Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2000-0230
N/A
Buffer overflow in imwheel allows local users to … n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:05:54.115Z
CVE-2000-0231
N/A
Linux kreatecd trusts a user-supplied path that i… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.518Z
CVE-2000-0232
N/A
Microsoft TCP/IP Printing Services, aka Print Ser… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.261Z
CVE-2000-0233
N/A
SuSE Linux IMAP server allows remote attackers to… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.278Z
CVE-2000-0234
N/A
The default configuration of Cobalt RaQ2 and RaQ3… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.310Z
CVE-2000-0235
N/A
Buffer overflow in the huh program in the orville… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.814Z
CVE-2000-0245
N/A
Vulnerability in SGI IRIX objectserver daemon all… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.498Z
CVE-2000-0246
N/A
IIS 4.0 and 5.0 does not properly perform ISAPI e… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.492Z
CVE-2000-0258
N/A
IIS 4.0 and 5.0 allows remote attackers to cause … n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.460Z
CVE-2000-0260
N/A
Buffer overflow in the dvwssr.dll DLL in Microsof… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.380Z
CVE-2000-0267
N/A
Cisco Catalyst 5.4.x allows a user to gain access… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.449Z
CVE-2000-0268
N/A
Cisco IOS 11.x and 12.x allows remote attackers t… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.398Z
CVE-2000-0274
N/A
The Linux trustees kernel patch allows attackers … n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.426Z
CVE-2000-0277
N/A
Microsoft Excel 97 and 2000 does not warn the use… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.384Z
CVE-2000-0294
N/A
Buffer overflow in healthd for FreeBSD allows loc… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.736Z
CVE-2000-0323
N/A
The Microsoft Jet database engine allows an attac… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:21.277Z
CVE-2000-0327
N/A
Microsoft Virtual Machine (VM) allows remote atta… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:21.229Z
CVE-2000-0328
N/A
Windows NT 4.0 generates predictable random TCP i… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:21.249Z
CVE-2000-0329
N/A
A Microsoft ActiveX control allows a remote attac… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:21.457Z
CVE-2000-0330
N/A
The networking software in Windows 95 and Windows… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:21.489Z
CVE-2000-0383
N/A
The file transfer component of AOL Instant Messen… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.460Z
CVE-2000-0384
N/A
NetStructure 7110 and 7180 have undocumented acco… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.456Z
CVE-2000-0385
N/A
FileMaker Pro 5 Web Companion allows remote attac… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.452Z
CVE-2000-0386
N/A
FileMaker Pro 5 Web Companion allows remote attac… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.488Z
CVE-2000-0400
N/A
The Microsoft Active Movie ActiveX Control in Int… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.604Z
CVE-2000-0401
N/A
Buffer overflows in redirect.exe and changepw.exe… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.501Z
CVE-2000-0412
N/A
The gnapster and knapster clients for Napster do … n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.504Z
CVE-2000-0413
N/A
The shtml.exe program in the FrontPage extensions… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.497Z
CVE-2000-0415
N/A
Buffer overflow in Outlook Express 4.x allows att… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.514Z
CVE-2000-0420
N/A
The default configuration of SYSKEY in Windows 20… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.552Z
ID CVSS Description Vendor Product Published Updated
CVE-2000-0230
N/A
Buffer overflow in imwheel allows local users to … n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:05:54.115Z
CVE-2000-0231
N/A
Linux kreatecd trusts a user-supplied path that i… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.518Z
CVE-2000-0232
N/A
Microsoft TCP/IP Printing Services, aka Print Ser… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.261Z
CVE-2000-0233
N/A
SuSE Linux IMAP server allows remote attackers to… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.278Z
CVE-2000-0234
N/A
The default configuration of Cobalt RaQ2 and RaQ3… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.310Z
CVE-2000-0235
N/A
Buffer overflow in the huh program in the orville… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.814Z
CVE-2000-0245
N/A
Vulnerability in SGI IRIX objectserver daemon all… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.498Z
CVE-2000-0246
N/A
IIS 4.0 and 5.0 does not properly perform ISAPI e… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.492Z
CVE-2000-0258
N/A
IIS 4.0 and 5.0 allows remote attackers to cause … n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.460Z
CVE-2000-0260
N/A
Buffer overflow in the dvwssr.dll DLL in Microsof… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.380Z
CVE-2000-0267
N/A
Cisco Catalyst 5.4.x allows a user to gain access… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.449Z
CVE-2000-0268
N/A
Cisco IOS 11.x and 12.x allows remote attackers t… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.398Z
CVE-2000-0274
N/A
The Linux trustees kernel patch allows attackers … n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.426Z
CVE-2000-0277
N/A
Microsoft Excel 97 and 2000 does not warn the use… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.384Z
CVE-2000-0294
N/A
Buffer overflow in healthd for FreeBSD allows loc… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:20.736Z
CVE-2000-0323
N/A
The Microsoft Jet database engine allows an attac… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:21.277Z
CVE-2000-0327
N/A
Microsoft Virtual Machine (VM) allows remote atta… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:21.229Z
CVE-2000-0328
N/A
Windows NT 4.0 generates predictable random TCP i… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:21.249Z
CVE-2000-0329
N/A
A Microsoft ActiveX control allows a remote attac… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:21.457Z
CVE-2000-0330
N/A
The networking software in Windows 95 and Windows… n/a
n/a
2000-06-02T04:00:00 2024-08-08T05:14:21.489Z
CVE-2000-0383
N/A
The file transfer component of AOL Instant Messen… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.460Z
CVE-2000-0384
N/A
NetStructure 7110 and 7180 have undocumented acco… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.456Z
CVE-2000-0385
N/A
FileMaker Pro 5 Web Companion allows remote attac… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.452Z
CVE-2000-0386
N/A
FileMaker Pro 5 Web Companion allows remote attac… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.488Z
CVE-2000-0400
N/A
The Microsoft Active Movie ActiveX Control in Int… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.604Z
CVE-2000-0401
N/A
Buffer overflows in redirect.exe and changepw.exe… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.501Z
CVE-2000-0412
N/A
The gnapster and knapster clients for Napster do … n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.504Z
CVE-2000-0413
N/A
The shtml.exe program in the FrontPage extensions… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.497Z
CVE-2000-0415
N/A
Buffer overflow in Outlook Express 4.x allows att… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.514Z
CVE-2000-0420
N/A
The default configuration of SYSKEY in Windows 20… n/a
n/a
2000-06-15T04:00:00 2024-08-08T05:14:21.552Z
ID Description Published Updated
