Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-7g56-f7p4-fmcq | Mbed TLS before 3.0.1 has a double free in certain out-of-memory conditions, as demonstrated by an … | 2021-12-21T00:00:50Z | 2025-11-03T21:30:36Z |
| ghsa-qc3g-2wrf-8fcw | Acclaim USAHERDS through 7.4.0.1 uses hard-coded credentials. | 2021-12-22T00:00:30Z | 2025-10-22T00:32:27Z |
| ghsa-93mm-w2p9-c6mq | Projectsworlds Online Shopping System PHP 1.0 is vulnerable to SQL injection via the id parameter i… | 2021-12-23T00:01:27Z | 2025-10-29T18:30:26Z |
| ghsa-ghrr-459c-37qq | In ProjectWorlds Online Shopping System PHP 1.0, a CSRF vulnerability in cart_remove.php allows a r… | 2021-12-23T00:01:27Z | 2025-10-29T18:30:26Z |
| ghsa-g527-g4q2-57xc | A flaw was found in SSSD, where the sssctl command was vulnerable to shell command injection via th… | 2021-12-24T00:00:21Z | 2025-11-03T21:30:36Z |
| ghsa-g9gv-9646-jvp8 | GEGL before 0.4.34, as used (for example) in GIMP before 2.10.30, allows shell expansion when a pat… | 2021-12-24T00:00:45Z | 2025-11-03T18:31:10Z |
| ghsa-h3r6-368v-w6xc | vim is vulnerable to Use After Free | 2021-12-28T00:00:33Z | 2025-11-03T21:30:36Z |
| ghsa-wh99-p8pv-5qjw | vim is vulnerable to Use After Free | 2021-12-30T00:00:20Z | 2025-11-03T21:30:36Z |
| ghsa-7c4g-8373-rcp3 | Crash in the Gryphon dissector in Wireshark 3.4.0 to 3.4.10 allows denial of service via packet inj… | 2021-12-31T00:00:19Z | 2025-11-04T00:30:30Z |
| ghsa-pmc4-9968-jrp7 | Large loop in the Kafka dissector in Wireshark 3.6.0 allows denial of service via packet injection … | 2021-12-31T00:00:19Z | 2025-11-04T00:30:30Z |
| ghsa-wm4g-hw88-g25h | Infinite loop in the RTMPT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of servic… | 2021-12-31T00:00:19Z | 2025-11-04T00:30:30Z |
| ghsa-3hwx-vc7v-fw2m | Crash in the RFC 7468 dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via… | 2021-12-31T00:00:20Z | 2025-11-04T00:30:30Z |
| ghsa-g3fh-c7h3-x56j | Infinite loop in the BitTorrent DHT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial … | 2021-12-31T00:00:20Z | 2025-11-04T00:30:30Z |
| ghsa-jr2g-cv62-4vcw | Crash in the Sysdig Event dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service… | 2021-12-31T00:00:20Z | 2025-11-04T00:30:30Z |
| ghsa-h53v-fr53-7vvj | A BIOS bug in firmware for a particular PC model leaves the Platform authorization value empty. Thi… | 2022-01-04T00:00:32Z | 2025-11-03T21:30:36Z |
| ghsa-689x-phc2-9p4m | A download of code without integrity check vulnerability in the "execute restore src-vis" command o… | 2022-01-05T00:00:59Z | 2025-10-22T00:32:27Z |
| ghsa-9fvj-4grr-mv9j | An improper check or handling of exceptional conditions in NPU driver prior to SMR Jan-2022 Release… | 2022-01-11T00:00:57Z | 2025-10-22T00:32:27Z |
| ghsa-jqwj-9jvg-583v | Serv-U web login screen was allowing characters that were not sanitized by the authentication mecha… | 2022-01-11T00:01:34Z | 2025-10-22T00:32:27Z |
| ghsa-wmfg-rc3x-58v3 | Windows User Profile Service Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2… | 2022-01-12T00:00:30Z | 2025-10-22T00:32:27Z |
| ghsa-m3vx-53cf-jqv4 | Win32k Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21887. | 2022-01-12T00:00:52Z | 2025-10-22T00:32:27Z |
| ghsa-2r84-x97c-3ch4 | An authenticated user can create a hosts group from the configuration with XSS payload, which will … | 2022-01-14T00:02:17Z | 2025-11-04T00:30:30Z |
| ghsa-4g73-3mxf-j47w | In the case of instances where the SAML SSO authentication is enabled (non-default), session data c… | 2022-01-14T00:02:17Z | 2025-10-22T00:32:28Z |
| ghsa-qqcg-7f79-v65c | During Zabbix installation from RPM, DAC_OVERRIDE SELinux capability is in use to access PID files … | 2022-01-14T00:02:17Z | 2025-11-04T00:30:30Z |
| ghsa-5f63-p3w5-jphc | NUUO NVRmini2 through 3.11 allows an unauthenticated attacker to upload an encrypted TAR archive, w… | 2022-01-15T00:01:39Z | 2025-10-22T00:32:28Z |
| ghsa-grc7-v4rv-gq58 | Heap-based Buffer Overflow in GitHub repository vim/vim prior to 8.2. | 2022-01-19T00:01:16Z | 2025-11-03T21:30:37Z |
| ghsa-x3jv-936g-xqj4 | Vulnerability in the Oracle Access Manager product of Oracle Fusion Middleware (component: OpenSSO … | 2022-01-20T00:01:49Z | 2025-10-22T00:32:28Z |
| ghsa-qrpm-p2h7-hrv2 | Exposure of Sensitive Information to an Unauthorized Actor in nanoid | 2022-01-21T23:57:06Z | 2025-11-04T16:35:00Z |
| ghsa-vq66-5g5m-5rgg | Access of Memory Location Before Start of Buffer in Conda vim prior to 8.2. | 2022-01-26T00:01:09Z | 2025-11-03T21:30:37Z |
| ghsa-6rrc-7vqp-364c | A double free bug in packet_set_ring() in net/packet/af_packet.c can be exploited by a local user t… | 2022-01-27T00:01:13Z | 2025-10-22T00:32:28Z |
