-site scripting | 2014-12-09T14:41+09:00 | 2014-12-16T17:09+09:00 |
| jvndb-2014-000145 | "Omake BBS" of i-HTTPD vulnerable to cross-site scripting | 2014-12-09T14:44+09:00 | 2014-12-15T19:16+09:00 |
| jvndb-2014-000146 | i-HTTPD vulnerable to cross-site scripting | 2014-12-09T14:45+09:00 | 2014-12-09T14:45+09:00 |
| jvndb-2014-000149 | Chyrp vulnerable to cross-site scripting | 2014-12-10T14:18+09:00 | 2014-12-15T18:06+09:00 |
| jvndb-2014-000150 | LinPHA vulnerable to cross-site scripting | 2014-12-12T13:48+09:00 | 2014-12-16T17:07+09:00 |
| jvndb-2014-005986 | Multiple buffer overflows in Hitachi JP1/Cm2/Network Node Manager i | 2014-12-16T17:30+09:00 | 2016-02-26T17:32+09:00 |
| jvndb-2014-005987 | Multiple Vulnerabilities in JP1/Cm2/Network Node Manager i | 2014-12-16T17:31+09:00 | 2016-02-26T17:52+09:00 |
| jvndb-2014-000124 | TSUTAYA App for Android vulnerable to arbitrary Java method execution | 2014-12-18T13:41+09:00 | 2014-12-22T17:52+09:00 |
| jvndb-2014-000132 | Multiple Allied Telesis products vulnerable to buffer overflow | 2014-12-18T14:47+09:00 | 2015-01-28T17:38+09:00 |
| jvndb-2014-000151 | WBS Gantt-Chart for JIRA vulnerable to cross-site scripting | 2014-12-18T14:48+09:00 | 2014-12-22T17:30+09:00 |
| jvndb-2014-000152 | WBS Gantt-Chart for JIRA vulnerable to cross-site scripting | 2014-12-18T14:49+09:00 | 2014-12-22T17:33+09:00 |
| jvndb-2015-000006 | SYNCK GRAPHICA Download Log CGI vulnerable to directory traversal | 2015-01-19T13:54+09:00 | 2015-02-13T15:09+09:00 |
| jvndb-2015-000008 | shiromuku(bu2)BBS vulnerable to arbitrary file creation | 2015-01-23T14:22+09:00 | 2015-02-13T09:51+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2026:0028-1 | Security update for alloy | 2026-01-05T12:53:11Z | 2026-01-05T12:53:11Z |
| suse-su-2026:0029-1 | Security update for the Linux Kernel | 2026-01-05T12:59:48Z | 2026-01-05T12:59:48Z |
| suse-su-2026:0043-1 | Security update for qemu | 2026-01-06T16:03:07Z | 2026-01-06T16:03:07Z |
| suse-su-2026:0044-1 | Security update for mozjs60 | 2026-01-06T16:10:16Z | 2026-01-06T16:10:16Z |
| suse-su-2026:0050-1 | Security update for curl | 2026-01-07T09:28:15Z | 2026-01-07T09:28:15Z |
| suse-su-2026:0051-1 | Security update for curl | 2026-01-07T09:28:27Z | 2026-01-07T09:28:27Z |
| suse-su-2026:0052-1 | Security update for curl | 2026-01-07T09:28:37Z | 2026-01-07T09:28:37Z |
| suse-su-2026:0053-1 | Security update for libpcap | 2026-01-07T11:03:52Z | 2026-01-07T11:03:52Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-01068 | Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01068) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01069 | Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01069) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01070 | Microsoft Internet Explorer ASLR安全绕过漏洞(CNVD-2015-01070) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01071 | Microsoft Internet Explorer ASLR安全绕过漏洞(CNVD-2015-01071) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01072 | Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01072) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01073 | Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01073) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01074 | Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01074) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01075 | Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01075) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01076 | Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01076) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01077 | Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01077) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01078 | Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01078) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01079 | Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01079) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01080 | Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01080) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01081 | Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01081) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01082 | Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01082) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01083 | Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01083) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01084 | Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01084) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01085 | Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01085) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01086 | Microsoft Internet Explorer远程内存破坏漏洞(CNVD-2015-01086) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01087 | Microsoft Internet Explorer远程权限提升漏洞(CNVD-2015-01087) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01088 | Microsoft Internet Explorer跨域信息泄露漏洞(CNVD-2015-01088) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01089 | Microsoft Internet Explorer远程权限提升漏洞(CNVD-2015-01089) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01090 | Apache WSS4J安全绕过漏洞 | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01091 | Apache WSS4J信息泄露漏洞 | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01092 | MantisBT 'adm_config_report.php'跨站脚本漏洞(CNVD-2015-01092) | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01093 | WordPress插件Google Doc Embedder 'options-general.php' HTML注入漏洞 | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01094 | FancyFon FAMOC密码散列算法漏洞 | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01095 | Microsoft Windows字体解析拒绝服务漏洞 | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01096 | Microsoft WindowsTrueType字体解析远程代码执行漏洞 | 2015-02-11 | 2015-02-12 |
| cnvd-2015-01097 | Microsoft Windows Kernel 'Win32k.sys'本地特权提升漏洞(CNVD-2015-01097) | 2015-02-11 | 2015-02-12 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2003-AVI-013 | Vulnérabilité sur le serveur http Apache | 2003-01-24T00:00:00.000000 | 2003-01-24T00:00:00.000000 |
| CERTA-2003-AVI-014 | Vulnérabilité de susehelp | 2003-01-24T00:00:00.000000 | 2003-01-24T00:00:00.000000 |
| certa-2003-avi-013 | Vulnérabilité sur le serveur http Apache | 2003-01-24T00:00:00.000000 | 2003-01-24T00:00:00.000000 |
| certa-2003-avi-014 | Vulnérabilité de susehelp | 2003-01-24T00:00:00.000000 | 2003-01-24T00:00:00.000000 |
| CERTA-2003-AVI-015 | Vulnérabilité de la machine virtuelle Java | 2003-01-28T00:00:00.000000 | 2003-04-01T00:00:00.000000 |
| CERTA-2003-AVI-016 | Vulnérabilité de JSSE, du plug-in Java et de Java Web Start | 2003-01-28T00:00:00.000000 | 2003-04-01T00:00:00.000000 |
| certa-2003-avi-015 | Vulnérabilité de la machine virtuelle Java | 2003-01-28T00:00:00.000000 | 2003-04-01T00:00:00.000000 |
| certa-2003-avi-016 | Vulnérabilité de JSSE, du plug-in Java et de Java Web Start | 2003-01-28T00:00:00.000000 | 2003-04-01T00:00:00.000000 |
| CERTA-2003-AVI-017 | Vulnérabilité de KCMS sous Solaris | 2003-01-29T00:00:00.000000 | 2003-01-29T00:00:00.000000 |
| certa-2003-avi-017 | Vulnérabilité de KCMS sous Solaris | 2003-01-29T00:00:00.000000 | 2003-01-29T00:00:00.000000 |
| CERTA-2003-AVI-018 | Vulnérabilité dans le redirecteur Windows | 2003-02-06T00:00:00.000000 | 2003-02-06T00:00:00.000000 |
| CERTA-2003-AVI-019 | Vulnérabilités de Microsoft Internet Explorer | 2003-02-06T00:00:00.000000 | 2003-02-06T00:00:00.000000 |
| certa-2003-avi-018 | Vulnérabilité dans le redirecteur Windows | 2003-02-06T00:00:00.000000 | 2003-02-06T00:00:00.000000 |
| certa-2003-avi-019 | Vulnérabilités de Microsoft Internet Explorer | 2003-02-06T00:00:00.000000 | 2003-02-06T00:00:00.000000 |
| CERTA-2003-AVI-020 | Vulnérabilité sous JSSE, Java Plug-In et Java Web Start | 2003-02-07T00:00:00.000000 | 2003-04-01T00:00:00.000000 |
| CERTA-2003-AVI-021 | Multiples vulnérabilités dans Opéra 7 | 2003-02-07T00:00:00.000000 | 2003-02-07T00:00:00.000000 |
| certa-2003-avi-020 | Vulnérabilité sous JSSE, Java Plug-In et Java Web Start | 2003-02-07T00:00:00.000000 | 2003-04-01T00:00:00.000000 |
| certa-2003-avi-021 | Multiples vulnérabilités dans Opéra 7 | 2003-02-07T00:00:00.000000 | 2003-02-07T00:00:00.000000 |
| CERTA-2003-AVI-022 | Vulnérabilité de la bibliothèque libIM.a sous IBM AIX | 2003-02-13T00:00:00.000000 | 2003-02-13T00:00:00.000000 |
| certa-2003-avi-022 | Vulnérabilité de la bibliothèque libIM.a sous IBM AIX | 2003-02-13T00:00:00.000000 | 2003-02-13T00:00:00.000000 |
| CERTA-2003-AVI-023 | Multiples vulnérabilités dans Oracle Database Server | 2003-02-17T00:00:00.000000 | 2003-02-20T00:00:00.000000 |
| CERTA-2003-AVI-024 | Vulnérabilités dans Oracle9i Application Server | 2003-02-17T00:00:00.000000 | 2003-02-17T00:00:00.000000 |
| certa-2003-avi-023 | Multiples vulnérabilités dans Oracle Database Server | 2003-02-17T00:00:00.000000 | 2003-02-20T00:00:00.000000 |
| certa-2003-avi-024 | Vulnérabilités dans Oracle9i Application Server | 2003-02-17T00:00:00.000000 | 2003-02-17T00:00:00.000000 |
| CERTA-2003-AVI-025 | Vulnérabilité dans PHP | 2003-02-18T00:00:00.000000 | 2003-02-21T00:00:00.000000 |
| certa-2003-avi-025 | Vulnérabilité dans PHP | 2003-02-18T00:00:00.000000 | 2003-02-21T00:00:00.000000 |
| CERTA-2003-AVI-026 | Vulnérabilités sur le serveur Lotus Domino 6.0 | 2003-02-20T00:00:00.000000 | 2003-04-07T00:00:00.000000 |
| CERTA-2003-AVI-027 | Déni de service sous Solaris | 2003-02-20T00:00:00.000000 | 2003-02-20T00:00:00.000000 |
| CERTA-2003-AVI-028 | Vulnérabilité de la commande mail sous Solaris | 2003-02-20T00:00:00.000000 | 2003-02-20T00:00:00.000000 |
| certa-2003-avi-026 | Vulnérabilités sur le serveur Lotus Domino 6.0 | 2003-02-20T00:00:00.000000 | 2003-04-07T00:00:00.000000 |