fkie_cve-1999-0770 Firewall-1 sets a long timeout for connections that begin with ACK or other packets except SYN, all… 1999-07-29T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1078 WS_FTP Pro 6.0 uses weak encryption for passwords in its initialization files, which allows remote … 1999-07-29T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0683 Denial of service in Gauntlet Firewall via a malformed ICMP packet. 1999-07-30T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1130 Default configuration of the search engine in Netscape Enterprise Server 3.5.1, and possibly other … 1999-07-30T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1227 Ethereal allows local users to overwrite arbitrary files via a symlink attack on the packet capture file. 1999-07-30T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1536 .sbstart startup script in AcuShop Salesbuilder is world writable, which allows local users to gain… 1999-07-30T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0672 Buffer overflow in Fujitsu Chocoa IRC client via IRC channel topics. 1999-08-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1337 FTP client in Midnight Commander (mc) before 4.5.11 stores usernames and passwords for visited site… 1999-08-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0671 Buffer overflow in ToxSoft NextFTP client through CWD command. 1999-08-03T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0677 The WebRamp web administration utility has a default password. 1999-08-03T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0703 OpenBSD, BSDI, and other Unix operating systems allow users to set chflags and fchflags on characte… 1999-08-03T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0719 The Guile plugin for the Gnumeric spreadsheet package allows attackers to execute arbitrary code. 1999-08-05T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0913 dfire.cgi script in Dragon-Fire IDS allows remote users to execute commands via shell metacharacters. 1999-08-05T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0682 Microsoft Exchange 5.5 allows a remote attacker to relay email (i.e. spam) using encapsulated SMTP … 1999-08-06T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0727 A kernel leak in the OpenBSD kernel allows IPsec packets to be sent unencrypted. 1999-08-06T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1524 FlowPoint DSL router firmware versions prior to 3.0.8 allows a remote attacker to exploit a passwor… 1999-08-07T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0673 Buffer overflow in ALMail32 POP3 client via From: or To: headers. 1999-08-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0722 The default configuration of Cobalt RaQ2 servers allows remote users to install arbitrary software … 1999-08-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0674 The BSD profil system call allows a local user to modify the internal data space of a program via p… 1999-08-09T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0675 Check Point FireWall-1 can be subjected to a denial of service via UDP packets that are sent throug… 1999-08-09T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0676 sdtcm_convert in Solaris 2.6 allows a local user to overwrite sensitive files via a symlink attack. 1999-08-09T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0680 Windows NT Terminal Server performs extra work when a client opens a new connection but before it i… 1999-08-09T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0813 Cfingerd with ALLOW_EXECUTION enabled does not properly drop privileges when it executes a program … 1999-08-10T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0694 Denial of service in AIX ptrace system call allows local users to crash the system. 1999-08-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0814 Red Hat pump DHCP client allows remote attackers to gain root access in some configurations. 1999-08-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0861 Race condition in the SSL ISAPI filter in IIS and other servers may leak information in plaintext. 1999-08-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0867 Denial of service in IIS 4.0 via a flood of HTTP requests with malformed headers. 1999-08-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0875 DHCP clients with ICMP Router Discovery Protocol (IRDP) enabled allow remote attackers to modify th… 1999-08-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0724 Buffer overflow in OpenBSD procfs and fdescfs file systems via uio_offset in the readdir() function. 1999-08-12T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1336 3Com HiPer Access Router Card (HiperARC) 4.0 through 4.2.29 allows remote attackers to cause a deni… 1999-08-12T04:00:00.000 2025-04-03T01:03:51.193
ID Severity Description Published Updated
ghsa-mpww-j7xj-cj35
Downloads Resources over HTTP in native-opencv 2019-02-18T23:45:07Z 2021-01-08T18:26:48Z
ghsa-5rm3-qhxf-rh3r
Downloads Resources over HTTP in co-cli-installer 2019-02-18T23:45:10Z 2021-01-08T19:48:25Z
ghsa-qhm8-m2c4-9mw7
Downloads Resources over HTTP in qbs 2019-02-18T23:45:11Z 2021-01-08T01:58:31Z
ghsa-59m2-j944-839w
8.1 (3.1)
clang-extra downloads Resources over HTTP 2019-02-18T23:45:13Z 2023-09-07T20:12:38Z
ghsa-5q5w-mf87-57x4
Downloads Resources over HTTP in sfml 2019-02-18T23:45:18Z 2021-01-08T19:48:39Z
ghsa-j7j5-752x-wr4v
8.1 (3.1)
xd-testing Downloads Resources over HTTP 2019-02-18T23:45:21Z 2023-09-12T21:03:20Z
ghsa-r36x-p5pv-9mfx
8.1 (3.1)
prebuild-lwip downloads Resources over HTTP 2019-02-18T23:45:25Z 2023-09-12T18:32:15Z
ghsa-2vqv-hp3p-fmv8
Downloads Resources over HTTP in webdriver-launcher 2019-02-18T23:47:03Z 2021-01-08T20:06:08Z
ghsa-476p-r2wx-2wch
Downloads Resources over HTTP in ntfserver 2019-02-18T23:47:05Z 2021-01-08T19:56:27Z
ghsa-m2w9-rm58-mhm9
Downloads Resources over HTTP in node-thulac 2019-02-18T23:47:06Z 2021-01-08T18:32:04Z
ghsa-j3cr-j9jx-mf4p
Downloads Resources over HTTP in redis-srvr 2019-02-18T23:47:07Z 2021-01-08T18:37:50Z
ghsa-rqwh-c535-j9hw
Downloads Resources over HTTP in js-given 2019-02-18T23:47:09Z 2021-01-08T01:57:52Z
ghsa-cwp7-92h5-82wx
Downloads Resources over HTTP in haxe-dev 2019-02-18T23:47:10Z 2021-01-08T18:55:35Z
ghsa-cmj2-m9m2-6726
Downloads Resources over HTTP in grunt-ccompiler 2019-02-18T23:47:11Z 2021-01-08T18:57:39Z
ghsa-cvx3-pqmj-x57x
scalajs-standalone-bin Downloads Resources over HTTP 2019-02-18T23:47:13Z 2023-09-05T23:25:04Z
ghsa-qjvf-rmwg-64fr
Downloads Resources over HTTP in install-g-test 2019-02-18T23:47:20Z 2021-01-08T01:58:29Z
ghsa-pr34-8jfr-xhv8
8.1 (3.1)
selenium-wrapper downloads Resources over HTTP 2019-02-18T23:47:21Z 2023-09-12T18:33:01Z
ghsa-747p-jfqv-f43r
8.1 (3.1)
Downloads Resources over HTTP in mystem3 2019-02-18T23:47:26Z 2021-06-11T14:04:48Z
ghsa-7p6h-3fmw-539q
8.1 (3.1)
selenium-chromedriver Downloads Resources over HTTP 2019-02-18T23:47:27Z 2023-09-11T18:11:23Z
ghsa-r74q-wqx8-2pr3
nodeschnaps downloads resources over HTTP 2019-02-18T23:47:31Z 2023-09-07T00:05:32Z
ghsa-mgr2-3mpv-43gc
Downloads Resources over HTTP in openframe-image 2019-02-18T23:47:37Z 2021-09-16T20:55:30Z
ghsa-4x5j-v9v9-w8gw
Downloads Resources over HTTP in httpsync 2019-02-18T23:47:40Z 2021-01-08T19:52:32Z
ghsa-x56r-5r34-qg74
8.1 (3.1)
dalek-browser-ie-canary downloads Resources over HTTP 2019-02-18T23:47:47Z 2023-09-11T18:32:24Z
ghsa-8gf4-pcj6-54rp
8.1 (3.1)
Downloads Resources over HTTP in strider-sauce 2019-02-18T23:47:53Z 2021-06-11T12:35:08Z
ghsa-hw4r-xr38-hm8j
Downloads Resources over HTTP in unicode-json 2019-02-18T23:47:59Z 2021-01-08T18:39:28Z
ghsa-6v7p-j23v-4xmw
7.5 (3.1)
robot-js downloads Resources over HTTP 2019-02-18T23:48:03Z 2023-09-12T20:31:02Z
ghsa-4q79-fch7-g78q
Downloads Resources over HTTP in grunt-webdriver-qunit 2019-02-18T23:48:11Z 2021-01-08T19:54:30Z
ghsa-65q2-x652-xx84
8.1 (3.1)
dalek-browser-ie downloads Resources over HTTP 2019-02-18T23:50:04Z 2023-09-07T20:08:09Z