| ghsa-rc63-cqjr-f5m4 | Heap-based Buffer Overflow in Conda vim prior to 8.2. | 2022-01-27T00:01:16Z | 2025-11-03T21:30:37Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2012-1710 | N/A | Unspecified vulnerability in the Oracle WebCenter… |
n/a |
n/a |
2012-05-03T22:00:00.000Z | 2025-10-22T00:05:47.717Z |
| cve-2012-1823 | N/A | sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.… |
n/a |
n/a |
2012-05-11T10:00:00.000Z | 2025-11-04T17:11:54.860Z |
| cve-2012-0507 | N/A | Unspecified vulnerability in the Java Runtime Env… |
n/a |
n/a |
2012-06-07T22:00:00.000Z | 2025-10-22T00:05:47.423Z |
| cve-2012-2034 | N/A | Adobe Flash Player before 10.3.183.20 and 11.x be… |
n/a |
n/a |
2012-06-09T00:00:00.000Z | 2025-10-22T00:05:47.286Z |
| cve-2012-1889 | N/A | Microsoft XML Core Services 3.0, 4.0, 5.0, and 6.… |
n/a |
n/a |
2012-06-13T01:00:00.000Z | 2025-10-22T00:05:47.142Z |
| cve-2012-1723 | N/A | Unspecified vulnerability in the Java Runtime Env… |
n/a |
n/a |
2012-06-16T21:00:00.000Z | 2025-10-22T00:05:47.007Z |
| cve-2012-1856 | N/A | The TabStrip ActiveX control in the Common Contro… |
n/a |
n/a |
2012-08-15T01:00:00.000Z | 2025-10-22T00:05:46.865Z |
| cve-2012-1535 | N/A | Unspecified vulnerability in Adobe Flash Player b… |
n/a |
n/a |
2012-08-15T10:00:00.000Z | 2025-10-22T00:05:46.712Z |
| cve-2012-4681 | N/A | Multiple vulnerabilities in the Java Runtime Envi… |
n/a |
n/a |
2012-08-28T00:00:00.000Z | 2025-10-22T00:05:46.560Z |
| cve-2012-4969 | N/A | Use-after-free vulnerability in the CMshtmlEd::Ex… |
n/a |
n/a |
2012-09-18T10:00:00.000Z | 2025-10-22T00:05:46.392Z |
| cve-2012-5054 | N/A | Integer overflow in the copyRawDataTo method in t… |
n/a |
n/a |
2012-09-24T17:00:00.000Z | 2025-10-22T00:05:46.256Z |
| cve-2012-5076 | N/A | Unspecified vulnerability in the Java Runtime Env… |
n/a |
n/a |
2012-10-16T21:29:00.000Z | 2025-10-22T00:05:46.105Z |
| cve-2012-0518 | N/A | Unspecified vulnerability in the Oracle Applicati… |
n/a |
n/a |
2012-10-16T23:00:00.000Z | 2025-10-22T00:05:45.957Z |
| cve-2012-3152 | N/A | Unspecified vulnerability in the Oracle Reports D… |
n/a |
n/a |
2012-10-16T23:00:00.000Z | 2025-10-22T00:05:45.789Z |
| cve-2012-2539 | N/A | Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 20… |
n/a |
n/a |
2012-12-12T00:00:00.000Z | 2025-10-22T00:05:45.640Z |
| cve-2012-4792 | N/A | Use-after-free vulnerability in Microsoft Interne… |
n/a |
n/a |
2012-12-30T18:00:00.000Z | 2025-10-22T00:05:45.500Z |
| cve-2013-0625 | N/A | Adobe ColdFusion 9.0, 9.0.1, and 9.0.2, when a pa… |
n/a |
n/a |
2013-01-09T01:00:00.000Z | 2025-10-22T00:05:45.325Z |
| cve-2013-0629 | N/A | Adobe ColdFusion 9.0, 9.0.1, 9.0.2, and 10, when … |
n/a |
n/a |
2013-01-09T01:00:00.000Z | 2025-10-22T00:05:45.146Z |
| cve-2013-0631 | N/A | Adobe ColdFusion 9.0, 9.0.1, and 9.0.2 allows att… |
n/a |
n/a |
2013-01-09T01:00:00.000Z | 2025-10-22T00:05:44.936Z |
| cve-2013-0422 | N/A | Multiple vulnerabilities in Oracle Java 7 before … |
n/a |
n/a |
2013-01-10T21:23:00.000Z | 2025-10-22T00:05:44.798Z |
| cve-2013-0632 | N/A | administrator.cfc in Adobe ColdFusion 9.0, 9.0.1,… |
n/a |
n/a |
2013-01-17T00:00:00.000Z | 2025-10-22T00:05:44.628Z |
| cve-2013-0431 | N/A | Unspecified vulnerability in the Java Runtime Env… |
n/a |
n/a |
2013-01-31T14:10:00.000Z | 2025-10-22T00:05:44.308Z |
| cve-2013-0640 | N/A | Adobe Reader and Acrobat 9.x before 9.5.4, 10.x b… |
n/a |
n/a |
2013-02-14T01:00:00.000Z | 2025-10-22T00:05:44.167Z |
| cve-2013-0641 | N/A | Buffer overflow in Adobe Reader and Acrobat 9.x b… |
n/a |
n/a |
2013-02-14T01:00:00.000Z | 2025-10-22T00:05:44.030Z |
| cve-2013-0643 | N/A | The Firefox sandbox in Adobe Flash Player before … |
n/a |
n/a |
2013-02-27T00:00:00.000Z | 2025-10-22T00:05:43.876Z |
| cve-2013-0648 | N/A | Unspecified vulnerability in the ExternalInterfac… |
n/a |
n/a |
2013-02-27T00:00:00.000Z | 2025-10-22T00:05:43.736Z |
| cve-2013-2551 | N/A | Use-after-free vulnerability in Microsoft Interne… |
n/a |
n/a |
2013-03-11T10:00:00.000Z | 2025-10-22T00:05:43.584Z |
| cve-2013-0074 | N/A | Microsoft Silverlight 5, and 5 Developer Runtime,… |
n/a |
n/a |
2013-03-13T00:00:00.000Z | 2025-10-22T00:05:43.423Z |
| cve-2013-2596 | N/A | Integer overflow in the fb_mmap function in drive… |
n/a |
n/a |
2013-04-13T01:00:00.000Z | 2025-10-22T00:05:43.277Z |
| cve-2013-2423 | N/A | Unspecified vulnerability in the Java Runtime Env… |
n/a |
n/a |
2013-04-17T15:00:00.000Z | 2025-10-22T00:05:43.126Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2012-1710 | N/A | Unspecified vulnerability in the Oracle WebCenter… |
n/a |
n/a |
2012-05-03T22:00:00.000Z | 2025-10-22T00:05:47.717Z |
| cve-2012-1823 | N/A | sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.… |
n/a |
n/a |
2012-05-11T10:00:00.000Z | 2025-11-04T17:11:54.860Z |
| cve-2012-0507 | N/A | Unspecified vulnerability in the Java Runtime Env… |