ghsa-6q8q-rvf4-m4pg
8.1 (3.1)
dalek-browser-chrome Downloads Resources over HTTP 2019-02-18T23:50:14Z 2023-09-06T20:03:16Z
ghsa-g785-775g-f2g8
Downloads Resources over HTTP in haxe 2019-02-18T23:50:21Z 2021-09-16T20:44:52Z
ID Severity Description Package Published Updated
pysec-2020-343
7.8 (3.1)
blosc2.c in Blosc C-Blosc2 through 2.0.0.beta.5 has a heap-based buffer overflow when the… blosc2 2020-11-27T20:15:00Z 2024-12-12T14:22:45.450508Z
pysec-2020-68
OAuthenticator is an OAuth login mechanism for JupyterHub. In oauthenticator from version… oauthenticator 2020-12-01T21:15:00Z 2020-12-08T17:50:00Z
pysec-2020-74
Multiple cross-site scripting (XSS) vulnerabilities in Papermerge before 1.5.2 allow remo… papermerge 2020-12-02T08:15:00Z 2020-12-02T16:29:00Z
pysec-2020-69
Python oic is a Python OpenID Connect implementation. In Python oic before version 1.2.1,… oic 2020-12-02T20:15:00Z 2020-12-08T02:37:00Z
pysec-2020-62
A XSS vulnerability was discovered in python-lxml's clean module. The module's parser did… lxml 2020-12-03T17:15:00Z 2021-03-30T21:15:00Z
pysec-2020-109
In some conditions, a snap package built by snapcraft includes the current directory in L… snapcraft 2020-12-04T03:15:00Z 2020-12-14T20:36:00Z
pysec-2020-45
An issue was discovered in OpenStack Horizon before 15.3.2, 16.x before 16.2.1, 17.x and … horizon 2020-12-04T08:15:00Z 2021-03-09T15:08:00Z
pysec-2020-226
Cross Site Scripting (XSS) vulnerability in Arachnys Cabot 0.11.12 can be exploited via t… cabot 2020-12-04T20:15:00Z 2021-08-27T03:21:56.543783Z
pysec-2020-98
Red Discord Bot Dashboard is an easy-to-use interactive web dashboard to control your Red… red-dashboard 2020-12-09T00:15:00Z 2020-12-10T20:15:00Z
pysec-2020-92
A denial of service via regular expression in the py.path.svnwc component of py (aka pyth… py 2020-12-09T07:15:00Z 2021-01-05T03:15:00Z
pysec-2020-52
jupyterhub-systemdspawner enables JupyterHub to spawn single-user notebook servers using … jupyterhub-systemdspawner 2020-12-09T17:15:00Z 2020-12-10T21:46:00Z
pysec-2020-236
Matrix is an ecosystem for open federated Instant Messaging and VoIP. Synapse is a refere… matrix-synapse 2020-12-09T19:15:00Z 2021-08-27T03:22:06.434071Z
pysec-2020-257
In affected versions of TensorFlow under certain cases, loading a saved model can result … tensorflow 2020-12-10T22:15:00Z 2021-08-27T03:22:23.329750Z
pysec-2020-302
In affected versions of TensorFlow under certain cases, loading a saved model can result … tensorflow-cpu 2020-12-10T22:15:00Z 2021-12-09T06:34:45.035634Z
pysec-2020-337
In affected versions of TensorFlow under certain cases, loading a saved model can result … tensorflow-gpu 2020-12-10T22:15:00Z 2021-12-09T06:35:16.854014Z
pysec-2020-140
In affected versions of TensorFlow the tf.raw_ops.DataFormatVecPermute API does not valid… tensorflow 2020-12-10T23:15:00Z 2020-12-14T19:08:00Z
pysec-2020-141
In TensorFlow release candidate versions 2.4.0rc*, the general implementation for matchin… tensorflow 2020-12-10T23:15:00Z 2020-12-14T17:42:00Z
pysec-2020-254
In affected versions of TensorFlow under certain cases a saved model can trigger use of u… tensorflow 2020-12-10T23:15:00Z 2021-08-27T03:22:22.698179Z
pysec-2020-255
In affected versions of TensorFlow the tf.raw_ops.ImmutableConst operation returns a cons… tensorflow 2020-12-10T23:15:00Z 2021-08-27T03:22:22.907995Z
pysec-2020-256
In affected versions of TensorFlow running an LSTM/GRU model where the LSTM/GRU layer rec… tensorflow 2020-12-10T23:15:00Z 2021-08-27T03:22:23.120464Z
pysec-2020-297
In affected versions of TensorFlow under certain cases a saved model can trigger use of u… tensorflow-cpu 2020-12-10T23:15:00Z 2021-12-09T06:34:44.221678Z
pysec-2020-298
In affected versions of TensorFlow the tf.raw_ops.DataFormatVecPermute API does not valid… tensorflow-cpu 2020-12-10T23:15:00Z 2021-12-09T06:34:44.408160Z
pysec-2020-299
In affected versions of TensorFlow the tf.raw_ops.ImmutableConst operation returns a cons… tensorflow-cpu 2020-12-10T23:15:00Z 2021-12-09T06:34:44.590878Z
pysec-2020-300
In TensorFlow release candidate versions 2.4.0rc*, the general implementation for matchin… tensorflow-cpu 2020-12-10T23:15:00Z 2020-12-14T17:42:00Z
pysec-2020-301
In affected versions of TensorFlow running an LSTM/GRU model where the LSTM/GRU layer rec… tensorflow-cpu 2020-12-10T23:15:00Z 2021-12-09T06:34:44.825248Z
pysec-2020-332
In affected versions of TensorFlow under certain cases a saved model can trigger use of u… tensorflow-gpu 2020-12-10T23:15:00Z 2021-12-09T06:35:15.994631Z
pysec-2020-333
In affected versions of TensorFlow the tf.raw_ops.DataFormatVecPermute API does not valid… tensorflow-gpu 2020-12-10T23:15:00Z 2021-12-09T06:35:16.197426Z
pysec-2020-334
In affected versions of TensorFlow the tf.raw_ops.ImmutableConst operation returns a cons… tensorflow-gpu 2020-12-10T23:15:00Z 2021-12-09T06:35:16.406292Z
pysec-2020-335
In TensorFlow release candidate versions 2.4.0rc*, the general implementation for matchin… tensorflow-gpu 2020-12-10T23:15:00Z 2020-12-14T17:42:00Z
pysec-2020-336
In affected versions of TensorFlow running an LSTM/GRU model where the LSTM/GRU layer rec… tensorflow-gpu 2020-12-10T23:15:00Z 2021-12-09T06:35:16.648712Z
ID Description Updated
ID Description Published Updated
MAL-2022-3367 Malicious code in git-dependency-maker (npm) 2022-06-20T07:27:57Z 2022-06-20T07:27:58Z
MAL-2022-3591 Malicious code in helix-contentsource-connector (npm) 2022-06-20T07:27:57Z 2022-06-20T07:27:57Z
MAL-2022-3593 Malicious code in helix-run-query (npm) 2022-06-20T07:27:57Z 2022-06-20T07:27:58Z
MAL-2022-3594 Malicious code in helix-slack-notification (npm) 2022-06-20T07:27:57Z 2022-06-20T07:28:07Z
MAL-2022-3595 Malicious code in helix-status-service (npm) 2022-06-20T07:27:57Z 2022-06-20T07:27:57Z
MAL-2022-4542 Malicious code in megaman0072 (npm) 2022-06-20T07:27:57Z 2022-06-20T07:28:07Z
MAL-2022-4543 Malicious code in megamanz07007 (npm) 2022-06-20T07:27:57Z 2022-06-20T07:28:07Z
MAL-2022-4937 Malicious code in npm-mega (npm) 2022-06-20T07:27:57Z 2022-06-20T07:27:57Z
MAL-2022-6803 Malicious code in upgrade-challenge (npm) 2022-06-20T07:27:57Z 2022-06-20T07:28:08Z
MAL-2022-893 Malicious code in agoric-servers (npm) 2022-06-20T07:27:57Z 2022-06-20T07:28:08Z
mal-2022-1132 Malicious code in ashion-ingest (npm) 2022-06-20T07:27:57Z 2022-06-20T07:27:57Z
mal-2022-2326 Malicious code in dapp-inter (npm) 2022-06-20T07:27:57Z 2022-06-20T07:27:57Z
mal-2022-2327 Malicious code in dapp-inter-agservers (npm) 2022-06-20T07:27:57Z 2022-06-20T07:28:08Z
mal-2022-2328 Malicious code in dapp-inter-ui (npm) 2022-06-20T07:27:57Z 2022-06-20T07:27:57Z
mal-2022-3367 Malicious code in git-dependency-maker (npm) 2022-06-20T07:27:57Z 2022-06-20T07:27:58Z
mal-2022-3591 Malicious code in helix-contentsource-connector (npm) 2022-06-20T07:27:57Z 2022-06-20T07:27:57Z
mal-2022-3593 Malicious code in helix-run-query (npm) 2022-06-20T07:27:57Z 2022-06-20T07:27:58Z
mal-2022-3594 Malicious code in helix-slack-notification (npm) 2022-06-20T07:27:57Z 2022-06-20T07:28:07Z
mal-2022-3595 Malicious code in helix-status-service (npm) 2022-06-20T07:27:57Z 2022-06-20T07:27:57Z
mal-2022-4542 Malicious code in megaman0072 (npm) 2022-06-20T07:27:57Z 2022-06-20T07:28:07Z
mal-2022-4543 Malicious code in megamanz07007 (npm) 2022-06-20T07:27:57Z 2022-06-20T07:28:07Z
mal-2022-4937 Malicious code in npm-mega (npm) 2022-06-20T07:27:57Z 2022-06-20T07:27:57Z
mal-2022-6803 Malicious code in upgrade-challenge (npm) 2022-06-20T07:27:57Z 2022-06-20T07:28:08Z
mal-2022-893 Malicious code in agoric-servers (npm) 2022-06-20T07:27:57Z 2022-06-20T07:28:08Z
MAL-2022-2015 Malicious code in colors-help (npm) 2022-06-20T18:19:33Z 2022-06-20T18:19:35Z
MAL-2022-2016 Malicious code in colors-helper (npm) 2022-06-20T18:19:33Z 2022-06-20T18:19:35Z
mal-2022-2015 Malicious code in colors-help (npm) 2022-06-20T18:19:33Z 2022-06-20T18:19:35Z
mal-2022-2016 Malicious code in colors-helper (npm) 2022-06-20T18:19:33Z 2022-06-20T18:19:35Z
MAL-2022-2056 Malicious code in com.unity.burst (npm) 2022-06-20T18:19:34Z 2022-06-20T18:19:36Z
MAL-2022-2079 Malicious code in com.unity.modules.subsystems (npm) 2022-06-20T18:19:34Z 2022-06-20T18:19:36Z
ID Description Published Updated
wid-sec-w-2022-0356 vim: Mehrere Schwachstellen 2022-01-12T23:00:00.000+00:00 2023-07-02T22:00:00.000+00:00
wid-sec-w-2023-0063 Juniper Junos Space: Mehrere Schwachstellen 2022-01-12T23:00:00.000+00:00 2023-01-11T23:00:00.000+00:00
wid-sec-w-2022-0050 vim: Schwachstellen ermöglichen nicht spezifizierten Angriff 2022-01-13T23:00:00.000+00:00 2023-04-18T22:00:00.000+00:00
wid-sec-w-2022-0138 Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation 2022-01-13T23:00:00.000+00:00 2024-11-25T23:00:00.000+00:00
wid-sec-w-2022-0772 ClamAV: Schwachstelle ermöglicht Denial of Service 2022-01-13T23:00:00.000+00:00 2023-10-01T22:00:00.000+00:00
wid-sec-w-2022-1512 MediaWiki: Mehrere Schwachstellen 2022-01-13T23:00:00.000+00:00 2023-05-21T22:00:00.000+00:00
wid-sec-w-2022-1220 GNU libc: Mehrere Schwachstellen ermöglichen Codeausführung und Denial of Service 2022-01-16T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2022-0246 expat: Mehrere Schwachstellen 2022-01-17T23:00:00.000+00:00 2025-01-12T23:00:00.000+00:00
wid-sec-w-2022-0100 Oracle Java SE und OpenJDK: Mehrere Schwachstellen 2022-01-18T23:00:00.000+00:00 2025-06-02T22:00:00.000+00:00
wid-sec-w-2022-0406 Grafana: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2022-01-18T23:00:00.000+00:00 2024-01-23T23:00:00.000+00:00
wid-sec-w-2022-0521 Apache log4j: Mehrere Schwachstellen 2022-01-18T23:00:00.000+00:00 2024-05-14T22:00:00.000+00:00
wid-sec-w-2022-0102 H2: Schwachstelle ermöglicht Codeausführung 2022-01-19T23:00:00.000+00:00 2024-06-13T22:00:00.000+00:00
wid-sec-w-2022-0052 vim: Mehrere Schwachstellen 2022-01-23T23:00:00.000+00:00 2023-04-18T22:00:00.000+00:00
wid-sec-w-2022-0247 phpMyAdmin: Mehrere Schwachstellen 2022-01-23T23:00:00.000+00:00 2023-11-26T23:00:00.000+00:00
wid-sec-w-2022-0498 expat: Schwachstelle ermöglicht nicht spezifizierten Angriff 2022-01-23T23:00:00.000+00:00 2023-05-09T22:00:00.000+00:00
wid-sec-w-2022-0103 Node.js: Mehrere Schwachstellen 2022-01-24T23:00:00.000+00:00 2025-01-19T23:00:00.000+00:00
wid-sec-w-2022-0248 vim: Schwachstelle ermöglicht nicht spezifizierten Angriff 2022-01-24T23:00:00.000+00:00 2025-03-30T22:00:00.000+00:00
wid-sec-w-2022-0279 util-linux: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2022-01-24T23:00:00.000+00:00 2024-01-07T23:00:00.000+00:00
wid-sec-w-2022-1206 GNU libc: Mehrere Schwachstellen 2022-01-24T23:00:00.000+00:00 2025-09-17T22:00:00.000+00:00
wid-sec-w-2024-1023 strongSwan: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2022-01-24T23:00:00.000+00:00 2024-05-05T22:00:00.000+00:00
wid-sec-w-2024-1076 npm: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2022-01-24T23:00:00.000+00:00 2024-10-09T22:00:00.000+00:00
wid-sec-w-2022-0198 Varnish HTTP Cache: Schwachstelle ermöglicht Offenlegung von Informationen und Cache Poisoning 2022-01-25T23:00:00.000+00:00 2022-11-28T23:00:00.000+00:00
wid-sec-w-2022-0421 QEMU: Schwachstelle ermöglicht Privilegieneskalation 2022-01-25T23:00:00.000+00:00 2024-09-02T22:00:00.000+00:00
wid-sec-w-2022-1483 PolicyKit: Schwachstelle ermöglicht Privilegieneskalation 2022-01-25T23:00:00.000+00:00 2024-01-08T23:00:00.000+00:00
wid-sec-w-2022-1868 Apache Tomcat: Schwachstelle ermöglicht Privilegieneskalation 2022-01-25T23:00:00.000+00:00 2024-08-01T22:00:00.000+00:00
wid-sec-w-2022-0054 vim: Mehrere Schwachstellen 2022-01-26T23:00:00.000+00:00 2025-03-30T22:00:00.000+00:00
wid-sec-w-2022-0499 expat: Schwachstelle ermöglicht Codeausführung 2022-01-26T23:00:00.000+00:00 2025-12-29T23:00:00.000+00:00
wid-sec-w-2022-2046 gcc: Schwachstelle ermöglicht Denial of Service 2022-01-26T23:00:00.000+00:00 2022-11-29T23:00:00.000+00:00
wid-sec-w-2023-1213 Apple macOS (Monterey): Mehrere Schwachstellen 2022-01-26T23:00:00.000+00:00 2023-05-14T22:00:00.000+00:00
wid-sec-w-2022-0055 Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen 2022-01-27T23:00:00.000+00:00 2024-07-18T22:00:00.000+00:00
ID Description Published Updated
rhsa-2005:040 Red Hat Security Advisory: enscript security update 2005-02-15T09:19:00+00:00 2025-11-21T17:28:18+00:00
rhsa-2005_040 Red Hat Security Advisory: enscript security update 2005-02-15T09:19:00+00:00 2024-11-21T23:23:47+00:00
rhsa-2005:032 Red Hat Security Advisory: php security update 2005-02-15T09:23:00+00:00 2025-11-21T17:28:15+00:00
rhsa-2005_032 Red Hat Security Advisory: php security update 2005-02-15T09:23:00+00:00 2024-11-21T23:21:11+00:00
rhsa-2005:033 Red Hat Security Advisory: alsa-lib security update 2005-02-15T09:25:00+00:00 2025-11-21T17:28:16+00:00
rhsa-2005_033 Red Hat Security Advisory: alsa-lib security update 2005-02-15T09:25:00+00:00 2024-11-21T23:22:54+00:00
rhsa-2005:034 Red Hat Security Advisory: xpdf security update 2005-02-15T09:27:00+00:00 2025-11-21T17:28:16+00:00
rhsa-2005_034 Red Hat Security Advisory: xpdf security update 2005-02-15T09:27:00+00:00 2024-11-21T23:29:07+00:00
rhsa-2005:035 Red Hat Security Advisory: libtiff security update 2005-02-15T09:28:00+00:00 2025-11-21T17:28:16+00:00
rhsa-2005_035 Red Hat Security Advisory: libtiff security update 2005-02-15T09:28:00+00:00 2024-11-21T23:22:29+00:00
rhsa-2005:108 Red Hat Security Advisory: python security update 2005-02-15T09:33:00+00:00 2025-11-21T17:28:28+00:00
rhsa-2005_108 Red Hat Security Advisory: python security update 2005-02-15T09:33:00+00:00 2024-11-21T23:28:43+00:00
rhsa-2005:036 Red Hat Security Advisory: vim security update 2005-02-15T09:36:00+00:00 2025-11-21T17:28:17+00:00
rhsa-2005_036 Red Hat Security Advisory: vim security update 2005-02-15T09:36:00+00:00 2024-11-21T23:28:57+00:00
rhsa-2005:060 Red Hat Security Advisory: squid security update 2005-02-15T09:37:00+00:00 2025-11-21T17:28:22+00:00
rhsa-2005_060 Red Hat Security Advisory: squid security update 2005-02-15T09:37:00+00:00 2024-11-21T23:25:13+00:00
rhsa-2005:133 Red Hat Security Advisory: xemacs security update 2005-02-15T09:42:00+00:00 2025-11-21T17:28:32+00:00
rhsa-2005_133 Red Hat Security Advisory: xemacs security update 2005-02-15T09:42:00+00:00 2024-11-21T23:29:05+00:00
rhsa-2005:045 Red Hat Security Advisory: krb5 security update 2005-02-15T09:44:00+00:00 2025-11-21T17:28:18+00:00
rhsa-2005_045 Red Hat Security Advisory: krb5 security update 2005-02-15T09:44:00+00:00 2024-11-21T23:20:10+00:00
rhsa-2005:053 Red Hat Security Advisory: CUPS security update 2005-02-15T09:47:00+00:00 2025-11-21T17:28:20+00:00
rhsa-2005_053 Red Hat Security Advisory: CUPS security update 2005-02-15T09:47:00+00:00 2024-11-21T23:29:11+00:00
rhsa-2005:037 Red Hat Security Advisory: ethereal security update 2005-02-15T09:49:00Z 2005-02-15T00:00:00Z
rhsa-2005_037 Red Hat Security Advisory: ethereal security update 2005-02-15T09:49:00Z 2005-02-15T00:00:00Z
rhsa-2005:071 Red Hat Security Advisory: ImageMagick security update 2005-02-15T09:52:00+00:00 2025-11-21T17:28:23+00:00
rhsa-2005_071 Red Hat Security Advisory: ImageMagick security update 2005-02-15T09:52:00+00:00 2024-11-21T23:26:08+00:00
rhsa-2005:137 Red Hat Security Advisory: mailman security update 2005-02-15T09:55:00+00:00 2025-11-21T17:28:34+00:00
rhsa-2005_137 Red Hat Security Advisory: mailman security update 2005-02-15T09:55:00+00:00 2024-11-21T23:29:24+00:00
rhsa-2005:072 Red Hat Security Advisory: perl-DBI security update 2005-02-15T09:56:00+00:00 2025-11-21T17:28:24+00:00
rhsa-2005_072 Red Hat Security Advisory: perl-DBI security update 2005-02-15T09:56:00+00:00 2024-11-21T23:25:39+00:00
ID Description Published Updated
icsa-19-253-06 OSIsoft PI SQL Client 2019-09-10T00:00:00.000000Z 2019-09-10T00:00:00.000000Z