n/a |
n/a |
2012-06-07T22:00:00.000Z | 2025-10-22T00:05:47.423Z |
| cve-2012-2034 | N/A | Adobe Flash Player before 10.3.183.20 and 11.x be… |
n/a |
n/a |
2012-06-09T00:00:00.000Z | 2025-10-22T00:05:47.286Z |
| cve-2012-1889 | N/A | Microsoft XML Core Services 3.0, 4.0, 5.0, and 6.… |
n/a |
n/a |
2012-06-13T01:00:00.000Z | 2025-10-22T00:05:47.142Z |
| cve-2012-1723 | N/A | Unspecified vulnerability in the Java Runtime Env… |
n/a |
n/a |
2012-06-16T21:00:00.000Z | 2025-10-22T00:05:47.007Z |
| cve-2012-1856 | N/A | The TabStrip ActiveX control in the Common Contro… |
n/a |
n/a |
2012-08-15T01:00:00.000Z | 2025-10-22T00:05:46.865Z |
| cve-2012-1535 | N/A | Unspecified vulnerability in Adobe Flash Player b… |
n/a |
n/a |
2012-08-15T10:00:00.000Z | 2025-10-22T00:05:46.712Z |
| cve-2012-4681 | N/A | Multiple vulnerabilities in the Java Runtime Envi… |
n/a |
n/a |
2012-08-28T00:00:00.000Z | 2025-10-22T00:05:46.560Z |
| cve-2012-4969 | N/A | Use-after-free vulnerability in the CMshtmlEd::Ex… |
n/a |
n/a |
2012-09-18T10:00:00.000Z | 2025-10-22T00:05:46.392Z |
| cve-2012-5054 | N/A | Integer overflow in the copyRawDataTo method in t… |
n/a |
n/a |
2012-09-24T17:00:00.000Z | 2025-10-22T00:05:46.256Z |
| cve-2012-5076 | N/A | Unspecified vulnerability in the Java Runtime Env… |
n/a |
n/a |
2012-10-16T21:29:00.000Z | 2025-10-22T00:05:46.105Z |
| cve-2012-0518 | N/A | Unspecified vulnerability in the Oracle Applicati… |
n/a |
n/a |
2012-10-16T23:00:00.000Z | 2025-10-22T00:05:45.957Z |
| cve-2012-3152 | N/A | Unspecified vulnerability in the Oracle Reports D… |
n/a |
n/a |
2012-10-16T23:00:00.000Z | 2025-10-22T00:05:45.789Z |
| cve-2012-5887 | N/A | The HTTP Digest Access Authentication implementat… |
n/a |
n/a |
2012-11-17T19:00:00 | 2024-08-06T21:21:27.681Z |
| cve-2012-2539 | N/A | Microsoft Word 2003 SP3, 2007 SP2 and SP3, and 20… |
n/a |
n/a |
2012-12-12T00:00:00.000Z | 2025-10-22T00:05:45.640Z |
| cve-2012-4792 | N/A | Use-after-free vulnerability in Microsoft Interne… |
n/a |
n/a |
2012-12-30T18:00:00.000Z | 2025-10-22T00:05:45.500Z |
| cve-2013-0625 | N/A | Adobe ColdFusion 9.0, 9.0.1, and 9.0.2, when a pa… |
n/a |
n/a |
2013-01-09T01:00:00.000Z | 2025-10-22T00:05:45.325Z |
| cve-2013-0629 | N/A | Adobe ColdFusion 9.0, 9.0.1, 9.0.2, and 10, when … |
n/a |
n/a |
2013-01-09T01:00:00.000Z | 2025-10-22T00:05:45.146Z |
| cve-2013-0631 | N/A | Adobe ColdFusion 9.0, 9.0.1, and 9.0.2 allows att… |
n/a |
n/a |
2013-01-09T01:00:00.000Z | 2025-10-22T00:05:44.936Z |
| cve-2013-0422 | N/A | Multiple vulnerabilities in Oracle Java 7 before … |
n/a |
n/a |
2013-01-10T21:23:00.000Z | 2025-10-22T00:05:44.798Z |
| cve-2013-0632 | N/A | administrator.cfc in Adobe ColdFusion 9.0, 9.0.1,… |
n/a |
n/a |
2013-01-17T00:00:00.000Z | 2025-10-22T00:05:44.628Z |
| cve-2013-0431 | N/A | Unspecified vulnerability in the Java Runtime Env… |
n/a |
n/a |
2013-01-31T14:10:00.000Z | 2025-10-22T00:05:44.308Z |
| cve-2013-0640 | N/A | Adobe Reader and Acrobat 9.x before 9.5.4, 10.x b… |
n/a |
n/a |
2013-02-14T01:00:00.000Z | 2025-10-22T00:05:44.167Z |
| cve-2013-0641 | N/A | Buffer overflow in Adobe Reader and Acrobat 9.x b… |
n/a |
n/a |
2013-02-14T01:00:00.000Z | 2025-10-22T00:05:44.030Z |
| cve-2013-0643 | N/A | The Firefox sandbox in Adobe Flash Player before … |
n/a |
n/a |
2013-02-27T00:00:00.000Z | 2025-10-22T00:05:43.876Z |
| cve-2013-0648 | N/A | Unspecified vulnerability in the ExternalInterfac… |
n/a |
n/a |
2013-02-27T00:00:00.000Z | 2025-10-22T00:05:43.736Z |
| cve-2013-2551 | N/A | Use-after-free vulnerability in Microsoft Interne… |
n/a |
n/a |
2013-03-11T10:00:00.000Z | 2025-10-22T00:05:43.584Z |
| cve-2013-0074 | N/A | Microsoft Silverlight 5, and 5 Developer Runtime,… |
n/a |
n/a |
2013-03-13T00:00:00.000Z | 2025-10-22T00:05:43.423Z |
| cve-2013-2596 | N/A | Integer overflow in the fb_mmap function in drive… |
n/a |
n/a |
2013-04-13T01:00:00.000Z | 2025-10-22T00:05:43.277Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2024-2035 | Malicious code in cta-onboard-express (npm) | 2024-06-25T12:34:42Z | 2025-04-28T05:47:09Z |
| mal-2024-2037 | Malicious code in cuenta-ahorro (npm) | 2024-06-25T12:34:49Z | 2025-04-28T05:47:09Z |
| mal-2024-2048 | Malicious code in custom-proxy (npm) | 2024-06-25T12:35:04Z | 2025-02-03T18:38:39Z |
| mal-2024-2055 | Malicious code in d11-foo (npm) | 2024-06-25T12:35:11Z | 2025-02-03T18:38:39Z |
| mal-2024-2067 | Malicious code in decode-2021-fe (npm) | 2024-06-25T12:35:23Z | 2025-02-03T18:38:39Z |
| mal-2024-2092 | Malicious code in dialog-holder (npm) | 2024-06-25T12:36:07Z | 2025-08-01T10:42:04Z |
| mal-2024-2287 | Malicious code in egstore-ctx (npm) | 2024-06-25T12:41:07Z | 2025-02-03T18:38:39Z |
| mal-2024-2294 | Malicious code in ember-nf-graph-examples (npm) | 2024-06-25T12:41:12Z | 2025-03-31T07:07:49Z |
| mal-2024-2325 | Malicious code in eslint-disable-line (npm) | 2024-06-25T12:41:50Z | 2025-08-01T10:42:05Z |
| mal-2024-2327 | Malicious code in eslint-plugin-cdp-project (npm) | 2024-06-25T12:41:51Z | 2025-04-28T05:47:09Z |
| mal-2024-2347 | Malicious code in example-arc-server (npm) | 2024-06-25T12:42:18Z | 2025-06-18T15:07:35Z |
| mal-2024-2348 | Malicious code in example-arc-server-request-local (npm) | 2024-06-25T12:42:19Z | 2025-06-18T15:07:35Z |
| mal-2024-2350 | Malicious code in exceptiongroup (npm) | 2024-06-25T12:42:21Z | 2025-10-27T18:09:48Z |
| mal-2024-2369 | Malicious code in financialforce (npm) | 2024-06-25T12:42:58Z | 2025-08-29T06:43:16Z |
| mal-2024-2377 | Malicious code in flipper-plugins (npm) | 2024-06-25T12:43:10Z | 2025-06-18T15:07:35Z |
| mal-2024-2379 | Malicious code in float-kit (npm) | 2024-06-25T12:43:12Z | 2025-02-03T18:38:40Z |
| mal-2024-2393 | Malicious code in fq-ui (npm) | 2024-06-25T12:43:36Z | 2025-10-29T23:23:19Z |
| mal-2024-2425 | Malicious code in google-build-slack (npm) | 2024-06-25T12:44:27Z | 2025-08-01T10:42:05Z |
| mal-2024-2426 | Malicious code in google.fhir.stu3.google (npm) | 2024-06-25T12:44:28Z | 2025-08-01T10:42:05Z |
| mal-2024-2451 | Malicious code in harvest-strategy-arbitrum (npm) | 2024-06-25T12:45:06Z | 2025-06-18T15:07:35Z |
| mal-2024-2478 | Malicious code in hilton_cms (npm) | 2024-06-25T12:45:44Z | 2025-03-03T15:08:01Z |
| mal-2024-2502 | Malicious code in identity-web (npm) | 2024-06-25T12:46:23Z | 2025-04-28T05:47:09Z |
| mal-2024-2506 | Malicious code in importlib-metadata (npm) | 2024-06-25T12:46:31Z | 2025-10-27T18:09:48Z |
| mal-2024-2529 | Malicious code in internal-logger (npm) | 2024-06-25T12:47:05Z | 2025-08-01T10:42:05Z |
| mal-2024-2543 | Malicious code in jewel-case (npm) | 2024-06-25T12:47:34Z | 2025-08-29T06:43:16Z |
| mal-2024-2565 | Malicious code in jquery-dragster (npm) | 2024-06-25T12:48:03Z | 2025-08-29T06:43:16Z |
| mal-2024-2596 | Malicious code in launchdarkly-cpp-server (npm) | 2024-06-25T12:48:49Z | 2025-03-03T15:08:01Z |
| mal-2024-2628 | Malicious code in lldb-dap (npm) | 2024-06-25T12:49:22Z | 2025-03-31T07:07:49Z |
| mal-2024-2631 | Malicious code in load-secrets-action (npm) | 2024-06-25T12:49:25Z | 2025-02-03T18:38:40Z |
| mal-2024-2638 | Malicious code in lookerbot (npm) | 2024-06-25T12:49:37Z | 2025-04-28T05:47:09Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1583 | ffmpeg: Schwachstelle ermöglicht Denial of Service | 2025-07-16T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1613 | Linux Kernel: Mehrere Schwachstellen | 2025-07-20T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1637 | GNU libc: Schwachstelle ermöglicht unspezifischen Angriff | 2025-07-23T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1646 | Red Hat Enterprise Linux (nodejs, perl): Mehrere Schwachstellen | 2025-07-27T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-1653 | Linux Kernel: Mehrere Schwachstellen | 2025-07-27T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1656 | Red Hat Enterprise Linux (unbound): Schwachstelle ermöglicht Manipulation von Daten | 2025-07-27T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-1664 | Python: Schwachstelle ermöglicht Denial of Service | 2025-07-28T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1665 | Linux Kernel: Mehrere Schwachstellen | 2025-07-28T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1732 | Red Hat Enterprise Linux (libxslt): Schwachstelle ermöglicht Codeausführung | 2025-08-06T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1748 | libarchive: Schwachstelle ermöglicht Denial of Service und potenziell Codeausführung | 2025-08-07T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-1754 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-08-10T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1757 | Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsmechanismen | 2025-08-11T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1785 | Intel Prozessoren: Mehrere Schwachstellen | 2025-08-12T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-1828 | PAM (linux-pam package): Schwachstelle ermöglicht Erlangen von Administratorrechten | 2025-08-13T22:00:00.000+00:00 | 2025-10-19T22:00:00.000+00:00 |