icsa-19-260-02 ICSA-19-260-02 Siemens SINEMA Remote Connect Server 2019-09-10T00:00:00.000000Z 2019-09-10T00:00:00.000000Z
icsa-19-255-01 3S-Smart Software Solutions GmbH CODESYS V3 Web Server 2019-09-12T00:00:00.000000Z 2019-09-12T00:00:00.000000Z
icsa-19-255-02 3S-Smart Software Solutions GmbH CODESYS V3 Library Manager (Update A) 2019-09-12T00:00:00.000000Z 2020-05-12T00:00:00.000000Z
icsa-19-255-03 3S-Smart Software Solutions GmbH CODESYS Control V3 Online User Management 2019-09-12T00:00:00.000000Z 2019-09-12T00:00:00.000000Z
icsa-19-255-04 3S-Smart Software Solutions GmbH CODESYS Control V3 OPC UA Server 2019-09-12T00:00:00.000000Z 2019-09-12T00:00:00.000000Z
icsa-19-255-05 3S-Smart Software Solutions GmbH CODESYS V3 Products Containing a CODESYS Communication Server 2019-09-12T00:00:00.000000Z 2019-09-12T00:00:00.000000Z
icsma-19-255-01 Philips IntelliVue WLAN 2019-09-12T00:00:00.000000Z 2019-09-12T00:00:00.000000Z
icsa-19-260-01 Advantech WebAccess 2019-09-17T00:00:00.000000Z 2019-09-17T00:00:00.000000Z
icsa-19-260-03 Honeywell Performance IP Cameras and Performance NVRs 2019-09-17T00:00:00.000000Z 2019-09-17T00:00:00.000000Z
icsa-19-262-01 Tridium Niagara 2019-09-19T00:00:00.000000Z 2019-09-19T00:00:00.000000Z
icsa-19-274-02 Yokogawa Products 2019-10-01T00:00:00.000000Z 2019-10-01T00:00:00.000000Z
icsa-19-274-03 Moxa EDR 810 Series 2019-10-01T00:00:00.000000Z 2019-10-01T00:00:00.000000Z
icsma-19-274-01 Interpeak IPnet TCP/IP Stack (Update D) 2019-10-01T00:00:00.000000Z 2020-01-07T00:00:00.000000Z
icsa-19-274-01 Interpeak IPnet TCP/IP Stack (Update E) 2019-10-01T06:00:00.000000Z 2024-09-24T06:00:00.000000Z
icsa-19-281-01 SMA Solar Technology AG Sunny WebBox 2019-10-08T00:00:00.000000Z 2019-10-08T00:00:00.000000Z
icsa-19-281-02 GE Mark VIe Controller 2019-10-08T00:00:00.000000Z 2019-10-08T00:00:00.000000Z
icsa-19-281-03 Siemens SIMATIC WinAC RTX (F) 2010 (Update A) 2019-10-08T00:00:00.000000Z 2020-01-14T00:00:00.000000Z
icsa-19-281-04 Siemens SIMATIC IT UADM 2019-10-08T00:00:00.000000Z 2019-10-08T00:00:00.000000Z
icsa-19-283-01 Siemens Industrial Real-Time (IRT) Devices 2019-10-08T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-19-283-02 Siemens PROFINET Devices (Update K) 2019-10-08T00:00:00.000000Z 2024-07-09T00:00:00.000000Z
icsa-19-290-01 AVEVA Vijeo Citect and Citect SCADA (Update A) 2019-10-17T00:00:00.000000Z 2019-12-19T00:00:00.000000Z
icsa-19-290-02 Horner Automation Cscape 2019-10-17T00:00:00.000000Z 2019-10-17T00:00:00.000000Z
icsa-19-295-01 ICSA-19-295-01_Schneider Electric ProClima 2019-10-22T00:00:00.000000Z 2019-10-22T00:00:00.000000Z
icsa-19-297-01 Rittal Chiller SK 3232-Series 2019-10-24T00:00:00.000000Z 2019-10-24T00:00:00.000000Z
icsa-19-297-02 Honeywell IP-AK2 2019-10-24T00:00:00.000000Z 2019-10-24T00:00:00.000000Z
icsma-19-297-01 Philips IntelliSpace Perinatal 2019-10-24T00:00:00.000000Z 2019-10-24T00:00:00.000000Z
icsa-19-302-01 PHOENIX CONTACT Automation Worx Software Suite 2019-10-29T00:00:00.000000Z 2019-10-29T00:00:00.000000Z
icsa-19-304-01 Advantech WISE-PaaS/RMM 2019-10-31T00:00:00.000000Z 2019-10-31T00:00:00.000000Z
icsa-19-304-02 Honeywell equIP Series IP Cameras 2019-10-31T00:00:00.000000Z 2019-10-31T00:00:00.000000Z
ID Description Published Updated
cisco-sa-auth-b-nzwhjhh7 Cisco IOS XE SD-WAN Software Authentication Bypass Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-c2960l-dpwa9re4 Cisco IOS Software for Catalyst 2960-L Series Switches and Catalyst CDB-8P Switches 802.1X Authentication Bypass Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-caf-3dxm8exv Cisco IOx Application Framework Arbitrary File Creation Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-caf-file-mvnpqkw9 Cisco IOx Application Framework Arbitrary File Overwrite Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-cipdos-hkftzxex Cisco IOS and IOS XE Software Common Industrial Protocol Denial of Service Vulnerabilities 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-dnac-audit-log-59rbdwb6 Cisco Digital Network Architecture Center Information Disclosure Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-ewlc-dos-anvkvmxr Cisco IOS XE Software Catalyst 9800 Series Wireless Controllers Denial of Service Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-ikev2-9p23jj2a Cisco IOS and IOS XE Software Internet Key Exchange Version 2 Denial of Service Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-ios-iot-gos-vuln-s9qs8kyl Cisco IOx Application Environment for IOS Software for Cisco Industrial Routers Vulnerabilities 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-ios-iot-rce-xyrsemnh Cisco IOS Software for Cisco Industrial Routers Arbitrary Code Execution Vulnerabilities 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-ios-iot-udp-vds-inj-f2d5jzrt Cisco IOS Software for Cisco Industrial Routers Virtual Device Server Inter-VM Channel Command Injection Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-ios-iot-vds-cmd-inj-vfjtqghe Cisco IOS Software for Cisco Industrial Routers Virtual Device Server CLI Command Injection Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-ios-iot-vds-cred-upmp9zby Cisco IOS Software for Cisco Industrial Routers Virtual Device Server Static Credentials Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-ios-ir800-img-verif-whhlyhjk Cisco IOS Software for Cisco 800 Series Industrial Integrated Services Routers Image Verification Bypass Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-ios-nxos-onepk-rce-6hhyt4dc Cisco IOS, IOS XE, IOS XR, and NX-OS Software One Platform Kit Remote Code Execution Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-iosxe-digsig-bypass-fyq3bmvq Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-iosxe-ewlc-dos-tkupvmzn Cisco IOS XE Software Catalyst 9800 Series Wireless Controllers Denial of Service Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-iosxe-fnfv9-dos-hnd6fc9u Cisco IOS XE Software Flexible NetFlow Version 9 Denial of Service Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-iosxe-vpn-dos-edomw28z Cisco IOS XE Software IPsec VPN Denial of Service Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-iosxe-webui-rce-uk8bxcud Cisco IOS XE Software Web UI Remote Code Execution Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-ioxpe-kggvcaf9 Cisco IOx for IOS XE Software Privilege Escalation Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-ioxxss-wc6cquws Cisco IOx Application Framework Local Manager Stored Cross-Site Scripting Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-ise-dos-qnzq39k7 Cisco Identity Services Engine Denial of Service Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-ngwc-cmdinj-kewwvwr Cisco IOS XE Software Command Injection Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-pi-sql-inj-kgllsfw8 Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager SQL Injection Vulnerability 2020-06-03T16:00:00+00:00 2022-01-06T17:41:46+00:00
cisco-sa-priv-esc1-okmkfrhv Cisco IOS XE Software Privilege Escalation Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-priv-esc2-a6jvru7c Cisco IOS XE Software Privilege Escalation Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-priv-esc3-gmgngchx Cisco IOS XE Software Privilege Escalation Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-sip-cv28sqw2 Cisco IOS and IOS XE Software Session Initiation Protocol Denial of Service Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
cisco-sa-snmp-dos-usxsytk5 Cisco IOS and IOS XE Software Simple Network Management Protocol Denial of Service Vulnerability 2020-06-03T16:00:00+00:00 2020-06-03T16:00:00+00:00
ID Description Published Updated
msrc_cve-2021-20221 An out-of-bounds heap buffer access issue was found in the ARM Generic Interrupt Controller emulator of QEMU up to and including qemu 4.2.0on aarch64 platform. The issue occurs because while writing an interrupt ID to the controller memory area it is not masked to be 4 bits wide. It may lead to the said issue while updating controller state fields and their subsequent processing. A privileged guest user may use this flaw to crash the QEMU process on the host resulting in DoS scenario. 2021-05-02T00:00:00.000Z 2021-06-05T00:00:00.000Z