| wid-sec-w-2025-1830 | http/2 Implementierungen: Schwachstelle ermöglicht Denial of Service | 2025-08-13T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1833 | IBM WebSphere Application Server: Schwachstelle ermöglicht Denial of Service | 2025-08-13T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1858 | Linux Kernel: Mehrere Schwachstellen | 2025-08-17T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1862 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-08-18T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1866 | Mozilla Firefox und Thunderbird: Mehrere Schwachstellen | 2025-08-19T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1869 | Linux Kernel: Mehrere Schwachstellen | 2025-08-19T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-1898 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-08-24T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-1914 | Linux Kernel: Schwachstelle ermöglicht Codeausführung | 2025-08-26T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-1921 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-08-27T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-1925 | Hashicorp Vault: Schwachstelle ermöglicht Denial of Service | 2025-08-28T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1928 | Linux UDisks Daemon: Schwachstelle ermöglicht Privilegieneskalation | 2025-08-28T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-1954 | Drupal: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-09-03T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-1965 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2025-09-03T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-1974 | Podman: Schwachstelle ermöglicht Manipulation von Dateien | 2025-09-04T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-1976 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-09-04T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-1988 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-09-07T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2006:0674 | Red Hat Security Advisory: flash-plugin security update | 2006-09-12T18:52:00+00:00 | 2025-11-08T03:23:38+00:00 |
| rhsa-2006:0682 | Red Hat Security Advisory: php security update | 2006-09-21T10:40:00+00:00 | 2025-11-08T03:23:38+00:00 |
| rhsa-2006:0669 | Red Hat Security Advisory: php security update | 2006-09-21T10:53:00+00:00 | 2025-11-08T03:23:38+00:00 |
| rhsa-2006:0692 | Red Hat Security Advisory: apache security update for Stronghold | 2006-09-29T15:47:00+00:00 | 2025-11-08T03:23:39+00:00 |
| rhsa-2006:0688 | Red Hat Security Advisory: php security update | 2006-10-05T11:30:00+00:00 | 2025-11-08T03:23:38+00:00 |
| rhsa-2006:0730 | Red Hat Security Advisory: php security update | 2006-11-06T22:28:00+00:00 | 2025-11-08T03:23:39+00:00 |
| rhsa-2006:0731 | Red Hat Security Advisory: php security update | 2006-11-10T09:05:00+00:00 | 2025-11-08T03:23:39+00:00 |
| rhsa-2006:0736 | Red Hat Security Advisory: php security update for Stronghold | 2006-12-11T11:31:00+00:00 | 2025-11-08T03:23:40+00:00 |
| rhsa-2007:0009 | Red Hat Security Advisory: flash-plugin security update | 2007-01-09T14:10:00+00:00 | 2025-11-08T03:23:40+00:00 |
| rhsa-2007:0017 | Red Hat Security Advisory: Adobe Acrobat Reader security update | 2007-01-11T11:10:00+00:00 | 2025-11-08T03:23:40+00:00 |
| rhsa-2007:0021 | Red Hat Security Advisory: Adobe Acrobat Reader security update | 2007-01-22T19:40:00+00:00 | 2025-11-08T03:23:41+00:00 |
| rhsa-2007:0072 | Red Hat Security Advisory: IBMJava2 security update | 2007-01-24T00:00:00+00:00 | 2025-11-08T03:23:42+00:00 |
| rhsa-2007:0062 | Red Hat Security Advisory: java-1.4.2-ibm security update | 2007-02-07T19:57:00+00:00 | 2025-11-08T03:23:41+00:00 |
| rhsa-2007:0073 | Red Hat Security Advisory: java-1.5.0-ibm security update | 2007-02-09T16:23:00+00:00 | 2025-11-08T03:23:42+00:00 |
| rhsa-2007:0076 | Red Hat Security Advisory: php security update | 2007-02-19T21:08:00+00:00 | 2025-11-08T03:23:43+00:00 |
| rhsa-2007:0081 | Red Hat Security Advisory: php security update | 2007-02-21T12:42:00+00:00 | 2025-11-08T03:23:43+00:00 |
| rhsa-2007:0088 | Red Hat Security Advisory: php security update | 2007-02-22T11:11:00+00:00 | 2025-11-08T03:23:43+00:00 |
| rhsa-2007:0089 | Red Hat Security Advisory: php security update for Stronghold | 2007-02-26T09:49:00+00:00 | 2025-11-08T03:23:44+00:00 |
| rhsa-2007:0082 | Red Hat Security Advisory: php security update | 2007-03-14T02:01:00+00:00 | 2025-11-08T03:23:43+00:00 |
| rhsa-2007:0162 | Red Hat Security Advisory: php security update | 2007-04-16T11:24:00+00:00 | 2025-11-08T03:23:48+00:00 |
| rhsa-2007:0155 | Red Hat Security Advisory: php security update | 2007-04-16T15:27:00+00:00 | 2025-11-08T03:23:45+00:00 |
| rhsa-2007:0154 | Red Hat Security Advisory: php security update | 2007-04-16T15:38:00+00:00 | 2025-11-08T03:23:44+00:00 |
| rhsa-2007:0163 | Red Hat Security Advisory: php security update for Stronghold | 2007-04-20T11:36:00+00:00 | 2025-11-08T03:23:45+00:00 |
| rhsa-2007:0166 | Red Hat Security Advisory: java-1.4.2-ibm security update | 2007-04-25T10:04:00+00:00 | 2025-11-08T03:23:45+00:00 |
| rhsa-2007:0167 | Red Hat Security Advisory: java-1.5.0-ibm security update | 2007-04-25T16:47:00+00:00 | 2025-11-08T03:23:46+00:00 |