msrc_cve-2021-20236 A flaw was found in the ZeroMQ server in versions before 4.3.3. This flaw allows a malicious client to cause a stack buffer overflow on the server by sending crafted topic subscription requests and then unsubscribing. The highest threat from this vulnerability is to confidentiality integrity as well as system availability. 2021-05-02T00:00:00.000Z 2021-06-03T00:00:00.000Z
msrc_cve-2021-20254 A flaw was found in samba. The Samba smbd file server must map Windows group identities (SIDs) into unix group ids (gids). The code that performs this had a flaw that could allow it to read data beyond the end of the array in the case where a negative cache entry had been added to the mapping cache. This could cause the calling code to return those values into the process token that stores the group membership for a user. The highest threat from this vulnerability is to data confidentiality and integrity. 2021-05-02T00:00:00.000Z 2024-10-15T00:00:00.000Z
msrc_cve-2021-20277 A flaw was found in Samba's libldb. Multiple consecutive leading spaces in an LDAP attribute can lead to an out-of-bounds memory write leading to a crash of the LDAP server process handling the request. The highest threat from this vulnerability is to system availability. 2021-05-02T00:00:00.000Z 2025-05-27T00:00:00.000Z
msrc_cve-2021-20718 mod_auth_openidc 2.4.0 to 2.4.7 allows a remote attacker to cause a denial-of-service (DoS) condition via unspecified vectors. 2021-05-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2021-23134 Linux kernel llcp_sock_bind/connect use-after-free 2021-05-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-25217 A buffer overrun in lease file parsing code can be used to exploit a common vulnerability shared by dhcpd and dhclient 2021-05-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-29622 Arbitrary redirects under /new endpoint 2021-05-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-29623 Uninitialized variable bug in Exiv2 2021-05-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2021-31525 net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server Transport and Client can each be affected in some configurations. 2021-05-02T00:00:00.000Z 2021-06-09T00:00:00.000Z
msrc_cve-2021-31829 kernel/bpf/verifier.c in the Linux kernel through 5.12.1 performs undesirable speculative loads leading to disclosure of stack content via side-channel attacks aka CID-801c6058d14a. The specific concern is not protecting the BPF stack area against speculative loads. Also the BPF stack can contain uninitialized data that might represent sensitive information previously operated on by the kernel. 2021-05-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-31916 An out-of-bounds (OOB) memory write flaw was found in list_devices in drivers/md/dm-ioctl.c in the Multi-device driver module in the Linux kernel before 5.12. A bound check failure allows an attacker with special user (CAP_SYS_ADMIN) privilege to gain access to out-of-bounds memory leading to a system crash or a leak of internal kernel information. The highest threat from this vulnerability is to system availability. 2021-05-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-3200 Buffer overflow vulnerability in libsolv 2020-12-13 via the Solver * testcase_read(Pool *pool FILE *fp const char *testcase Queue *job char **resultp int *resultflagsp function at src/testcase.c: line 2334 which could cause a denial of service 2021-05-02T00:00:00.000Z 2021-05-25T00:00:00.000Z
msrc_cve-2021-32055 Mutt 1.11.0 through 2.0.x before 2.0.7 (and NeoMutt 2019-10-25 through 2021-05-04) has a $imap_qresync issue in which imap/util.c has an out-of-bounds read in situations where an IMAP sequence set ends with a comma. NOTE: the $imap_qresync setting for QRESYNC is not enabled by default. 2021-05-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2021-32399 net/bluetooth/hci_request.c in the Linux kernel through 5.12.2 has a race condition for removal of the HCI controller. 2021-05-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-32617 Denial of service in Exiv2 2021-05-02T00:00:00.000Z 2022-01-19T00:00:00.000Z
msrc_cve-2021-33033 The Linux kernel before 5.11.14 has a use-after-free in cipso_v4_genopt in net/ipv4/cipso_ipv4.c because the CIPSO and CALIPSO refcounting for the DOI definitions is mishandled aka CID-ad5d07f4a9cd. This leads to writing an arbitrary value. 2021-05-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-33034 In the Linux kernel before 5.12.4 net/bluetooth/hci_event.c has a use-after-free when destroying an hci_chan aka CID-5c4c8c954409. This leads to writing an arbitrary value. 2021-05-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-33194 golang.org/x/net before v0.0.0-20210520170846-37e1c6afe023 allows attackers to cause a denial of service (infinite loop) via crafted ParseFragment input. 2021-05-02T00:00:00.000Z 2021-06-08T00:00:00.000Z
msrc_cve-2021-33200 kernel/bpf/verifier.c in the Linux kernel through 5.12.7 enforces incorrect limits for pointer arithmetic operations aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory leading to local privilege escalation to root. In particular there is a corner case where the off reg causes a masking direction change which then results in an incorrect final aux->alu_limit. 2021-05-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-33574 The mq_notify function in the GNU C Library (aka glibc) versions 2.32 and 2.33 has a use-after-free. It may use the notification thread attributes object (passed through its struct sigevent parameter) after it has been freed by the caller leading to a denial of service (application crash) or possibly unspecified other impact. 2021-05-02T00:00:00.000Z 2021-06-02T00:00:00.000Z
msrc_cve-2021-3421 A flaw was found in the RPM package in the read functionality. This flaw allows an attacker who can convince a victim to install a seemingly verifiable package or compromise an RPM repository to cause RPM database corruption. The highest threat from this vulnerability is to data integrity. This flaw affects RPM versions before 4.17.0-alpha. 2021-05-02T00:00:00.000Z 2021-06-04T00:00:00.000Z
msrc_cve-2021-3445 A flaw was found in libdnf's signature verification functionality in versions before 0.60.1. This flaw allows an attacker to achieve code execution if they can alter the header information of an RPM package and then trick a user or system into installing it. The highest risk of this vulnerability is to confidentiality integrity as well as system availability. 2021-05-02T00:00:00.000Z 2021-06-03T00:00:00.000Z