| rhsa-2007:0605 | Red Hat Security Advisory: HelixPlayer security update | 2007-06-27T13:12:00+00:00 | 2025-11-08T03:23:46+00:00 |
| rhsa-2007:0696 | Red Hat Security Advisory: flash-plugin security update | 2007-07-12T08:56:00+00:00 | 2025-11-08T03:23:47+00:00 |
| rhsa-2007:0818 | Red Hat Security Advisory: java-1.5.0-sun security update | 2007-08-06T15:55:00+00:00 | 2025-11-08T03:23:48+00:00 |
| rhsa-2007:0817 | Red Hat Security Advisory: java-1.4.2-ibm security update | 2007-08-06T16:00:00+00:00 | 2025-11-08T03:23:47+00:00 |
| rhsa-2007:0829 | Red Hat Security Advisory: java-1.5.0-ibm security update | 2007-08-07T19:36:00+00:00 | 2025-11-08T03:23:48+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2011-3045 | Integer signedness error in the png_inflate function in pngrutil.c in libpng before 1.4.10beta01, as used in Google Chrome before 17.0.963.83 and other products, allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted PNG file, a different vulnerability than CVE-2011-3026. | 2012-03-02T00:00:00.000Z | 2025-06-13T00:00:00.000Z |
| msrc_cve-2012-0883 | envvars (aka envvars-std) in the Apache HTTP Server before 2.4.2 places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse DSO in the current working directory during execution of apachectl. | 2012-04-02T00:00:00.000Z | 2025-09-03T20:26:28.000Z |
| msrc_cve-2011-3048 | The png_set_text_2 function in pngset.c in libpng 1.0.x before 1.0.59, 1.2.x before 1.2.49, 1.4.x before 1.4.11, and 1.5.x before 1.5.10 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a crafted text chunk in a PNG image file, which triggers a memory allocation failure that is not properly handled, leading to a heap-based buffer overflow. | 2012-05-02T00:00:00.000Z | 2025-09-03T22:14:56.000Z |
| msrc_cve-2012-2653 | arpwatch 2.1a15, as used by Red Hat, Debian, Fedora, and possibly others, does not properly drop supplementary groups, which might allow attackers to gain root privileges by leveraging other vulnerabilities in the daemon. | 2012-07-02T00:00:00.000Z | 2025-10-01T23:10:52.000Z |
| msrc_cve-2012-2677 | Integer overflow in the ordered_malloc function in boost/pool/pool.hpp in Boost Pool | 2012-07-02T00:00:00.000Z | 2025-05-27T00:00:00.000Z |
| msrc_cve-2012-3381 | sfcb in sblim-sfcb places a zero-length directory name in the LD_LIBRARY_PATH, which allows local users to gain privileges via a Trojan horse shared library in the current working directory. | 2012-08-02T00:00:00.000Z | 2025-10-01T23:10:53.000Z |
| msrc_cve-2012-3425 | The png_push_read_zTXt function allows remote attackers to cause a denial of service | 2012-08-02T00:00:00.000Z | 2025-04-16T00:00:00.000Z |
| msrc_cve-2011-0433 | Heap-based buffer overflow in the linetoken function in afmparse.c in t1lib, as used in teTeX 3.0.x, GNOME evince, and possibly other products, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a DVI file containing a crafted Adobe Font Metrics (AFM) file, a different vulnerability than CVE-2010-2642. | 2012-11-02T00:00:00.000Z | 2025-10-01T23:10:51.000Z |
| msrc_cve-2011-5244 | Multiple off-by-one errors in the (1) token and (2) linetoken functions in backend/dvi/mdvi-lib/afmparse.c in t1lib, as used in teTeX 3.0.x, GNOME evince, and possibly other products, allow remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a DVI file containing a crafted Adobe Font Metrics (AFM) file, different vulnerabilities than CVE-2010-2642 and CVE-2011-0433. | 2012-11-02T00:00:00.000Z | 2025-10-01T23:10:52.000Z |
| msrc_cve-2012-4575 | The add_database function in objects.c in the pgbouncer pooler 1.5.2 for PostgreSQL allows remote attackers to cause a denial of service (daemon outage) via a long database name in a request. | 2012-11-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2011-4966 | modules/rlm_unix/rlm_unix.c in FreeRADIUS before 2.2.0, when unix mode is enabled for user authentication, does not properly check the password expiration in /etc/shadow, which allows remote authenticated users to authenticate using an expired password. | 2013-03-02T00:00:00.000Z | 2025-10-01T23:10:52.000Z |
| msrc_cve-2011-4969 | Cross-site scripting (XSS) vulnerability in jQuery before 1.6.3, when using location.hash to select elements, allows remote attackers to inject arbitrary web script or HTML via a crafted tag. | 2013-03-02T00:00:00.000Z | 2025-09-03T21:57:55.000Z |
| msrc_cve-2013-2094 | The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type which allows local users to gain privileges via a crafted perf_event_open system call. | 2013-05-02T00:00:00.000Z | 2025-02-05T00:00:00.000Z |
| msrc_cve-2012-5627 | Oracle MySQL and MariaDB 5.5.x before 5.5.29 5.3.x before 5.3.12 and 5.2.x before 5.2.14 does not modify the salt during multiple executions of the change_user command within the same connection which makes it easier for remote authenticated users to conduct brute force password guessing attacks. | 2013-10-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2013-4342 | xinetd does not enforce the user and group configuration directives for TCPMUX services which causes these services to be run as root and makes it easier for remote attackers to gain privileges by leveraging another vulnerability in a service. | 2013-10-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2013-0221 | The SUSE coreutils-i18n.patch for GNU coreutils allows context-dependent attackers to cause a denial of service (segmentation fault and crash) via a long string to the sort command when using the (1) -d or (2) -M switch which triggers a stack-based buffer overflow in the alloca function. | 2013-11-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2013-0222 | The SUSE coreutils-i18n.patch for GNU coreutils allows context-dependent attackers to cause a denial of service (segmentation fault and crash) via a long string to the uniq command which triggers a stack-based buffer overflow in the alloca function. | 2013-11-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2013-0223 | The SUSE coreutils-i18n.patch for GNU coreutils allows context-dependent attackers to cause a denial of service (segmentation fault and crash) via a long string to the join command when using the -i switch which triggers a stack-based buffer overflow in the alloca function. | 2013-11-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2013-4416 | The Ocaml xenstored implementation (oxenstored) in Xen 4.1.x, 4.2.x, and 4.3.x allows local guest domains to cause a denial of service (domain shutdown) via a large message reply. | 2013-11-02T00:00:00.000Z | 2025-09-03T23:21:14.000Z |
| msrc_cve-2013-6381 | Buffer overflow in the qeth_snmp_command function in drivers/s390/net/qeth_core_main.c in the Linux kernel through 3.12.1 allows local users to cause a denial of service or possibly have unspecified other impact via an SNMP ioctl call with a length value that is incompatible with the command-buffer size. | 2013-11-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2011-2519 | Xen in the Linux kernel when running a guest on a host without hardware assisted paging (HAP) allows guest users to cause a denial of service (invalid pointer dereference and hypervisor crash) via the SAHF instruction. | 2013-12-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2013-0340 | expat 2.1.0 and earlier does not properly handle entities expansion unless an application developer uses the XML_SetEntityDeclHandler function which allows remote attackers to cause a denial of service (resource consumption) send HTTP requests to intranet servers or read arbitrary files via a crafted XML document aka an XML External Entity (XXE) issue. NOTE: it could be argued that because expat already provides the ability to disable external entity expansion the responsibility for resolving this issue lies with application developers; according to this argument this entry should be REJECTed and each affected application would need its own CVE. | 2014-01-02T00:00:00.000Z | 2021-12-01T00:00:00.000Z |
| msrc_cve-2010-4226 | cpio, as used in build 2007.05.10, 2010.07.28, and possibly other versions, allows remote attackers to overwrite arbitrary files via a symlink within an RPM package archive. | 2014-02-02T00:00:00.000Z | 2025-09-03T20:26:05.000Z |
| msrc_cve-2013-4420 | Multiple directory traversal vulnerabilities in the (1) tar_extract_glob and (2) tar_extract_all functions in libtar 1.2.20 and earlier allow remote attackers to overwrite arbitrary files via a .. (dot dot) in a crafted tar file. | 2014-02-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2014-0069 | The cifs_iovec_write function in fs/cifs/file.c in the Linux kernel through 3.13.5 does not properly handle uncached write operations that copy fewer than the requested number of bytes which allows local users to obtain sensitive information from kernel memory cause a denial of service (memory corruption and system crash) or possibly gain privileges via a writev system call with a crafted pointer. | 2014-02-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2013-6418 | PyWBEM 0.7 and earlier uses a separate connection to validate X.509 certificates, which allows man-in-the-middle attackers to spoof a peer via an arbitrary certificate. | 2014-05-02T00:00:00.000Z | 2025-09-03T23:39:48.000Z |
| msrc_cve-2014-3185 | Multiple buffer overflows in the command_port_read_callback function in drivers/usb/serial/whiteheat.c in the Whiteheat USB Serial Driver in the Linux kernel before 3.16.2 allow physically proximate attackers to execute arbitrary code or cause a denial of service (memory corruption and system crash) via a crafted device that provides a large amount of (1) EHCI or (2) XHCI data associated with a bulk response. | 2014-09-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2014-3618 | Heap-based buffer overflow in formisc.c in formail in procmail 3.22 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted email header related to "unbalanced quotes." | 2014-09-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2014-5461 | Buffer overflow in the vararg functions in ldo.c in Lua 5.1 through 5.2.x before 5.2.3 allows context-dependent attackers to cause a denial of service (crash) via a small number of arguments to a function with a large number of fixed arguments. | 2014-09-02T00:00:00.000Z | 2025-09-03T21:01:20.000Z |
| msrc_cve-2014-7204 | jscript.c in Exuberant Ctags 5.8 allows remote attackers to cause a denial of service (infinite loop and CPU and disk consumption) via a crafted JavaScript file. | 2014-10-02T00:00:00.000Z | 2021-07-30T00:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-25-308-01 | Fuji Electric Monitouch V-SFT-6 | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| icsa-25-308-02 | Survision License Plate Recognition Camera | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| icsa-25-308-03 | Delta Electronics CNCSoft-G2 | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| icsa-25-308-04 | Radiometrics VizAir | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| icsa-25-308-05 | IDIS ICM Viewer | 2025-11-04T07:00:00.000000Z | 2025-11-04T07:00:00.000000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2005-000775 | Vulnerability involving security zone handling in applications using Internet Explorer components | 2008-05-21T00:00+09:00 | 2010-10-12T16:44+09:00 |
| jvndb-2005-000776 | Java Cryptography Extension 1.2.1 (JCE 1.2.1) will no longer function properly after July 28, 2005 due to the expiration of its digital certificate | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000777 | tDiary cross-site request forgery vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000778 | QRcode Perl CGI & PHP script vulnerable to denial of service attack | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000779 | Hiki cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000780 | Hiki cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000781 | Common Management Agent 3.x vulnerable to information leakage | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000782 | WirelessIP5000 has multiple vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000783 | WirelessIP5000 has multiple vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000784 | WirelessIP5000 has multiple vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000785 | WirelessIP5000 has multiple vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000786 | WirelessIP5000 has multiple vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000787 | Pochy denial-of-service (DoS) vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000788 | FreeStyleWiki command injection vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000789 | Hyper NIKKI System cross-site request forgery vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000791 | Cross-site scripting vulnerability in the Unicode version of msearch | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000792 | eBASEweb SQL injection vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000793 | Hyper Estraier directory traversal/denial of service vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000794 | Kent Web PostMail vulnerable to third party mail relay | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000795 | HTTPD-User-Manage cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000796 | Multiple vulnerabilities in FreeStyleWiki including cross-site scripting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000797 | Multiple vulnerabilities in FreeStyleWiki including cross-site scripting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000798 | MitakeSearch cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000799 | Problem with referer header handling on mobile phone web browsers | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000800 | Opera bookmark function vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000801 | WebNote Clip vulnerable to OS command injection | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000802 | BBSNote cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000804 | Tomcat vulnerable in request processing | 2008-05-21T00:00+09:00 | 2008-07-07T18:04+09:00 |
| jvndb-2005-000805 | nProtect Netizen has multiple vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000864 | XOOPS cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| ID | Description | Updated |
|---|