msrc_cve-2021-3483 A flaw was found in the Nosy driver in the Linux kernel. This issue allows a device to be inserted twice into a doubly-linked list leading to a use-after-free when one of these devices is removed. The highest threat from this vulnerability is to confidentiality integrity as well as system availability. Versions before kernel 5.12-rc6 are affected 2021-05-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-3501 A flaw was found in the Linux kernel in versions before 5.12. The value of internal.ndata in the KVM API is mapped to an array index which can be updated by a user process at anytime which could lead to an out-of-bounds write. The highest threat from this vulnerability is to data integrity and system availability. 2021-05-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-3502 A flaw was found in avahi 0.8-5. A reachable assertion is present in avahi_s_host_name_resolver_start function allowing a local attacker to crash the avahi service by requesting hostname resolutions through the avahi socket or dbus methods for invalid hostnames. The highest threat from this vulnerability is to the service availability. 2021-05-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2021-3504 A flaw was found in the hivex library in versions before 1.3.20. It is caused due to a lack of bounds check within the hivex_open function. An attacker could input a specially crafted Windows Registry (hive) file which would cause hivex to read memory beyond its normal bounds or cause the program to crash. The highest threat from this vulnerability is to system availability. 2021-05-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2021-3507 A heap buffer overflow was found in the floppy disk emulator of QEMU up to 6.0.0 (including). It could occur in fdctrl_transfer_handler() in hw/block/fdc.c while processing DMA read data transfers from the floppy drive to the guest system. A privileged guest user could use this flaw to crash the QEMU process on the host resulting in DoS scenario, or potential information leakage from the host memory. 2021-05-02T00:00:00.000Z 2025-10-01T23:11:10.000Z
msrc_cve-2021-3517 There is a flaw in the xml entity encoding functionality of libxml2 in versions before 2.9.11. An attacker who is able to supply a crafted file to be processed by an application linked with the affected functionality of libxml2 could trigger an out-of-bounds read. The most likely impact of this flaw is to application availability with some potential impact to confidentiality and integrity if an attacker is able to use memory information to further exploit the application. 2021-05-02T00:00:00.000Z 2021-05-26T00:00:00.000Z
msrc_cve-2021-3518 There's a flaw in libxml2 in versions before 2.9.11. An attacker who is able to submit a crafted file to be processed by an application linked with libxml2 could trigger a use-after-free. The greatest impact from this flaw is to confidentiality integrity and availability. 2021-05-02T00:00:00.000Z 2021-05-26T00:00:00.000Z
ID Description Updated
var-200901-0447 The Trend Micro Personal Firewall service (aka TmPfw.exe) in Trend Micro Network Security… 2022-05-04T09:31:05.074000Z
var-200803-0512 GB-50A is a browser-based management control system for Mitsubishi central air-conditioni… 2022-05-04T09:31:12.059000Z
var-202204-0257 ** UNSUPPORTED WHEN ASSIGNED ** A heap-based buffer overflow exists in XML Decompression … 2022-05-04T09:32:10.215000Z
var-202201-1213 Dell BIOS contains an improper input validation vulnerability. A local authenticated mali… 2022-05-04T09:32:14.835000Z
var-202111-1150 Dell BIOS contains an improper input validation vulnerability. A local authenticated mali… 2022-05-04T09:32:17.965000Z
var-202110-1915 Beijing Wangyu Xingyun Information Technology Co., Ltd. was renamed from Lenovo Wangyu Te… 2022-05-04T09:32:18.681000Z
var-202108-2307 Hangzhou Hikvision Digital Technology Co., Ltd. is a video-centric IoT solution provider,… 2022-05-04T09:32:21.195000Z
var-202108-2328 NETGEAR R8000 is a gigabit router. NETGEAR R8000 has a binary vulnerability. Attacker… 2022-05-04T09:32:21.183000Z
var-202108-2370 MX-2640N is a printer of Sharp Trading (China) Co., Ltd. Sharp Trading (China) Co., L… 2022-05-04T09:32:21.168000Z
var-202108-2391 Fuji Xerox (China) Co., Ltd. was established on January 3, 1995. It is a wholly-owned hol… 2022-05-04T09:32:21.156000Z
var-202108-2412 Fuji Xerox (China) Co., Ltd. was established on January 3, 1995. It is a wholly-owned hol… 2022-05-04T09:32:21.145000Z
var-202108-2433 Epson (China) Co., Ltd. was established in 1998 and is headquartered in Beijing. It is re… 2022-05-04T09:32:21.130000Z
var-202108-2454 SL-M3820DW is a printer of Samsung (China) Investment Co., Ltd. Samsung (China) Inves… 2022-05-04T09:32:21.119000Z
var-202108-2496 Axis is an IT company that specializes in providing network video solutions. AXIS Q60… 2022-05-04T09:32:21.106000Z
var-202108-2517 Hangzhou Hikvision Digital Technology Co., Ltd. is a video-centric IoT solution provider,… 2022-05-04T09:32:21.095000Z
var-202108-2538 Denve is a European supplier of consumer electronics products. Denver smart wifi came… 2022-05-04T09:32:21.084000Z
var-202108-2559 Beijing Wanwei Yingchuang Technology Development Co., Ltd. is committed to the R&D and ap… 2022-05-04T09:32:21.073000Z
var-202108-2580 Teledyne FLIR focuses on the design, development, production, marketing and promotion of … 2022-05-04T09:32:21.060000Z
var-202106-2293 Mobile Proxy Server (MAS) is the abbreviation of Mobile Agent Server. It is an access too… 2022-05-04T09:32:25.995000Z
var-202106-2314 Founded in 2011, Inno Laser Co., Ltd. is a national high-tech enterprise, headquartered i… 2022-05-04T09:32:25.983000Z
var-202106-2335 Tiandi Weiye Technology Co., Ltd. (TIANDY) is an Internet of Things enterprise focusing o… 2022-05-04T09:32:25.971000Z
var-202107-1690 Guangzhou Tongjucheng Electronic Technology Co., Ltd. is a "TGS-AGW" series of security g… 2022-05-04T09:32:25.401000Z
var-202107-1711 Raisecomda Technology Development Co., Ltd. focuses on the field of optical fiber broadba… 2022-05-04T09:32:25.390000Z
var-202107-1732 TOTOLINK is a brand owned by Zeon Electronics (Shenzhen) Co., Ltd. Founded in 1999, it is… 2022-05-04T09:32:25.378000Z
var-202107-1753 Matsushita Electric (China) Co., Ltd. was established in 1994 and is mainly responsible f… 2022-05-04T09:32:25.367000Z
var-202107-1774 NBG2105 is a router of Zhongqin Communication Equipment Trading (Shanghai) Co., Ltd. … 2022-05-04T09:32:25.356000Z
var-202107-1795 Shenzhen Jixiang Tengda Technology Co., Ltd. is a high-tech enterprise integrating indepe… 2022-05-04T09:32:25.339000Z
var-202107-1816 Vivo x27 is a smart phone. Vivo x27 has an information disclosure vulnerability, whic… 2022-05-04T09:32:25.328000Z
var-202107-1837 Axis is an IT company that specializes in providing network video solutions. Axis M10… 2022-05-04T09:32:25.317000Z
var-202107-1858 Matsushita Electric (China) Co., Ltd. was established in 1994 and is mainly responsible f… 2022-05-04T09:32:25.305000Z
ID Description Published Updated
jvndb-2015-000009 NP-BBRM vulnerable in UPnP functionality 2015-01-26T13:42+09:00 2015-08-18T14:36+09:00
jvndb-2015-000011 Multiple ASUS wireless LAN routers vulnerable to OS command injection 2015-01-27T14:23+09:00 2015-06-17T16:42+09:00
jvndb-2015-000012 Multiple ASUS wireless LAN routers vulnerable to cross-site request forgery 2015-01-27T14:24+09:00 2015-06-17T16:42+09:00
jvndb-2015-000007 Arbitrary files may be overwritten in multiple VMware products 2015-01-29T13:52+09:00 2015-02-16T15:34+09:00
jvndb-2015-000010 Fumy News Clipper vulnerable to cross-site scripting 2015-01-30T13:52+09:00 2015-02-16T15:55+09:00
jvndb-2015-000001 Cybozu Remote Service Manager vulnerable to denial-of-service (DoS) 2015-01-30T14:19+09:00 2015-01-30T14:19+09:00
jvndb-2015-000013 shiromuku(u1)GUESTBOOK vulnerable to cross-site scripting 2015-02-13T13:58+09:00 2015-02-13T13:58+09:00
jvndb-2015-000014 PerlTreeBBS vulnerable to cross-site scripting 2015-02-13T13:58+09:00 2015-02-13T13:58+09:00
jvndb-2015-000015 Smartphone Passbook fails to verify SSL server certificates 2015-02-13T14:32+09:00 2018-03-07T13:50+09:00
jvndb-2015-000016 Smartphone Passbook for Android information management vulnerability 2015-02-13T14:33+09:00 2015-05-21T10:05+09:00
jvndb-2015-001268 Cross-site Scripting Vulnerability in Hitachi Command Suite Products 2015-02-16T11:12+09:00 2015-03-03T16:59+09:00
jvndb-2015-001269 Cross-site Scripting Vulnerability in Hitachi Application Server Help 2015-02-16T11:21+09:00 2015-03-03T16:59+09:00
jvndb-2015-000017 Saurus CMS Community Edition vulnerable to cross-site scripting 2015-02-17T14:20+09:00 2015-04-08T15:20+09:00
jvndb-2015-000018 C-BOARD Moyuku vulnerable to arbitrary file creation 2015-02-17T14:21+09:00 2015-04-07T17:57+09:00
jvndb-2015-000020 AL-Mail32 vulnerable to directory traversal 2015-02-20T14:37+09:00 2015-02-24T16:38+09:00
jvndb-2015-000021 AL-Mail32 vulnerable to denial-of-service (DoS) 2015-02-20T14:54+09:00 2015-02-24T16:37+09:00
jvndb-2015-000019 Squid input validation vulnerability 2015-02-20T14:55+09:00 2015-03-06T14:57+09:00
jvndb-2015-000022 AL-Mail32 vulnerable to buffer overflow 2015-02-20T14:55+09:00 2015-02-24T16:36+09:00
jvndb-2015-000023 Speed Software Root Explorer and Explorer vulnerable to directory traversal 2015-02-24T14:35+09:00 2015-02-26T17:18+09:00
jvndb-2015-000026 SYNCK GRAPHICA Mailform Pro CGI vulnerable to remote code execution 2015-02-25T15:00+09:00 2015-03-02T14:23+09:00
jvndb-2015-000027 Zen Cart Japanese version vulnerable to cross-site scripting 2015-02-25T15:09+09:00 2015-03-02T14:19+09:00
jvndb-2015-000032 checkpw vulnerable to denial-of-service (DoS) 2015-02-27T12:30+09:00 2015-03-03T15:57+09:00
jvndb-2015-000024 Joyful Note vulnerability in handling files 2015-02-27T13:57+09:00 2015-03-03T15:59+09:00
jvndb-2015-000028 KENT-WEB Clip Board vulnerability where arbitary files may be deleted 2015-02-27T14:02+09:00 2015-03-03T15:59+09:00
jvndb-2015-000033 Vulnerability in the jBCrypt key stretching process 2015-02-27T14:03+09:00 2015-03-03T15:58+09:00
jvndb-2015-000031 SEIL Series routers vulnerable to denial-of-service (DoS) 2015-02-27T15:39+09:00 2015-03-05T15:42+09:00
jvndb-2015-001556 Multiple Cross-site Scripting Vulnerabilities in Hitachi Compute Systems Manager 2015-02-27T15:55+09:00 2015-02-27T15:55+09:00
jvndb-2015-001557 Cross-site Scripting Vulnerability in JP1/IT Desktop Management - Manager and Hitachi IT Operations Director 2015-02-27T15:56+09:00 2015-02-27T15:56+09:00
jvndb-2015-001558 Cross-site Scripting Vulnerability in Hitachi IT Operations Analyzer 2015-02-27T15:57+09:00 2015-02-27T15:57+09:00
jvndb-2015-000029 BestWebSoft Captcha plugin vulnerable to CAPTCHA authentication bypass 2015-03-03T13:38+09:00 2015-03-04T15:22+09:00
ID Description Updated
ID Description Published Updated
cnvd-2015-01098 Microsoft Office ASLR安全绕过漏洞 2015-02-11 2015-02-12
cnvd-2015-01099 Microsoft Windows Kernel 'cng.sys'安全绕过漏洞 2015-02-11 2015-02-12
cnvd-2015-01100 Microsoft Word内存破坏漏洞(CNVD-2015-01100) 2015-02-11 2015-02-12
cnvd-2015-01101 Microsoft Word内存破坏漏洞(CNVD-2015-01101) 2015-02-11 2015-02-12
cnvd-2015-01102 Microsoft Word内存破坏漏洞(CNVD-2015-01102) 2015-02-11 2015-02-12
cnvd-2015-01103 Microsoft Windows SeAssignPrimaryTokenPrivilege本地特权提升漏洞 2015-02-11 2015-02-12
cnvd-2015-01104 Microsoft Windows Kernel 'Win32k.sys'本地特权提升漏洞(CNVD-2015-01104) 2015-02-11 2015-02-12
cnvd-2015-01105 Microsoft Windows Kernel 'Win32k.sys'本地特权提升漏洞(CNVD-2015-01105) 2015-02-11 2015-02-12
cnvd-2015-01106 Microsoft Windows Graphics组件信息泄露漏洞 2015-02-11 2015-02-12
cnvd-2015-01117 WordPress插件Easing Slider存在多个跨站脚本漏洞 2015-02-11 2015-02-13
cnvd-2015-01118 my little forum SQL注入漏洞 2015-02-11 2015-02-13
cnvd-2015-01119 my little forum '/index.php'跨站脚本漏洞 2015-02-11 2015-02-13
cnvd-2015-01125 Cisco Prime Security Manager跨站脚本漏洞(CNVD-2015-01125) 2015-02-11 2015-02-13
cnvd-2015-01126 PerlTreeBBS存在未明跨站脚本漏洞 2015-02-11 2015-02-13
cnvd-2015-01127 Microsoft Windows Server Message Block安全绕过漏洞 2015-02-11 2015-02-13
cnvd-2015-01128 Microsoft Windows Group Policy远程代码执行漏洞 2015-02-11 2015-02-13
cnvd-2015-01129 Microsoft Virtual Machine Manager本地特权升漏洞 2015-02-11 2015-02-13
cnvd-2015-01140 eCryptfs弱口令漏洞 2015-02-11 2015-02-13
cnvd-2015-01142 Cisco IOS Software本地拒绝服务漏洞 2015-02-11 2015-02-13
cnvd-2015-01143 Cisco Prime Infrastructure跨站请求伪造漏洞(CNVD-2015-01143) 2015-02-11 2015-02-13
cnvd-2015-01144 Cisco Prime Infrastructure跨框架脚本漏洞 2015-02-11 2015-02-12
cnvd-2015-01145 Microsoft Internet Explorer ASLR安全绕过漏洞(CNVD-2015-01145) 2015-02-11 2015-02-13
cnvd-2015-01146 Linux Kernel 'nft_flush_table'函数本地拒绝服务漏洞 2015-02-11 2015-02-14
cnvd-2015-01567 xiaoCMS任意文件上传漏洞 2015-02-11 2015-03-26
cnvd-2015-01120 Microsoft Internet Explorer内存破坏漏洞(CNVD-2015-01120) 2015-02-12 2015-02-13
cnvd-2015-01121 IBM Tivoli Endpoint Manager HTML注入漏洞 2015-02-12 2015-02-13
cnvd-2015-01122 Cisco IOS Software拒绝服务漏洞(CNVD-2015-01122) 2015-02-12 2015-02-13
cnvd-2015-01123 Cisco IOS安全绕过漏洞 2015-02-12 2015-02-13
cnvd-2015-01124 Cisco Adaptive Security Appliance (ASA) Software拒绝服务漏洞(CNVD-2015-01124) 2015-02-12 2015-02-13
cnvd-2015-01130 Drupal Commerce WeDeal模块开放重定向漏洞 2015-02-12 2015-02-13
ID Description Published Updated
certa-2003-avi-027 Déni de service sous Solaris 2003-02-20T00:00:00.000000 2003-02-20T00:00:00.000000
certa-2003-avi-028 Vulnérabilité de la commande mail sous Solaris 2003-02-20T00:00:00.000000 2003-02-20T00:00:00.000000
CERTA-2003-AVI-029 Vulnérabilité dans SSL/TLS 2003-02-21T00:00:00.000000 2003-03-07T00:00:00.000000
certa-2003-avi-029 Vulnérabilité dans SSL/TLS 2003-02-21T00:00:00.000000 2003-03-07T00:00:00.000000
CERTA-2003-AVI-030 Vulnérabilité du protocole d'aide en ligne de Windows Millenium Edition 2003-02-27T00:00:00.000000 2003-02-27T00:00:00.000000
certa-2003-avi-030 Vulnérabilité du protocole d'aide en ligne de Windows Millenium Edition 2003-02-27T00:00:00.000000 2003-02-27T00:00:00.000000
CERTA-2003-AVI-031 Vulnérabilité du serveur VNC et TightVNC 2003-02-28T00:00:00.000000 2003-05-12T00:00:00.000000
CERTA-2003-AVI-032 Vulnérabilité dans Lynx 2003-02-28T00:00:00.000000 2003-02-28T00:00:00.000000
CERTA-2003-AVI-033 Débordement de pile sur la commande ps 2003-02-28T00:00:00.000000 2003-02-28T00:00:00.000000
certa-2003-avi-031 Vulnérabilité du serveur VNC et TightVNC 2003-02-28T00:00:00.000000 2003-05-12T00:00:00.000000
certa-2003-avi-032 Vulnérabilité dans Lynx 2003-02-28T00:00:00.000000 2003-02-28T00:00:00.000000
certa-2003-avi-033 Débordement de pile sur la commande ps 2003-02-28T00:00:00.000000 2003-02-28T00:00:00.000000
CERTA-2003-AVI-034 Vulnérabilité de sendmail 2003-03-04T00:00:00.000000 2003-03-14T00:00:00.000000
CERTA-2003-AVI-035 Vulnérabilité dans le préprocesseur RPC de snort 2003-03-04T00:00:00.000000 2003-03-04T00:00:00.000000
certa-2003-avi-034 Vulnérabilité de sendmail 2003-03-04T00:00:00.000000 2003-03-14T00:00:00.000000
certa-2003-avi-035 Vulnérabilité dans le préprocesseur RPC de snort 2003-03-04T00:00:00.000000 2003-03-04T00:00:00.000000
CERTA-2003-AVI-036 Multiples vulnérabilités de Macromedia Flash Player 2003-03-07T00:00:00.000000 2003-03-07T00:00:00.000000
CERTA-2003-AVI-037 Débordements de mémoire dans de multiples fonctions de <TT>libmcrypt</TT> sous Linux 2003-03-07T00:00:00.000000 2003-03-07T00:00:00.000000
certa-2003-avi-036 Multiples vulnérabilités de Macromedia Flash Player 2003-03-07T00:00:00.000000 2003-03-07T00:00:00.000000
certa-2003-avi-037 Débordements de mémoire dans de multiples fonctions de <TT>libmcrypt</TT> sous Linux 2003-03-07T00:00:00.000000 2003-03-07T00:00:00.000000
CERTA-2003-AVI-038 Vulnérabilité de la commande file 2003-03-10T00:00:00.000000 2003-03-24T00:00:00.000000
CERTA-2003-AVI-039 Vulnérabilité sur la suite Novell GroupWise 6.0 2003-03-10T00:00:00.000000 2003-03-10T00:00:00.000000
CERTA-2003-AVI-040 Vulnérabilités de Novell eDirectory 2003-03-10T00:00:00.000000 2003-03-10T00:00:00.000000
certa-2003-avi-038 Vulnérabilité de la commande file 2003-03-10T00:00:00.000000 2003-03-24T00:00:00.000000
certa-2003-avi-039 Vulnérabilité sur la suite Novell GroupWise 6.0 2003-03-10T00:00:00.000000 2003-03-10T00:00:00.000000
certa-2003-avi-040 Vulnérabilités de Novell eDirectory 2003-03-10T00:00:00.000000 2003-03-10T00:00:00.000000
CERTA-2003-AVI-041 Vulnérabilité de LDAP sous IBM AIX 2003-03-12T00:00:00.000000 2003-03-12T00:00:00.000000
certa-2003-avi-041 Vulnérabilité de LDAP sous IBM AIX 2003-03-12T00:00:00.000000 2003-03-12T00:00:00.000000
CERTA-2003-AVI-042 Vulnérabilité de qpopper 2003-03-13T00:00:00.000000 2003-03-24T00:00:00.000000
CERTA-2003-AVI-043 Vulnérabilité dans la gestion du fichier ".forward" de sendmail sous Solaris 2003-03-13T00:00:00.000000 2003-03-13T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated