Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-fmr4-7g9q-7hc7 | Moderate severity vulnerability that affects handlebars | 2017-10-24T18:33:36Z | 2020-06-17T16:30:43Z |
| ghsa-hg7c-66ff-9q8g | Sandbox bypass in constantinople | 2020-07-31T16:18:53Z | 2020-07-31T16:18:53Z |
| ghsa-chgg-rrmv-5q7x | Withdrawn | 2020-08-03T18:05:48Z | 2020-08-03T18:05:48Z |
| ghsa-p56r-jr4p-4wgh | Withdrawn | 2020-08-03T18:16:37Z | 2020-08-03T18:16:37Z |
| ghsa-wx84-69jh-jjp2 | Withdrawn | 2020-08-03T18:22:36Z | 2020-08-03T18:22:36Z |
| ghsa-xw5p-hw6r-2j98 | Denial of service in fastify | 2020-08-05T14:53:22Z | 2020-08-03T21:25:40Z |
| ghsa-9xgp-hfw7-73rq | Authentication Weakness in keystone | 2020-08-19T21:30:04Z | 2020-08-19T21:30:04Z |
| ghsa-mpcx-8qqw-rmcq | SQL Injection in waterline-sequel | 2020-08-19T21:51:20Z | 2020-08-19T21:51:20Z |
| ghsa-4x7c-cx64-49w8 | Regular Expression Denial of Service in is-my-json-valid | 2020-08-19T22:06:03Z | 2020-08-19T22:06:03Z |
| ghsa-qrg3-f6h6-vq8q | Denial of Service in https-proxy-agent | 2020-08-19T22:15:57Z | 2020-08-19T22:15:57Z |
| ghsa-4gpv-cvmq-6526 | Denial of Service in protobufjs | 2020-08-19T22:23:09Z | 2020-08-19T22:23:09Z |
| ghsa-q9r2-f3vc-rjg8 | Command Injection in macaddress | 2020-08-19T22:28:51Z | 2020-08-19T22:28:51Z |
| ghsa-69p9-9qm9-h447 | Sandbox Breakout / Arbitrary Code Execution in safer-eval | 2020-08-19T22:34:43Z | 2020-08-19T22:34:43Z |
| ghsa-m45f-4828-5cv5 | Regular Expression Denial of Service in highcharts | 2020-08-19T22:39:44Z | 2020-08-19T22:39:44Z |
| ghsa-x4rf-4mqf-cm8w | Open Redirect in ecstatic | 2020-08-19T22:44:22Z | 2020-08-19T22:44:23Z |
| ghsa-h29r-4vqp-8jxf | Cross-Site Scripting in keystone | 2020-08-20T17:21:46Z | 2020-08-20T17:21:46Z |
| ghsa-c6h2-mpc6-232h | Command Injection in dns-sync | 2020-08-27T22:26:15Z | 2020-08-27T22:27:20Z |
| ghsa-c5j4-vw9m-xc95 | Open Redirect in hekto | 2020-08-27T22:44:08Z | 2020-08-27T22:44:08Z |
| ghsa-5j4m-89xf-mf5p | Missing Origin Validation in parcel-bundler | 2020-08-27T22:58:46Z | 2020-08-27T22:58:46Z |
| ghsa-84fq-6626-w5fg | CORS Token Disclosure in crumb | 2017-10-24T18:33:36Z | 2020-08-31T18:07:28Z |
| ghsa-m273-wwfv-h6jp | Directory Traversal in fancy-server | 2020-08-31T22:44:33Z | 2020-08-31T18:07:38Z |
| ghsa-g4xp-36c3-f7mr | Hidden Directories Always Served in inert | 2020-08-31T22:47:41Z | 2020-08-31T18:07:50Z |
| ghsa-c7hr-j4mj-j2w6 | Verification Bypass in jsonwebtoken | 2018-10-09T00:38:30Z | 2020-08-31T18:07:57Z |
| ghsa-f9cm-p3w6-xvr3 | Denial-of-Service Extended Event Loop Blocking in qs | 2018-10-09T00:38:48Z | 2020-08-31T18:08:25Z |
| ghsa-f9vc-q3hh-qhfv | Content Injection in remarkable | 2020-08-31T22:56:00Z | 2020-08-31T18:08:29Z |
| ghsa-vwrf-r5r4-7775 | Incorrect handling of CORS preflight request headers in hapi | 2018-06-07T19:43:25Z | 2020-08-31T18:09:06Z |
| ghsa-h9x2-5rm7-x4gm | Insecure Comparison in secure-compare | 2019-06-03T17:28:23Z | 2020-08-31T18:09:18Z |
| ghsa-rc8h-3fv6-pxv8 | Denial of Service in hapi | 2018-06-07T19:43:15Z | 2020-08-31T18:09:46Z |
| ghsa-j3g2-m5jj-6336 | Unsafe Merging of CORS Configuration Conflict in hapi | 2020-09-01T15:20:00Z | 2020-08-31T18:09:51Z |
| ghsa-fvq6-55gv-jx9f | SQL Injection in mysql | 2020-09-01T15:21:05Z | 2020-08-31T18:09:53Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2004-0874 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-1123. Reason: This candidate is a reservation duplicate of CVE-2004-1123. Notes: All CVE users should reference CVE-2004-1123 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2004-12-05T05:00:00 | 2005-02-06T10:00:00 |
| cve-2004-0890 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reasons: This candidate is a reservation duplicate of another candidate. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2004-12-08T05:00:00 | 2005-02-06T10:00:00 |
| cve-2004-0910 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0815. Reason: This candidate is a reservation duplicate of CVE-2004-0815. Notes: All CVE users should reference CVE-2004-0815 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2004-09-28T04:00:00 | 2005-02-06T10:00:00 |
| cve-2004-0954 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0597. Reason: This candidate is a reservation duplicate of CVE-2004-0597. Notes: All CVE users should reference CVE-2004-0597 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2004-10-21T04:00:00 | 2005-02-06T10:00:00 |
| cve-2004-0955 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0599. Reason: This candidate is a reservation duplicate of CVE-2004-0599 (the first item listed in that candidate). Notes: All CVE users should reference CVE-2004-0599 instead of this candidate. All references and descriptions have been removed from this candidate to prevent accidental usage'}]} | N/A | N/A | 2004-11-04T05:00:00 | 2005-02-06T10:00:00 |
| cve-2004-0973 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0457. Reason: This candidate is a reservation duplicate of CVE-2004-0457. Notes: All CVE users should reference CVE-2004-0457 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2004-10-20T04:00:00 | 2005-02-06T10:00:00 |
| cve-2005-0228 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-09T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-1388. Reason: This candidate is a duplicate of CVE-2004-1388. Notes: All CVE users should reference CVE-2004-1388 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-02-06T05:00:00 | 2005-02-09T10:00:00 |
| cve-2004-0868 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-15T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0866. Reason: This candidate is a duplicate of CVE-2004-0866. Notes: The description for CVE-2004-0866 was inadvertently attached to this issue instead. All CVE users should reference CVE-2004-0866 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2004-09-24T04:00:00 | 2005-02-15T10:00:00 |
| cve-2004-1479 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0928. Reason: This candidate is a duplicate of CVE-2004-0928. Notes: All CVE users should reference CVE-2004-0928 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-02-13T05:00:00 | 2005-02-21T10:00:00 |
| cve-2005-0683 | N/A | {'providerMetadata': {'dateUpdated': '2005-03-11T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-0659. Reason: This candidate is a duplicate of CVE-2005-0659. Notes: All CVE users should reference CVE-2005-0659 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-03-07T05:00:00 | 2005-03-11T10:00:00 |
| cve-2003-1130 | N/A | {'providerMetadata': {'dateUpdated': '2005-04-05T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2003-1071. Reason: This candidate is a duplicate of CVE-2003-1071. Notes: All CVE users should reference CVE-2003-1071 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-03-12T05:00:00 | 2005-04-05T09:00:00 |
| cve-2005-0122 | N/A | {'providerMetadata': {'dateUpdated': '2005-04-25T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-0975. Reason: This candidate is a duplicate of CVE-2005-0975. Notes: All CVE users should reference CVE-2005-0975 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-01-20T05:00:00 | 2005-04-25T09:00:00 |
| cve-2005-0951 | N/A | {'providerMetadata': {'dateUpdated': '2005-04-26T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: this candidate was created as a result of an analysis error for a researcher advisory for an issue that already existed. It stated an incorrect parameter, which was not part of the vulnerability at all. Notes: CVE users should not reference this candidate at all'}]} | N/A | N/A | 2005-04-03T05:00:00 | 2005-04-26T09:00:00 |
| cve-2005-1389 | N/A | {'providerMetadata': {'dateUpdated': '2005-05-04T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-0175. Reason: This candidate is a duplicate of CVE-2005-0175. Notes: All CVE users should reference CVE-2005-0175 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-05-02T04:00:00 | 2005-05-04T09:00:00 |
| cve-2005-1390 | N/A | {'providerMetadata': {'dateUpdated': '2005-05-04T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-0174. Reason: This candidate is a duplicate of CVE-2005-0174. Notes: All CVE users should reference CVE-2005-0174 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-05-02T04:00:00 | 2005-05-04T09:00:00 |
| cve-2003-0698 | N/A | {'providerMetadata': {'dateUpdated': '2005-06-02T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2003-0743. Reason: This candidate is a duplicate of CVE-2003-0743. Notes: All CVE users should reference CVE-2003-0743 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-04-14T04:00:00 | 2005-06-02T09:00:00 |
| cve-2001-1492 | N/A | {'providerMetadata': {'dateUpdated': '2005-07-12T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2001-1460. Reason: This candidate is a refinement duplicate of CVE-2001-1460. Notes: All CVE users should reference CVE-2001-1460 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-06-21T04:00:00 | 2005-07-12T09:00:00 |
| cve-2005-2116 | N/A | {'providerMetadata': {'dateUpdated': '2005-07-12T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-1921. Reason: This candidate is a duplicate of CVE-2005-1921. Notes: All CVE users should reference CVE-2005-1921 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-07-01T04:00:00 | 2005-07-12T09:00:00 |
| cve-2004-2285 | N/A | {'providerMetadata': {'dateUpdated': '2005-08-10T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-2022. Reason: This candidate is a duplicate of CVE-2004-2022. Notes: All CVE users should reference CVE-2004-2022 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-08-04T04:00:00 | 2005-08-10T09:00:00 |
| cve-2005-2303 | N/A | {'providerMetadata': {'dateUpdated': '2005-08-10T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-1218. Reason: This candidate is a duplicate of CVE-2005-1218. Notes: All CVE users should reference CVE-2005-1218 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-07-19T04:00:00 | 2005-08-10T09:00:00 |
| cve-2004-2141 | N/A | {'providerMetadata': {'dateUpdated': '2005-08-19T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-1827. Reason: This candidate is a duplicate of CVE-2004-1827. Notes: All CVE users should reference CVE-2004-1827 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-06-30T04:00:00 | 2005-08-19T09:00:00 |
| cve-1999-0282 | N/A | {'providerMetadata': {'dateUpdated': '2005-08-30T00:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-1584, CVE-1999-1586. Reason: This candidate combined references from one issue with the description from another issue. Notes: Users should consult CVE-1999-1584 and CVE-1999-1586 to obtain the appropriate name. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2005-08-30T00:00:00 |
| cve-2005-1958 | N/A | {'providerMetadata': {'dateUpdated': '2005-09-03T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-1855. Reason: This candidate is a duplicate of CVE-2005-1855. Notes: All CVE users should reference CVE-2005-1855 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-06-14T04:00:00 | 2005-09-03T09:00:00 |
| cve-2005-2133 | N/A | {'providerMetadata': {'dateUpdated': '2005-09-08T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-1915. Reason: This candidate is a duplicate of CVE-2005-1915. Notes: All CVE users should reference CVE-2005-1915 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-07-05T04:00:00 | 2005-09-08T09:00:00 |
| cve-2005-2802 | N/A | {'providerMetadata': {'dateUpdated': '2005-09-15T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-2872, CVE-2005-2873. Reason: this candidate's description originally combined two separate issues. Notes: All CVE users should consult CVE-2005-2872 and CVE-2005-2873 to determine the appropriate identifier for the issue"}]} | N/A | N/A | 2005-09-06T04:00:00 | 2005-09-15T09:00:00 |
| cve-2005-2883 | N/A | {'providerMetadata': {'dateUpdated': '2005-09-27T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-2855. Reason: This candidate is a duplicate of CVE-2005-2855. Notes: All CVE users should reference CVE-2005-2855 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-09-14T04:00:00 | 2005-09-27T09:00:00 |
| cve-2004-2404 | N/A | {'providerMetadata': {'dateUpdated': '2005-10-14T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-2347. Reason: This candidate is a duplicate of CVE-2004-2347. Notes: All CVE users should reference CVE-2004-2347 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-08-17T04:00:00 | 2005-10-14T09:00:00 |
| cve-2004-9998 | N/A | {'providerMetadata': {'dateUpdated': '2005-10-14T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate has been used as a placeholder by multiple organizations for multiple issues, but it is invalid. Notes: All CVE users should search CVE for the proper identifier. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-02-12T05:00:00 | 2005-10-14T09:00:00 |
| cve-2005-3195 | N/A | {'providerMetadata': {'dateUpdated': '2005-10-18T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-3178. Reason: this candidate is a duplicate of CVE-2005-3178; the duplicate arose from a pre-candidate that was not deleted during the editing phase. Notes: All CVE users should reference CVE-2005-3178 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-10-14T04:00:00 | 2005-10-18T09:00:00 |
| cve-1999-0531 | N/A | {'providerMetadata': {'dateUpdated': '2005-11-02T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "An SMTP service supports EXPN, VRFY, HELP, ESMTP, and/or EHLO.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2005-11-02T10:00:00 |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2001-1589 | N/A | {'providerMetadata': {'dateUpdated': '2020-11-05T19:47:08', 'orgId': '53f830b8-0a3f-465b-8143-3b8a9948e749', 'shortName': 'redhat'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none'}]} | N/A | N/A | 2020-11-05T19:47:08 | 2020-11-05T19:47:08 |
| cve-2001-1590 | N/A | {'providerMetadata': {'dateUpdated': '2020-11-05T19:47:31', 'orgId': '53f830b8-0a3f-465b-8143-3b8a9948e749', 'shortName': 'redhat'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none'}]} | N/A | N/A | 2020-11-05T19:47:31 | 2020-11-05T19:47:31 |
| cve-2001-1591 | N/A | {'providerMetadata': {'dateUpdated': '2020-11-05T19:48:08', 'orgId': '53f830b8-0a3f-465b-8143-3b8a9948e749', 'shortName': 'redhat'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none'}]} | N/A | N/A | 2020-11-05T19:48:08 | 2020-11-05T19:48:08 |
| cve-2001-1592 | N/A | {'providerMetadata': {'dateUpdated': '2020-11-05T19:48:31', 'orgId': '53f830b8-0a3f-465b-8143-3b8a9948e749', 'shortName': 'redhat'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none'}]} | N/A | N/A | 2020-11-05T19:48:31 | 2020-11-05T19:48:31 |
| cve-2002-0035 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2002. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2002-0192 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-04T00:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-0193, CVE-2002-1564. Reason: This candidate was published with a description that identified a different vulnerability than what was identified in the original authoritative reference. Notes: Consult CVE-2002-0193 or CVE-2002-1564 to find the identifier for the proper issue'}]} | N/A | N/A | 2002-05-17T04:00:00 | 2005-02-04T00:00:00 |
| cve-2002-0390 | N/A | {'providerMetadata': {'dateUpdated': '2019-07-21T14:42:32', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-0639. Reason: This candidate is a reservation duplicate of CVE-2002-0639. Notes: All CVE users should reference CVE-2002-0639 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2019-07-21T14:42:32 | 2019-07-21T14:42:32 |
| cve-2002-0633 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': 'bc94ec7e-8909-4cbb-83df-d2fc9330fa88', 'shortName': 'sgi'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2002. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2002-0634 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': 'bc94ec7e-8909-4cbb-83df-d2fc9330fa88', 'shortName': 'sgi'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2002. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2002-0635 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': 'bc94ec7e-8909-4cbb-83df-d2fc9330fa88', 'shortName': 'sgi'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2002. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2002-0646 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-0371. Reason: This candidate is a reservation duplicate of CVE-2002-0371. Notes: CVE-2002-0371 should be used instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2002-10-15T04:00:00 | 2005-02-06T10:00:00 |
| cve-2002-0828 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-04T00:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-0862. Reason: This is a duplicate of CVE-2002-0862. Notes: All CVE users should reference CVE-2002-0862 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2002-08-07T04:00:00 | 2005-02-04T00:00:00 |
| cve-2002-0841 | N/A | {'providerMetadata': {'dateUpdated': '2004-01-26T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-0842. Reason: This candidate is a duplicate of CVE-2002-0842. The duplicate assignment was made before public disclosure. Notes: none'}]} | N/A | N/A | 2003-02-21T05:00:00 | 2004-01-26T10:00:00 |
| cve-2002-1161 | N/A | {'providerMetadata': {'dateUpdated': '2004-01-26T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1380. Reason: This candidate is a reservation duplicate of CVE-2002-1380. Notes: none'}]} | N/A | N/A | 2002-12-18T05:00:00 | 2004-01-26T10:00:00 |
| cve-2002-1234 | N/A | {'providerMetadata': {'dateUpdated': '2003-02-26T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-0180. Reason: This candidate is a an out-of-band assignment duplicate of CVE-2002-0180. Notes: All CVE users should reference CVE-2002-0180 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2002-10-25T04:00:00 | 2003-02-26T10:00:00 |
| cve-2002-1259 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1286. Reason: This candidate is a reservation duplicate of CVE-2002-1286. Notes: All CVE users should reference CVE-2002-1286 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2002-12-18T05:00:00 | 2005-02-06T10:00:00 |
| cve-2002-1261 | N/A | {'providerMetadata': {'dateUpdated': '2002-12-18T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1292. Reason: This candidate is a reservation duplicate of CVE-2002-1292. Notes: All CVE users should reference CVE-2002-1292 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2002-12-17T05:00:00 | 2002-12-18T10:00:00 |
| cve-2002-1263 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1295. Reason: This candidate is a reservation duplicate of CVE-2002-1295. Notes: All CVE users should reference CVE-2002-1295 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2003-01-03T05:00:00 | 2005-02-06T10:00:00 |
| cve-2002-1297 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2002. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2002-1298 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2002. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2002-1299 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2002. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2002-1300 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2002. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2002-1301 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2002. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2002-1302 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2002. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2002-1303 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2002. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2002-1304 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2002. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2002-1305 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2002. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2002-1370 | N/A | {'providerMetadata': {'dateUpdated': '2005-04-15T04:00:00Z', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1367. Reason: This CAN was originally assigned for the theft of root certificates in CUPS, but it was later deemed to be a legitimate result of exploiting a different vulnerability, CVE-2002-1367, so it is not a distinct vulnerability. Notes: All CVE users should reference CVE-2002-1367 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-04-15T04:00:00Z | 2024-09-16T20:37:14.873Z |
| cve-2002-1404 | N/A | {'providerMetadata': {'dateUpdated': '2003-02-11T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1348. Reason: This candidate is a reservation duplicate of CVE-2002-1348. Notes: All CVE users should reference CVE-2002-1348 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2003-02-05T05:00:00 | 2003-02-11T10:00:00 |
| cve-2002-1638 | N/A | {'providerMetadata': {'dateUpdated': '2007-10-18T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-2153. Reason: This candidate is a duplicate of CVE-2002-2153. Notes: All CVE users should reference CVE-2002-2153 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-03-28T05:00:00 | 2007-10-18T09:00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2001-1589 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was wit… | 2020-11-05T20:15:13.380 | 2023-11-07T01:55:45.593 |
| fkie_cve-2001-1590 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was wit… | 2020-11-05T20:15:13.443 | 2023-11-07T01:55:45.807 |
| fkie_cve-2001-1591 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was wit… | 2020-11-05T20:15:13.520 | 2023-11-07T01:55:46.023 |
| fkie_cve-2001-1592 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was wit… | 2020-11-05T20:15:13.583 | 2023-11-07T01:55:46.230 |
| fkie_cve-2002-0035 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:00.463 | 2023-11-07T01:55:46.767 |
| fkie_cve-2002-0192 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-0193, CVE-2002-1564. Reas… | 2002-05-29T04:00:00.000 | 2023-11-07T01:55:48.243 |
| fkie_cve-2002-0390 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-0639. Reason: This candidat… | 2019-07-21T15:15:10.187 | 2023-11-07T01:55:49.613 |
| fkie_cve-2002-0633 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:00.480 | 2023-11-07T01:55:52.150 |
| fkie_cve-2002-0634 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:00.510 | 2023-11-07T01:55:52.373 |
| fkie_cve-2002-0635 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:00.540 | 2023-11-07T01:55:52.600 |
| fkie_cve-2002-0646 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-0371. Reason: This candid… | 2005-05-02T04:00:00.000 | 2023-11-07T01:55:52.917 |
| fkie_cve-2002-0828 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-0862. Reason: This is a d… | 2002-08-12T04:00:00.000 | 2023-11-07T01:55:54.620 |
| fkie_cve-2002-0841 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-0842. Reason: This candid… | 2003-03-03T05:00:00.000 | 2023-11-07T01:55:55.017 |
| fkie_cve-2002-1161 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1380. Reason: This candid… | 2002-12-23T05:00:00.000 | 2023-11-07T01:55:57.747 |
| fkie_cve-2002-1234 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-0180. Reason: This candid… | 2002-11-04T05:00:00.000 | 2023-11-07T01:55:58.243 |
| fkie_cve-2002-1259 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1286. Reason: This candid… | 2002-12-23T05:00:00.000 | 2023-11-07T01:55:58.413 |
| fkie_cve-2002-1261 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1292. Reason: This candid… | 2002-12-23T05:00:00.000 | 2023-11-07T01:55:58.457 |
| fkie_cve-2002-1263 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1295. Reason: This candid… | 2003-01-07T05:00:00.000 | 2023-11-07T01:55:58.493 |
| fkie_cve-2002-1297 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:00.557 | 2023-11-07T01:55:58.747 |
| fkie_cve-2002-1298 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:00.587 | 2023-11-07T01:55:58.963 |
| fkie_cve-2002-1299 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:00.603 | 2023-11-07T01:55:59.173 |
| fkie_cve-2002-1300 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:00.637 | 2023-11-07T01:55:59.387 |
| fkie_cve-2002-1301 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:00.650 | 2023-11-07T01:55:59.657 |
| fkie_cve-2002-1302 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:00.683 | 2023-11-07T01:55:59.880 |
| fkie_cve-2002-1303 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:00.697 | 2023-11-07T01:56:00.090 |
| fkie_cve-2002-1304 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:00.730 | 2023-11-07T01:56:00.310 |
| fkie_cve-2002-1305 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:00.743 | 2023-11-07T01:56:00.527 |
| fkie_cve-2002-1370 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1367. Reason: This CAN wa… | 2005-05-02T04:00:00.000 | 2023-11-07T01:56:01.340 |
| fkie_cve-2002-1404 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1348. Reason: This candid… | 2003-02-19T05:00:00.000 | 2023-11-07T01:56:01.770 |
| fkie_cve-2002-1638 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-2153. Reason: This candid… | 2002-05-27T04:00:00.000 | 2023-11-07T01:56:03.917 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2020-155 | Waitress version 1.4.2 allows a DOS attack When waitress receives a header that contains … | waitress | 2020-02-04T03:15:00Z | 2020-02-06T18:46:00Z |
| pysec-2020-147 | TUF (aka The Update Framework) through 0.12.1 has Improper Verification of a Cryptographi… | tuf | 2020-02-05T16:15:00Z | 2020-02-07T19:19:00Z |
| pysec-2019-110 | An issue was discovered in Pillow before 6.2.0. When reading specially crafted invalid im… | pillow | 2019-10-04T22:15:00Z | 2020-02-18T16:15:00Z |
| pysec-2020-84 | libImaging/FliDecode.c in Pillow before 6.2.2 has an FLI buffer overflow. | pillow | 2020-01-03T01:15:00Z | 2020-02-18T16:15:00Z |
| pysec-2019-136 | Waitress through version 1.3.1 implemented a "MAY" part of the RFC7230 which states: "Alt… | waitress | 2019-12-20T23:15:00Z | 2020-02-25T17:15:00Z |
| pysec-2019-137 | Waitress through version 1.3.1 would parse the Transfer-Encoding header and only look for… | waitress | 2019-12-20T23:15:00Z | 2020-02-25T17:15:00Z |
| pysec-2019-138 | In Waitress through version 1.4.0, if a proxy server is used in front of waitress, an inv… | waitress | 2019-12-26T17:15:00Z | 2020-02-25T17:15:00Z |
| pysec-2020-176 | PyYAML 5.1 through 5.1.2 has insufficient restrictions on the load and load_all functions… | pyyaml | 2020-02-19T04:15:00Z | 2020-03-01T00:15:00Z |
| pysec-2020-149 | The _encode_invalid_chars function in util/url.py in the urllib3 library 1.25.2 through 1… | urllib3 | 2020-03-06T20:15:00Z | 2020-03-09T16:55:00Z |
| pysec-2019-130 | typed_ast 1.3.0 and 1.3.1 has a handle_keywordonly_args out-of-bounds read. An attacker w… | typed-ast | 2019-11-26T15:15:00Z | 2020-03-14T02:15:00Z |
| pysec-2019-131 | typed_ast 1.3.0 and 1.3.1 has an ast_for_arguments out-of-bounds read. An attacker with t… | typed-ast | 2019-11-26T15:15:00Z | 2020-03-14T02:15:00Z |
| pysec-2020-91 | An issue was discovered in psd-tools before 1.9.4. The Cython implementation of RLE decod… | psd-tools | 2020-03-14T18:15:00Z | 2020-03-19T16:41:00Z |
| pysec-2020-40 | An issue was discovered in drf-jwt 1.15.x before 1.15.1. It allows attackers with access … | drf-jwt | 2020-03-15T22:15:00Z | 2020-03-19T17:38:00Z |
| pysec-2020-41 | In EasyBuild before version 4.1.2, the GitHub Personal Access Token (PAT) used by EasyBui… | easybuild-framework | 2020-03-19T17:15:00Z | 2020-03-23T18:15:00Z |
| pysec-2020-111 | The svglib package through 0.9.3 for Python allows XXE attacks via an svg2rlg call. | svglib | 2020-03-20T23:15:00Z | 2020-03-24T20:38:00Z |
| pysec-2019-106 | NLTK Downloader before 3.4.5 is vulnerable to a directory traversal, allowing attackers t… | nltk | 2019-08-22T16:15:00Z | 2020-03-27T10:15:00Z |
| pysec-2020-101 | The command-line "safety" package for Python has a potential security issue. There are tw… | safety | 2020-03-23T23:15:00Z | 2020-03-30T16:16:00Z |
| pysec-2019-3 | A flaw was found in ansible 2.8.0 before 2.8.4. Fields managing sensitive data should be … | ansible | 2019-11-25T16:15:00Z | 2020-04-13T00:15:00Z |
| pysec-2020-160 | Ansible, versions 2.9.x before 2.9.1, 2.8.x before 2.8.7 and Ansible versions 2.7.x befor… | ansible | 2020-01-02T15:15:00Z | 2020-04-13T00:15:00Z |
| pysec-2020-152 | In Wagtail before versions 2.8.1 and 2.7.2, a cross-site scripting (XSS) vulnerability ex… | wagtail | 2020-04-14T23:15:00Z | 2020-04-15T19:15:00Z |
| pysec-2020-144 | In Tortoise ORM before versions 0.15.23 and 0.16.6, various forms of SQL injection have b… | tortoise-orm | 2020-04-20T22:15:00Z | 2020-04-28T17:16:00Z |
| pysec-2019-15 | Django 2.1 before 2.1.15 and 2.2 before 2.2.8 allows unintended model editing. A Django m… | django | 2019-12-02T14:15:00Z | 2020-05-01T02:15:00Z |
| pysec-2020-153 | In Wagtail before versions 2.7.2 and 2.8.2, a potential timing attack exists on pages or … | wagtail | 2020-04-30T23:15:00Z | 2020-05-08T15:57:00Z |
| pysec-2020-66 | MISP MISP-maltego 1.4.4 incorrectly shares a MISP connection across users in a remote-tra… | misp-maltego | 2020-05-15T18:15:00Z | 2020-05-19T13:38:00Z |
| pysec-2020-107 | ** DISPUTED ** scikit-learn (aka sklearn) through 0.23.0 can unserialize and execute comm… | scikit-learn | 2020-05-15T19:15:00Z | 2020-05-19T19:05:00Z |
| pysec-2020-73 | ** DISPUTED ** pandas through 1.0.3 can unserialize and execute commands from an untruste… | pandas | 2020-05-15T19:15:00Z | 2020-05-19T19:12:00Z |
| pysec-2020-2 | An archive traversal flaw was found in all ansible-engine versions 2.9.x prior to 2.9.7, … | ansible | 2020-04-30T17:15:00Z | 2020-05-21T14:49:00Z |
| pysec-2019-5 | Ansible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path traversal vulnerabi… | ansible | 2019-03-27T13:29:00Z | 2020-05-21T14:55:00Z |
| pysec-2020-65 | python-markdown2 through 2.3.8 allows XSS because element names are mishandled unless a \… | markdown2 | 2020-04-20T16:15:00Z | 2020-05-25T06:15:00Z |
| pysec-2020-13 | A flaw was found in the Ansible Engine affecting Ansible Engine versions 2.7.x before 2.7… | ansible | 2020-05-12T18:15:00Z | 2020-05-26T17:38:00Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2013-1875 | command_wrap Gem for Ruby contains a flaw that is triggered during the handling of input … | 2013-03-18T00:00:00.000Z |
| gsd-2013-1854 | The Active Record component in Ruby on Rails 2.3.x before 2.3.18, 3.1.x before 3.1.12, an… | 2013-03-19T00:00:00.000Z |
| gsd-2013-1855 | The sanitize_css method in lib/action_controller/vendor/html-scanner/html/sanitizer.rb in… | 2013-03-19T00:00:00.000Z |
| gsd-2013-1856 | The ActiveSupport XML parsing functionality supports multiple pluggable backends. One bac… | 2013-03-19T00:00:00.000Z |
| gsd-2013-1857 | The sanitize helper in lib/action_controller/vendor/html-scanner/html/sanitizer.rb in the… | 2013-03-19T00:00:00.000Z |
| gsd-2013-1898 | Thumbshooter Gem for Ruby contains a flaw that is due to the program failing to properly … | 2013-03-26T00:00:00.000Z |
| gsd-2013-1911 | ldoce Gem for Ruby contains a flaw that is triggered during the handling of a specially c… | 2013-04-01T00:00:00.000Z |
| gsd-2013-1947 | kelredd-pruview Gem for Ruby contains a flaw in /lib/pruview/document.rb. The issue is tr… | 2013-04-04T00:00:00.000Z |
| gsd-2013-1933 | Karteek Docsplit Gem for Ruby contains a flaw that is due to the program failing to prope… | 2013-04-08T00:00:00.000Z |
| gsd-2013-1948 | md2pdf Gem for Ruby contains a flaw that is due to the program failing to properly saniti… | 2013-04-13T00:00:00.000Z |
| gsd-2013-2090 | Creme Fraiche Gem for Ruby contains a flaw that is due to the program failing to properly… | 2013-05-14T00:00:00.000Z |
| gsd-2013-2105 | Show In Browser Gem for Ruby contains a flaw that is triggered when the application does … | 2013-05-17T00:00:00.000Z |
| gsd-2013-2119 | Phusion Passenger gem before 3.0.21 and 4.0.x before 4.0.5 for Ruby allows local users to… | 2013-05-29T00:00:00.000Z |
| gsd-2013-4136 | ext/common/ServerInstanceDir.h in Phusion Passenger gem before 4.0.6 for Ruby allows loca… | 2013-06-10T00:00:00.000Z |
| gsd-2014-2538 | Cross-site scripting (XSS) vulnerability in lib/rack/ssl.rb in the rack-ssl gem before 1.… | 2013-07-09T00:00:00.000Z |
| gsd-2013-4170 | In general, Ember.js escapes or strips any user-supplied content before inserting it in s… | 2013-07-25T00:00:00.000Z |
| gsd-2013-4203 | rgpg Gem for Ruby contains a flaw in the GpgHelper module (lib/rgpg/gpg_helper.rb). The i… | 2013-08-02T00:00:00.000Z |
| gsd-2013-5647 | Sounder Gem for Ruby contains a flaw that is triggered during the handling of file names.… | 2013-08-14T00:00:00.000Z |
| gsd-2013-4318 | Features Gem for Ruby contains a flaw that allows a local cross-site scripting (XSS) atta… | 2013-09-01T00:00:00.000Z |
| gsd-2013-5671 | fog-dragonfly Gem for Ruby contains a flaw that is due to the program failing to properly… | 2013-09-03T00:00:00.000Z |
| gsd-2013-4287 | Algorithmic complexity vulnerability in Gem::Version::VERSION_PATTERN in lib/rubygems/ver… | 2013-09-09T00:00:00.000Z |
| gsd-2013-6459 | Cross-site scripting (XSS) vulnerability in the will_paginate gem before 3.0.5 for Ruby a… | 2013-09-19T00:00:00.000Z |
| gsd-2013-4363 | Algorithmic complexity vulnerability in Gem::Version::ANCHORED_VERSION_PATTERN in lib/rub… | 2013-09-24T00:00:00.000Z |
| gsd-2013-7463 | The aescrypt gem 1.0.0 for Ruby does not randomize the CBC IV for use with the AESCrypt.e… | 2013-10-01T00:00:00.000Z |
| gsd-2013-4413 | Wicked Gem for Ruby contains a flaw that is due to the program failing to properly saniti… | 2013-10-08T00:00:00.000Z |
| gsd-2013-4389 | Multiple format string vulnerabilities in log_subscriber.rb files in the log subscriber c… | 2013-10-16T00:00:00.000Z |
| gsd-2013-4457 | Cocaine Gem for Ruby contains a flaw that is due to the method of variable interpolation … | 2013-10-22T00:00:00.000Z |
| gsd-2013-4478 | Sup MUA contains a flaw that is triggered when handling email attachment content. This ma… | 2013-10-29T00:00:00.000Z |
| gsd-2013-4479 | Sup MUA contains a flaw that is triggered when handling email attachment content. This ma… | 2013-10-29T00:00:00.000Z |
| gsd-2013-4489 | GitLab Grit Gem for Ruby contains a flaw in the app/contexts/search_context.rb script. Th… | 2013-11-04T00:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-7306 | Malicious code in yadanga (npm) | 2022-05-17T06:28:02Z | 2022-05-17T06:28:03Z |
| mal-2022-940 | Malicious code in alimaa (npm) | 2022-05-17T06:28:02Z | 2022-05-17T06:28:03Z |
| mal-2022-7415 | Malicious code in zuanshi (npm) | 2022-05-17T06:28:02Z | 2022-05-17T06:28:09Z |
| mal-2022-6508 | Malicious code in testapp00009 (npm) | 2022-05-17T06:35:51Z | 2022-05-17T06:35:52Z |
| mal-2022-6560 | Malicious code in threatresponse (npm) | 2022-05-17T06:35:51Z | 2022-05-17T06:35:52Z |
| mal-2022-6399 | Malicious code in systemuser (npm) | 2022-05-17T06:35:51Z | 2022-05-17T06:35:57Z |
| mal-2022-1540 | Malicious code in bfx-hf-func-data (npm) | 2022-05-17T06:50:44Z | 2022-05-17T06:50:44Z |
| mal-2022-2565 | Malicious code in dontblowthisoff (npm) | 2022-05-17T06:55:51Z | 2022-05-17T06:56:31Z |
| mal-2022-5915 | Malicious code in sameethinghere101 (npm) | 2022-05-17T06:55:46Z | 2022-05-17T06:56:31Z |
| mal-2022-6550 | Malicious code in theremontada12 (npm) | 2022-05-17T06:56:25Z | 2022-05-17T06:56:31Z |
| mal-2022-4897 | Malicious code in nodefreaksolivan (npm) | 2022-05-17T06:56:56Z | 2022-05-17T06:56:56Z |
| mal-2022-6904 | Malicious code in venzuela-oil (npm) | 2022-05-17T06:57:58Z | 2022-05-17T06:57:59Z |
| mal-2022-2573 | Malicious code in dortmond22 (npm) | 2022-05-17T06:59:36Z | 2022-05-17T06:59:36Z |
| mal-2022-6905 | Malicious code in venzuella333 (npm) | 2022-05-17T07:00:03Z | 2022-05-17T07:00:04Z |
| mal-2022-6213 | Malicious code in somewhereinbetween (npm) | 2022-05-17T07:00:36Z | 2022-05-17T07:00:36Z |
| mal-2022-7416 | Malicious code in zureexplorer2 (npm) | 2022-05-17T07:01:45Z | 2022-05-17T07:01:49Z |
| mal-2022-3366 | Malicious code in girolv (npm) | 2022-05-17T08:45:49Z | 2022-05-17T08:45:50Z |
| mal-2022-997 | Malicious code in angieslist-composed-components (npm) | 2022-05-17T08:45:49Z | 2022-05-17T08:45:59Z |
| mal-2022-5260 | Malicious code in pco_api (npm) | 2022-05-18T06:05:21Z | 2022-05-18T06:05:21Z |
| mal-2022-5312 | Malicious code in pg-ng-popover (npm) | 2022-05-18T06:06:27Z | 2022-05-18T06:06:28Z |
| mal-2022-180 | Malicious code in @commercialsalesandmarketing/contact-search (npm) | 2022-05-18T06:18:23Z | 2022-05-18T06:18:24Z |
| mal-2022-6917 | Malicious code in videojs-vtt (npm) | 2022-05-18T06:18:23Z | 2022-05-18T06:18:24Z |
| mal-2022-2467 | Malicious code in diff-dom-2 (npm) | 2022-05-18T06:24:03Z | 2022-05-18T06:24:03Z |
| mal-2022-2560 | Malicious code in dom-diff-exporter (npm) | 2022-05-18T06:24:03Z | 2022-05-18T06:24:03Z |
| mal-2022-2769 | Malicious code in epic-support-prettier-config (npm) | 2022-05-18T06:29:44Z | 2022-05-18T06:29:44Z |
| mal-2022-5243 | Malicious code in paypal-rest-sample (npm) | 2022-05-18T06:29:44Z | 2022-05-18T06:29:44Z |
| mal-2022-5433 | Malicious code in pp-mp-connected-path (npm) | 2022-05-18T06:29:44Z | 2022-05-18T06:29:44Z |
| mal-2022-2768 | Malicious code in epic-games-self-service-portal (npm) | 2022-05-18T06:29:44Z | 2022-05-18T06:29:54Z |
| mal-2022-5434 | Malicious code in pp-react-buttons (npm) | 2022-05-18T06:29:44Z | 2022-05-18T06:29:54Z |
| mal-2022-6296 | Malicious code in starter-theme (npm) | 2022-05-18T06:29:44Z | 2022-05-18T06:29:54Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-2215 | D-LINK Router: Schwachstelle ermöglicht Denial of Service | 2022-12-01T23:00:00.000+00:00 | 2022-12-01T23:00:00.000+00:00 |
| wid-sec-w-2022-2216 | Camunda: Schwachstelle ermöglicht Redirect-Angriff | 2022-12-01T23:00:00.000+00:00 | 2022-12-01T23:00:00.000+00:00 |
| WID-SEC-W-2022-1683 | Microsoft Developer Tools: Mehrere Schwachstellen | 2022-10-11T22:00:00.000+00:00 | 2022-12-04T23:00:00.000+00:00 |
| WID-SEC-W-2022-1788 | WordPress: Mehrere Schwachstellen | 2022-10-18T22:00:00.000+00:00 | 2022-12-04T23:00:00.000+00:00 |
| WID-SEC-W-2022-2223 | Veritas NetBackup Flex Scale und Access Appliance: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2022-12-04T23:00:00.000+00:00 | 2022-12-04T23:00:00.000+00:00 |
| wid-sec-w-2022-1683 | Microsoft Developer Tools: Mehrere Schwachstellen | 2022-10-11T22:00:00.000+00:00 | 2022-12-04T23:00:00.000+00:00 |
| wid-sec-w-2022-1788 | WordPress: Mehrere Schwachstellen | 2022-10-18T22:00:00.000+00:00 | 2022-12-04T23:00:00.000+00:00 |
| wid-sec-w-2022-2223 | Veritas NetBackup Flex Scale und Access Appliance: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2022-12-04T23:00:00.000+00:00 | 2022-12-04T23:00:00.000+00:00 |
| WID-SEC-W-2022-2172 | ILIAS: Mehrere Schwachstellen | 2022-11-24T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| WID-SEC-W-2022-2221 | Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 2022-12-04T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| WID-SEC-W-2022-2225 | Intel BIOS: Mehrere Schwachstellen | 2022-02-08T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| WID-SEC-W-2022-2231 | Intel Server Boards BMC Firmware: Mehrere Schwachstellen | 2022-12-05T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| WID-SEC-W-2022-2232 | IBM InfoSphere Information Server: Schwachstelle ermöglicht Codeausführung | 2022-12-05T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| WID-SEC-W-2022-2233 | Zyxel Firewall: Schwachstelle ermöglicht Cross-Site Scripting | 2022-12-05T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| WID-SEC-W-2022-2235 | Veeam Backup & Replication: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-12-05T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| WID-SEC-W-2022-2237 | Ivanti Endpoint Manager: Schwachstelle ermöglicht Privilegieneskalation | 2022-12-05T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| WID-SEC-W-2022-2239 | Microsoft Edge: Mehrere Schwachstellen | 2022-12-05T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| wid-sec-w-2022-2172 | ILIAS: Mehrere Schwachstellen | 2022-11-24T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| wid-sec-w-2022-2221 | Google Chrome und Microsoft Edge: Schwachstelle ermöglicht Codeausführung | 2022-12-04T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| wid-sec-w-2022-2225 | Intel BIOS: Mehrere Schwachstellen | 2022-02-08T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| wid-sec-w-2022-2231 | Intel Server Boards BMC Firmware: Mehrere Schwachstellen | 2022-12-05T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| wid-sec-w-2022-2232 | IBM InfoSphere Information Server: Schwachstelle ermöglicht Codeausführung | 2022-12-05T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| wid-sec-w-2022-2233 | Zyxel Firewall: Schwachstelle ermöglicht Cross-Site Scripting | 2022-12-05T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| wid-sec-w-2022-2235 | Veeam Backup & Replication: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-12-05T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| wid-sec-w-2022-2237 | Ivanti Endpoint Manager: Schwachstelle ermöglicht Privilegieneskalation | 2022-12-05T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| wid-sec-w-2022-2239 | Microsoft Edge: Mehrere Schwachstellen | 2022-12-05T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| WID-SEC-W-2022-1303 | Oracle Java SE: Mehrere Schwachstellen | 2021-04-20T22:00:00.000+00:00 | 2022-12-06T23:00:00.000+00:00 |
| WID-SEC-W-2022-1589 | Mozilla Thunderbird: Mehrere Schwachstellen | 2022-09-29T22:00:00.000+00:00 | 2022-12-06T23:00:00.000+00:00 |
| WID-SEC-W-2022-2230 | Avast und AVG Antivirus: Schwachstelle ermöglicht Privilegieneskalation | 2022-12-05T23:00:00.000+00:00 | 2022-12-06T23:00:00.000+00:00 |
| WID-SEC-W-2022-2240 | mutt: Schwachstelle ermöglicht Denial of Service | 2021-01-19T23:00:00.000+00:00 | 2022-12-06T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-653855 | SSA-653855: Information Disclosure vulnerability in SINEMA Remote Connect Client before V3.1 SP1 | 2024-03-12T00:00:00Z | 2024-03-12T00:00:00Z |
| ssa-693975 | SSA-693975: Denial-of-Service Vulnerability in the Web Server of Industrial Products | 2023-12-12T00:00:00Z | 2024-03-12T00:00:00Z |
| ssa-699386 | SSA-699386: Multiple Vulnerabilities in SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family before V4.5 | 2023-11-14T00:00:00Z | 2024-03-12T00:00:00Z |
| ssa-770721 | SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 | 2024-03-12T00:00:00Z | 2024-03-12T00:00:00Z |
| ssa-918992 | SSA-918992: Unused HTTP Service on SENTRON 3KC ATC6 Ethernet Module | 2024-03-12T00:00:00Z | 2024-03-12T00:00:00Z |
| ssa-943925 | SSA-943925: Multiple Vulnerabilities in SINEC NMS before V2.0 SP1 | 2024-02-13T00:00:00Z | 2024-03-12T00:00:00Z |
| SSA-128433 | SSA-128433: Multiple Vulnerabilities in SINEC NMS before V2.0 SP2 | 2024-04-09T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-203374 | SSA-203374: Multiple OpenSSL Vulnerabilities in SCALANCE W1750D Devices | 2023-03-14T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-222019 | SSA-222019: X_T File Parsing Vulnerabilities in Parasolid | 2024-04-09T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-457702 | SSA-457702: Wi-Fi Encryption Bypass Vulnerabilities in SCALANCE W700 Product Family | 2023-11-14T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-556635 | SSA-556635: Multiple Vulnerabilities in Telecontrol Server Basic before V3.1.2.0 | 2024-04-09T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-716164 | SSA-716164: Multiple Vulnerabilities in Scalance W1750D | 2024-02-13T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-794697 | SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 | 2023-06-13T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-831302 | SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 | 2023-06-13T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-885980 | SSA-885980: Multiple Vulnerabilities in Scalance W1750D | 2024-04-09T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-128433 | SSA-128433: Multiple Vulnerabilities in SINEC NMS before V2.0 SP2 | 2024-04-09T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-203374 | SSA-203374: Multiple OpenSSL Vulnerabilities in SCALANCE W1750D Devices | 2023-03-14T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-222019 | SSA-222019: X_T File Parsing Vulnerabilities in Parasolid | 2024-04-09T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-457702 | SSA-457702: Wi-Fi Encryption Bypass Vulnerabilities in SCALANCE W700 Product Family | 2023-11-14T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-556635 | SSA-556635: Multiple Vulnerabilities in Telecontrol Server Basic before V3.1.2.0 | 2024-04-09T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-716164 | SSA-716164: Multiple Vulnerabilities in Scalance W1750D | 2024-02-13T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-794697 | SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 | 2023-06-13T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-831302 | SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 | 2023-06-13T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-885980 | SSA-885980: Multiple Vulnerabilities in Scalance W1750D | 2024-04-09T00:00:00Z | 2024-04-09T00:00:00Z |
| SSA-046364 | SSA-046364: X_T File Parsing Vulnerabilities in Parasolid | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-225840 | SSA-225840: Vulnerabilities in the Network Communication Stack in Sinteso EN and Cerberus PRO EN Fire Protection Systems | 2024-03-12T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-240541 | SSA-240541: WIBU Systems CodeMeter Heap Buffer Overflow Vulnerability in Industrial Products | 2023-09-12T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-258494 | SSA-258494: Stack Overflow Vulnerability in Simcenter Nastran before 2406.90 | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-273900 | SSA-273900: Multiple Vulnerabilities in SIMATIC CN 4100 before V3.0 | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-292022 | SSA-292022: Vulnerability in Nozomi Guardian/CMC before 23.4.1 on RUGGEDCOM APE1808 devices | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| RHSA-2011:1267 | Red Hat Security Advisory: thunderbird security update | 2011-09-06T21:36:00+00:00 | 2025-09-25T11:43:41+00:00 |
| rhsa-2011_1267 | Red Hat Security Advisory: thunderbird security update | 2011-09-06T21:36:00+00:00 | 2024-11-05T17:35:28+00:00 |
| RHSA-2011:1268 | Red Hat Security Advisory: firefox security update | 2011-09-06T22:15:00+00:00 | 2025-09-25T11:43:41+00:00 |
| rhsa-2011_1268 | Red Hat Security Advisory: firefox security update | 2011-09-06T22:15:00+00:00 | 2024-11-05T17:35:34+00:00 |
| RHSA-2011:1282 | Red Hat Security Advisory: nss and nspr security update | 2011-09-12T18:59:00+00:00 | 2025-09-25T11:43:42+00:00 |
| rhsa-2011_1282 | Red Hat Security Advisory: nss and nspr security update | 2011-09-12T18:59:00+00:00 | 2024-11-05T17:35:40+00:00 |
| RHSA-2011:1444 | Red Hat Security Advisory: nss security update | 2011-11-09T13:10:00+00:00 | 2025-09-25T11:44:00+00:00 |
| rhsa-2011_1444 | Red Hat Security Advisory: nss security update | 2011-11-09T13:10:00+00:00 | 2024-11-05T17:38:25+00:00 |
| RHSA-2011:1506 | Red Hat Security Advisory: Red Hat Enterprise Linux 4 - 3-Month End Of Life Notice | 2011-12-01T16:26:00+00:00 | 2025-09-25T11:44:03+00:00 |
| rhsa-2011_1506 | Red Hat Security Advisory: Red Hat Enterprise Linux 4 - 3-Month End Of Life Notice | 2011-12-01T16:26:00+00:00 | 2024-11-05T17:38:39+00:00 |
| RHSA-2012:0073 | Red Hat Security Advisory: Red Hat Enterprise Linux 4 - 30 day End Of Life Notice | 2012-01-31T19:43:00+00:00 | 2025-09-25T11:44:26+00:00 |
| rhsa-2012_0073 | Red Hat Security Advisory: Red Hat Enterprise Linux 4 - 30 day End Of Life Notice | 2012-01-31T19:43:00+00:00 | 2024-11-05T17:41:16+00:00 |
| RHSA-2012:0349 | Red Hat Security Advisory: Red Hat Enterprise Linux 4 - Transition to Extended Life Phase Notice | 2012-03-01T15:06:00+00:00 | 2025-09-25T11:44:48+00:00 |
| rhsa-2012_0349 | Red Hat Security Advisory: Red Hat Enterprise Linux 4 - Transition to Extended Life Phase Notice | 2012-03-01T15:06:00+00:00 | 2024-11-05T17:43:45+00:00 |
| RHSA-2012:0532 | Red Hat Security Advisory: nss security update | 2012-04-30T17:07:00+00:00 | 2025-09-25T11:45:06+00:00 |
| rhsa-2012_0532 | Red Hat Security Advisory: nss security update | 2012-04-30T17:07:00+00:00 | 2024-11-05T17:45:18+00:00 |
| RHSA-2012:0973 | Red Hat Security Advisory: nss, nss-util, and nspr security, bug fix, and enhancement update | 2012-06-19T15:23:00+00:00 | 2025-09-25T11:45:28+00:00 |
| rhsa-2012_0973 | Red Hat Security Advisory: nss, nss-util, and nspr security, bug fix, and enhancement update | 2012-06-19T15:23:00+00:00 | 2024-11-05T17:47:42+00:00 |
| RHSA-2012:1015 | Red Hat Security Advisory: Red Hat Enterprise Linux Extended Update Support 6.0 6-Month EOL Notice | 2012-06-19T19:25:00+00:00 | 2025-09-25T11:45:30+00:00 |
| rhsa-2012_1015 | Red Hat Security Advisory: Red Hat Enterprise Linux Extended Update Support 6.0 6-Month EOL Notice | 2012-06-19T19:25:00+00:00 | 2024-11-05T17:47:56+00:00 |
| RHSA-2012:1417 | Red Hat Security Advisory: Red Hat Enterprise Linux Extended Update Support 6.0 1-Month EOL Notice | 2012-10-30T17:11:00+00:00 | 2025-09-25T11:46:16+00:00 |
| rhsa-2012_1417 | Red Hat Security Advisory: Red Hat Enterprise Linux Extended Update Support 6.0 1-Month EOL Notice | 2012-10-30T17:11:00+00:00 | 2024-11-05T17:52:59+00:00 |
| RHSA-2012:1511 | Red Hat Security Advisory: Red Hat Enterprise Linux Extended Update Support 6.1 6-Month EOL Notice | 2012-11-29T18:35:00+00:00 | 2025-09-25T11:46:26+00:00 |
| rhsa-2012_1511 | Red Hat Security Advisory: Red Hat Enterprise Linux Extended Update Support 6.1 6-Month EOL Notice | 2012-11-29T18:35:00+00:00 | 2024-11-05T17:54:12+00:00 |
| RHSA-2012:1546 | Red Hat Security Advisory: RHN Satellite Server 5 on Red Hat Enterprise Linux 4 - End Of Life | 2012-12-05T17:37:00+00:00 | 2025-09-25T11:46:26+00:00 |
| rhsa-2012_1546 | Red Hat Security Advisory: RHN Satellite Server 5 on Red Hat Enterprise Linux 4 - End Of Life | 2012-12-05T17:37:00+00:00 | 2024-11-05T17:54:18+00:00 |
| RHSA-2012:1514 | Red Hat Security Advisory: Red Hat Enterprise Linux Extended Update Support 6.0 - End Of Life | 2012-12-03T17:57:00+00:00 | 2025-09-25T11:46:23+00:00 |
| rhsa-2012_1514 | Red Hat Security Advisory: Red Hat Enterprise Linux Extended Update Support 6.0 - End Of Life | 2012-12-03T17:57:00+00:00 | 2024-11-05T17:54:21+00:00 |
| RHSA-2012:1547 | Red Hat Security Advisory: RHN Proxy Server 5 on Red Hat Enterprise Linux 4 - End Of Life | 2012-12-05T17:38:00+00:00 | 2025-09-25T11:46:26+00:00 |
| rhsa-2012_1547 | Red Hat Security Advisory: RHN Proxy Server 5 on Red Hat Enterprise Linux 4 - End Of Life | 2012-12-05T17:38:00+00:00 | 2024-11-05T17:54:23+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2020-12656 | gss_mech_free in net/sunrpc/auth_gss/gss_mech_switch.c in the rpcsec_gss_krb5 implementation in the Linux kernel through 5.6.10 lacks certain domain_release calls leading to a memory leak. Note: This was disputed with the assertion that the issue does not grant any access not already available. It is a problem that on unloading a specific kernel module some memory is leaked but loading kernel modules is a privileged operation. A user could also write a kernel module to consume any amount of memory they like and load that replicating the effect of this bug | 2020-05-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-12771 | An issue was discovered in the Linux kernel through 5.6.11. btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation fails. | 2020-05-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-12888 | The VFIO PCI driver in the Linux kernel through 5.6.13 mishandles attempts to access disabled memory space. | 2020-05-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-13253 | sd_wp_addr in hw/sd/sd.c in QEMU 4.2.0 uses an unvalidated address which leads to an out-of-bounds read during sdhci_write() operations. A guest OS user can crash the QEMU process. | 2020-05-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-13361 | In QEMU 5.0.0 and earlier es1370_transfer_audio in hw/audio/es1370.c does not properly validate the frame count which allows guest OS users to trigger an out-of-bounds access during an es1370_write() operation. | 2020-05-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-13362 | In QEMU 5.0.0 and earlier megasas_lookup_frame in hw/scsi/megasas.c has an out-of-bounds read via a crafted reply_queue_head field from a guest OS user. | 2020-05-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-13659 | address_space_map in exec.c in QEMU 4.2.0 can trigger a NULL pointer dereference related to BounceBuffer. | 2020-06-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-13754 | hw/pci/msix.c in QEMU 4.2.0 allows guest OS users to trigger an out-of-bounds access via a crafted address in an msi-x mmio operation. | 2020-06-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-13776 | systemd through v245 mishandles numerical usernames such as ones composed of decimal digits or 0x followed by hex digits as demonstrated by use of root privileges when privileges of the 0x0 user account were intended. NOTE: this issue exists because of an incomplete fix for CVE-2017-1000082. | 2020-06-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-13777 | GnuTLS 3.6.x before 3.6.14 uses incorrect cryptography for encrypting a session ticket (a loss of confidentiality in TLS 1.2 and an authentication bypass in TLS 1.3). The earliest affected version is 3.6.4 (2018-09-24) because of an error in a 2018-09-18 commit. Until the first key rotation the TLS server always uses wrong data in place of an encryption key derived from an application. | 2020-06-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-13791 | hw/pci/pci.c in QEMU 4.2.0 allows guest OS users to trigger an out-of-bounds access by providing an address near the end of the PCI configuration space. | 2020-06-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-13800 | ati-vga in hw/display/ati.c in QEMU 4.2.0 allows guest OS users to trigger infinite recursion via a crafted mm_index value during an ati_mm_read or ati_mm_write call. | 2020-06-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-13974 | An issue was discovered in the Linux kernel 4.4 through 5.7.1. drivers/tty/vt/keyboard.c has an integer overflow if k_ascii is called several times in a row aka CID-b86dab054059. NOTE: Members in the community argue that the integer overflow does not lead to a security issue in this case. | 2020-06-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14155 | libpcre in PCRE before 8.44 allows an integer overflow via a large number after a (?C substring. | 2020-06-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14539 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.48 and prior 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14540 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14547 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14550 | Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.48 and prior 5.7.30 and prior and 8.0.20 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14553 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Pluggable Auth). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14559 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 5.6.48 and prior 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14568 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14575 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14576 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: UDF). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14586 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14591 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Audit Plug-in). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14597 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14614 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14619 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14620 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14623 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-17-087-01 | Siemens RUGGEDCOM ROX I | 2017-03-28T00:00:00.000000Z | 2017-03-28T00:00:00.000000Z |
| icsa-17-087-02 | 3S-Smart Software Solutions GmbH CODESYS Web Server | 2017-03-28T00:00:00.000000Z | 2017-03-28T00:00:00.000000Z |
| ICSA-17-089-01 | Schneider Electric Wonderware InTouch Access Anywhere | 2017-03-30T00:00:00.000000Z | 2017-03-30T00:00:00.000000Z |
| ICSA-17-089-02 | Schneider Electric Modicon PLCs | 2017-03-30T00:00:00.000000Z | 2017-03-30T00:00:00.000000Z |
| icsa-17-089-01 | Schneider Electric Wonderware InTouch Access Anywhere | 2017-03-30T00:00:00.000000Z | 2017-03-30T00:00:00.000000Z |
| icsa-17-089-02 | Schneider Electric Modicon PLCs | 2017-03-30T00:00:00.000000Z | 2017-03-30T00:00:00.000000Z |
| ICSA-17-094-01 | Schneider Electric Interactive Graphical SCADA System Software | 2017-04-04T00:00:00.000000Z | 2017-04-04T00:00:00.000000Z |
| ICSA-17-094-03 | Rockwell Automation Allen-Bradley Stratix and Allen-Bradley ArmorStratix | 2017-04-04T00:00:00.000000Z | 2017-04-04T00:00:00.000000Z |
| icsa-17-094-01 | Schneider Electric Interactive Graphical SCADA System Software | 2017-04-04T00:00:00.000000Z | 2017-04-04T00:00:00.000000Z |
| icsa-17-094-03 | Rockwell Automation Allen-Bradley Stratix and Allen-Bradley ArmorStratix | 2017-04-04T00:00:00.000000Z | 2017-04-04T00:00:00.000000Z |
| ICSA-17-101-01 | Schneider Electric Modicon Modbus Protocol | 2017-04-11T00:00:00.000000Z | 2017-04-11T00:00:00.000000Z |
| icsa-17-101-01 | Schneider Electric Modicon Modbus Protocol | 2017-04-11T00:00:00.000000Z | 2017-04-11T00:00:00.000000Z |
| ICSA-17-019-01A | Schneider Electric homeLYnk Controller (Update A) | 2017-01-19T00:00:00.000000Z | 2017-04-13T00:00:00.000000Z |
| ICSA-17-103-01 | Wecon Technologies LEVI Studio HMI Editor | 2017-04-13T00:00:00.000000Z | 2017-04-13T00:00:00.000000Z |
| icsa-17-019-01a | Schneider Electric homeLYnk Controller (Update A) | 2017-01-19T00:00:00.000000Z | 2017-04-13T00:00:00.000000Z |
| icsa-17-103-01 | Wecon Technologies LEVI Studio HMI Editor | 2017-04-13T00:00:00.000000Z | 2017-04-13T00:00:00.000000Z |
| ICSA-17-026-02A | Belden Hirschmann GECKO (Update A) | 2017-01-26T00:00:00.000000Z | 2017-04-18T00:00:00.000000Z |
| icsa-17-026-02a | Belden Hirschmann GECKO (Update A) | 2017-01-26T00:00:00.000000Z | 2017-04-18T00:00:00.000000Z |
| ICSA-17-115-01 | BLF-Tech LLC VisualView HMI | 2017-04-25T00:00:00.000000Z | 2017-04-25T00:00:00.000000Z |
| ICSA-17-115-02 | Sierra Wireless AirLink Raven XE and XT | 2017-04-25T00:00:00.000000Z | 2017-04-25T00:00:00.000000Z |
| ICSA-17-115-03 | Hyundai Motor America Blue Link | 2017-04-25T00:00:00.000000Z | 2017-04-25T00:00:00.000000Z |
| icsa-17-115-01 | BLF-Tech LLC VisualView HMI | 2017-04-25T00:00:00.000000Z | 2017-04-25T00:00:00.000000Z |
| icsa-17-115-02 | Sierra Wireless AirLink Raven XE and XT | 2017-04-25T00:00:00.000000Z | 2017-04-25T00:00:00.000000Z |
| icsa-17-115-03 | Hyundai Motor America Blue Link | 2017-04-25T00:00:00.000000Z | 2017-04-25T00:00:00.000000Z |
| ICSA-17-096-01A | Certec EDV GmbH atvise scada (Update A) | 2017-04-06T00:00:00.000000Z | 2017-04-27T00:00:00.000000Z |
| icsa-17-096-01a | Certec EDV GmbH atvise scada (Update A) | 2017-04-06T00:00:00.000000Z | 2017-04-27T00:00:00.000000Z |
| ICSA-17-122-01 | Schneider Electric Wonderware Historian Client | 2017-05-02T00:00:00.000000Z | 2017-05-02T00:00:00.000000Z |
| ICSA-17-122-02 | CyberVision Kaa IoT Platform | 2017-05-02T00:00:00.000000Z | 2017-05-02T00:00:00.000000Z |
| ICSA-17-122-03 | Advantech B+B SmartWorx MESR901 | 2017-05-02T00:00:00.000000Z | 2017-05-02T00:00:00.000000Z |
| icsa-17-122-01 | Schneider Electric Wonderware Historian Client | 2017-05-02T00:00:00.000000Z | 2017-05-02T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20170726-anicrl | Cisco IOS XE Software Autonomic Networking Infrastructure Certificate Revocation Vulnerability | 2017-07-26T16:00:00+00:00 | 2018-01-31T14:47:00+00:00 |
| cisco-sa-20180131-ipv6 | Cisco Aggregation Services Router 9000 Series IPv6 Fragment Header Denial of Service Vulnerability | 2018-01-31T16:00:00+00:00 | 2018-01-31T16:00:00+00:00 |
| cisco-sa-20180207-asr | Cisco StarOS for Cisco ASR 5000 Series Aggregation Services Routers File Overwrite Vulnerability | 2018-02-07T16:00:00+00:00 | 2018-02-07T16:00:00+00:00 |
| cisco-sa-20180207-cpn | Cisco Prime Network TCP Denial of Service Vulnerability | 2018-02-07T16:00:00+00:00 | 2018-02-07T16:00:00+00:00 |
| cisco-sa-20180207-cps | Cisco Policy Suite RADIUS Authentication Bypass Vulnerability | 2018-02-07T16:00:00+00:00 | 2018-02-07T16:00:00+00:00 |
| cisco-sa-20180207-cps1 | Cisco Policy Suite RADIUS Authentication Information Disclosure Vulnerability | 2018-02-07T16:00:00+00:00 | 2018-02-07T16:00:00+00:00 |
| cisco-sa-20180207-cucm | Cisco Unified Communications Manager SQL Injection Vulnerability | 2018-02-07T16:00:00+00:00 | 2018-02-07T16:00:00+00:00 |
| cisco-sa-20180207-dcaf | Cisco Data Center Analytics Framework Stored Cross-Site Scripting Vulnerability | 2018-02-07T16:00:00+00:00 | 2018-02-07T16:00:00+00:00 |
| cisco-sa-20180207-dcaf1 | Cisco Data Center Analytics Framework Reflected Cross-Site Scripting Vulnerability | 2018-02-07T16:00:00+00:00 | 2018-02-07T16:00:00+00:00 |
| cisco-sa-20180207-esacsm | Cisco Email Security Appliance and Cisco Content Security Management Appliance Spam Quarantine Vulnerability | 2018-02-07T16:00:00+00:00 | 2018-02-07T16:00:00+00:00 |
| cisco-sa-20180207-fss | Cisco Firepower System Software BitTorrent File Policy Bypass Vulnerability | 2018-02-07T16:00:00+00:00 | 2018-02-07T16:00:00+00:00 |
| cisco-sa-20180207-iosxr | Cisco IOS XR Software Routing and Forwarding Inconsistency Denial of Service Vulnerability | 2018-02-07T16:00:00+00:00 | 2018-02-07T16:00:00+00:00 |
| cisco-sa-20180207-rv13x_2 | Cisco RV132W and RV134W Wireless VPN Routers Unauthenticated Information Disclosure Vulnerability | 2018-02-07T16:00:00+00:00 | 2018-02-07T16:00:00+00:00 |
| cisco-sa-20180207-spark | Cisco Spark Information Disclosure Vulnerability | 2018-02-07T16:00:00+00:00 | 2018-02-07T16:00:00+00:00 |
| cisco-sa-20180207-ucm | Cisco Unified Communications Manager Information Disclosure Vulnerability | 2018-02-07T16:00:00+00:00 | 2018-02-07T16:00:00+00:00 |
| cisco-sa-20180207-ucm1 | Cisco Unified Communications Manager Information Disclosure Vulnerability | 2018-02-07T16:00:00+00:00 | 2018-02-07T16:00:00+00:00 |
| cisco-sa-20180207-ucsc | Cisco UCS Central Arbitrary Command Execution Vulnerability | 2018-02-07T16:00:00+00:00 | 2018-02-07T16:00:00+00:00 |
| cisco-sa-20180207-vpcdi | Cisco Virtualized Packet Core-Distributed Instance Denial of Service Vulnerability | 2018-02-07T16:00:00+00:00 | 2018-02-07T16:00:00+00:00 |
| cisco-sa-20180207-ios | Cisco IOS XE Software Diagnostic Shell Path Traversal Vulnerability | 2018-02-07T16:00:00+00:00 | 2018-02-12T13:57:00+00:00 |
| cisco-sa-20180117-cvp | Cisco Unified Customer Voice Portal Denial of Service Vulnerability | 2018-01-17T16:00:00+00:00 | 2018-02-15T20:49:00+00:00 |
| cisco-sa-20180221-cuc | Cisco Unity Connection Mail Relay Vulnerability | 2018-02-21T16:00:00+00:00 | 2018-02-21T16:00:00+00:00 |
| cisco-sa-20180221-cvp | Cisco Unified Customer Voice Portal Interactive Voice Response Connection Denial of Service Vulnerability | 2018-02-21T16:00:00+00:00 | 2018-02-21T16:00:00+00:00 |
| cisco-sa-20180221-dcaf | Cisco Data Center Analytics Framework Cross-Site Scripting Vulnerability | 2018-02-21T16:00:00+00:00 | 2018-02-21T16:00:00+00:00 |
| cisco-sa-20180221-dcaf1 | Cisco Data Center Analytics Framework Cross-Site Request Forgery Vulnerability | 2018-02-21T16:00:00+00:00 | 2018-02-21T16:00:00+00:00 |
| cisco-sa-20180221-jcf | Cisco Jabber Client Framework for Windows and Mac Cross-Site Scripting Vulnerability | 2018-02-21T16:00:00+00:00 | 2018-02-21T16:00:00+00:00 |
| cisco-sa-20180221-jcf1 | Cisco Jabber Client Framework for Windows and Mac Cross-Site Scripting Vulnerability | 2018-02-21T16:00:00+00:00 | 2018-02-21T16:00:00+00:00 |
| cisco-sa-20180221-pcpt | Cisco Prime Collaboration Provisioning Tool Web Portal Repeated Bad Login Attempts Denial of Service Vulnerability | 2018-02-21T16:00:00+00:00 | 2018-02-21T16:00:00+00:00 |
| cisco-sa-20180221-pcpt1 | Cisco Prime Collaboration Provisioning Tool User Provisioning Tab Cross-Site Scripting Vulnerability | 2018-02-21T16:00:00+00:00 | 2018-02-21T16:00:00+00:00 |
| cisco-sa-20180221-psc | Cisco Prime Service Catalog Cross-Site Scripting Vulnerability | 2018-02-21T16:00:00+00:00 | 2018-02-21T16:00:00+00:00 |
| cisco-sa-20180221-ucsd | Cisco UCS Director and Cisco Integrated Management Controller Supervisor Cross-Site Request Forgery Vulnerability | 2018-02-21T16:00:00+00:00 | 2018-02-21T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| SCA-2023-0005 | Vulnerabilities in SICK EventCam App | 2023-06-19T11:00:00.000Z | 2023-06-19T11:00:00.000Z |
| sca-2023-0005 | Vulnerabilities in SICK EventCam App | 2023-06-19T11:00:00.000Z | 2023-06-19T11:00:00.000Z |
| SCA-2023-0006 | Vulnerabilities in SICK ICR890-4 | 2023-07-10T13:00:00.000Z | 2023-07-10T13:00:00.000Z |
| sca-2023-0006 | Vulnerabilities in SICK ICR890-4 | 2023-07-10T13:00:00.000Z | 2023-07-10T13:00:00.000Z |
| SCA-2023-0007 | Vulnerabilities in SICK LMS5xx | 2023-08-25T11:00:00.000Z | 2023-08-25T11:00:00.000Z |
| sca-2023-0007 | Vulnerabilities in SICK LMS5xx | 2023-08-25T11:00:00.000Z | 2023-08-25T11:00:00.000Z |
| SCA-2023-0009 | Vulnerability in Wibu-Systems CodeMeter Runtime affects multiple SICK products | 2023-09-29T10:00:00.000Z | 2023-09-29T10:00:00.000Z |
| sca-2023-0009 | Vulnerability in Wibu-Systems CodeMeter Runtime affects multiple SICK products | 2023-09-29T10:00:00.000Z | 2023-09-29T10:00:00.000Z |
| SCA-2023-0008 | Vulnerability in SICK SIM1012 | 2023-09-29T13:00:00.000Z | 2023-09-29T13:00:00.000Z |
| sca-2023-0008 | Vulnerability in SICK SIM1012 | 2023-09-29T13:00:00.000Z | 2023-09-29T13:00:00.000Z |
| SCA-2023-0010 | Vulnerabilities in SICK Application Processing Unit | 2023-10-09T11:00:00.000Z | 2023-10-09T11:00:00.000Z |
| sca-2023-0010 | Vulnerabilities in SICK Application Processing Unit | 2023-10-09T11:00:00.000Z | 2023-10-09T11:00:00.000Z |
| SCA-2023-0011 | Vulnerability in multiple SICK Flexi Soft Gateways | 2023-10-23T11:00:00.000Z | 2023-10-23T11:00:00.000Z |
| sca-2023-0011 | Vulnerability in multiple SICK Flexi Soft Gateways | 2023-10-23T11:00:00.000Z | 2023-10-23T11:00:00.000Z |
| sca-2024-0001 | Vulnerability in SICK Logistics Analytics Products and SICK Field Analytics | 2024-01-29T00:00:00.000Z | 2024-01-29T00:00:00.000Z |
| sca-2024-0002 | Vulnerability in SICK MSC800 | 2024-09-11T23:00:00.000Z | 2024-09-11T23:00:00.000Z |
| sca-2024-0003 | Critical vulnerability in multiple SICK products | 2024-10-17T13:00:00.000Z | 2024-10-17T13:00:00.000Z |
| SCA-2024-0004 | Third party vulnerabilities in SICK CDE-100 | 2024-11-07T12:00:00.000Z | 2024-11-07T12:00:00.000Z |
| sca-2024-0004 | Third party vulnerabilities in SICK CDE-100 | 2024-11-07T12:00:00.000Z | 2024-11-07T12:00:00.000Z |
| SCA-2024-0005 | Vulnerability in SICK Incoming Goods Suite | 2024-11-19T00:00:00.000Z | 2024-11-19T00:00:00.000Z |
| sca-2024-0005 | Vulnerability in SICK Incoming Goods Suite | 2024-11-19T00:00:00.000Z | 2024-11-19T00:00:00.000Z |
| sca-2024-0006 | Critical vulnerabilities in SICK InspectorP61x, InspectorP62x and TiM3xx | 2024-12-06T00:00:00.000Z | 2024-12-06T00:00:00.000Z |
| sca-2024-0007 | Vulnerability in SICK OLM | 2024-12-31T00:00:00.000Z | 2024-12-31T00:00:00.000Z |
| sca-2025-0002 | Vulnerability in SICK Lector8xx and SICK InspectorP8xx | 2025-02-14T10:19:00.000Z | 2025-02-14T10:19:00.000Z |
| sca-2025-0001 | Multiple vulnerabilities in SICK MEAC300 | 2025-02-14T14:00:00.000Z | 2025-02-21T14:00:00.000Z |
| sca-2025-0004 | Critical vulnerabilities in SICK DL100-2xxxxxxx | 2025-03-14T11:00:00.000Z | 2025-03-14T11:00:00.000Z |
| sca-2025-0005 | Vulnerabilities in SICK Flexi Compact | 2025-04-28T10:00:00.000Z | 2025-04-28T10:00:00.000Z |
| sca-2025-0006 | Vulnerability affecting picoScan and multiScan | 2025-04-28T13:00:00.000Z | 2025-04-28T13:00:00.000Z |
| sca-2025-0003 | FreeRTOS Vulnerabilities have no impact on SICK Products | 2025-02-28T00:00:00.000Z | 2025-05-20T11:00:00.000Z |
| sca-2025-0007 | Multiple vulnerabilities in SICK Field Analytics and SICK Media Server | 2025-06-12T13:00:00.000Z | 2025-06-12T13:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| nn-2023:4-01 | Stored Cross-Site Scripting (XSS) in Threat Intelligence rules in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023:6-01 | Partial DoS on Reports section due to null report name in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023:7-01 | DoS via SAML configuration in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023:8-01 | Session Fixation in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023:9-01 | Authenticated SQL Injection on Query functionality in Guardian/CMC before 22.6.3 and 23.1.0 | 2023-09-18T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_10-01 | DoS on IDS parsing of malformed asset fields in Guardian/CMC >= 22.6.0 before 22.6.3 and 23.1.0 | 2023-09-18T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_11-01 | SQL Injection on IDS parsing of malformed asset fields in Guardian/CMC >= 22.6.0 before 22.6.3 and 23.1.0 | 2023-09-18T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_12-01 | Check Point IoT integration: WebSocket returns assets data without authentication in Guardian/CMC before 23.3.0 | 2024-01-15T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_15-01 | Sensitive data exfiltration via unsafe permissions on Windows systems in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_17-01 | Information disclosure via audit records for OpenAPI requests in Guardian/CMC before 23.4.1 | 2024-04-10T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_2-01 | Authenticated Blind SQL Injection on sorting in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_3-01 | Authenticated Blind SQL Injection on alerts count in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_4-01 | Stored Cross-Site Scripting (XSS) in Threat Intelligence rules in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_6-01 | Partial DoS on Reports section due to null report name in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_7-01 | DoS via SAML configuration in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_8-01 | Session Fixation in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2023_9-01 | Authenticated SQL Injection on Query functionality in Guardian/CMC before 22.6.3 and 23.1.0 | 2023-09-18T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2024:1-01 | DoS on IDS parsing of malformed Radius packets in Guardian before 23.4.1 | 2024-04-10T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2024:2-01 | Incorrect authorization for Reports configuration in Guardian/CMC before 24.2.0 | 2024-09-11T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2024_1-01 | DoS on IDS parsing of malformed Radius packets in Guardian before 23.4.1 | 2024-04-10T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2024_2-01 | Incorrect authorization for Reports configuration in Guardian/CMC before 24.2.0 | 2024-09-11T11:00:00.000Z | 2024-09-19T11:00:00.000Z |
| nn-2025:1-01 | Authenticated RCE in update functionality in Guardian/CMC before 24.6.0 | 2025-06-10T11:00:00.000Z | 2025-06-10T11:00:00.000Z |
| nn-2025:2-01 | Privilege escalation in Guardian/CMC before 24.6.0 | 2025-06-10T11:00:00.000Z | 2025-06-10T11:00:00.000Z |
| nn-2025:3-01 | Incorrect authorization for traces request/download in CMC before 25.1.0 | 2025-08-26T11:00:00.000Z | 2025-08-26T11:00:00.000Z |
| nn-2025:10-01 | Authenticated SQL Injection on CLI functionality in Guardian/CMC before 25.3.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:4-01 | Client-side path traversal in Guardian/CMC before 25.2.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:5-01 | Incorrect authorization for CLI in Guardian/CMC before 25.2.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:6-01 | Authenticated SQL Injection on Smart Polling functionality in Guardian/CMC before 25.2.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:7-01 | Authenticated SQL Injection on Alert functionality in Guardian/CMC before 25.2.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| nn-2025:8-01 | Authenticated SQL Injection on Alert functionality in Guardian/CMC before 25.2.0 | 2025-10-07T11:00:00.000Z | 2025-10-07T11:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202112-1880 | DIAEnergie Version 1.7.5 and prior is vulnerable to stored cross-site scripting when an u… | 2022-03-29T08:00:40.703000Z |
| var-202106-0350 | Out of bound read in a subsystem in the Intel(R) CSME versions before 12.0.81, 13.0.47, 1… | 2022-05-04T06:52:37.371000Z |
| var-202103-0922 | A vulnerability has been identified in Solid Edge SE2020 (All Versions < SE2020MP13), Sol… | 2022-05-04T06:52:37.767000Z |
| var-202103-1585 | A vulnerability has been identified in Solid Edge SE2020 (All versions < SE2020MP13), Sol… | 2022-05-04T06:53:34.594000Z |
| var-202107-0308 | A CWE-1236: Improper Neutralization of Formula Elements in a CSV File vulnerability exist… | 2022-05-04T06:53:42.999000Z |
| var-202001-0210 | IBM MQ and IBM MQ Appliance 8.0 and 9.0 LTS client connecting to a Queue Manager could ca… | 2022-05-04T07:01:18.851000Z |
| var-202103-1345 | A remote arbitrary file read vulnerability was discovered in some Aruba Instant Access Po… | 2022-05-04T07:08:42.064000Z |
| var-202109-1119 | A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The … | 2022-05-04T07:11:04.202000Z |
| var-202109-1121 | A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The … | 2022-05-04T07:11:58.756000Z |
| var-202109-1122 | A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The … | 2022-05-04T07:14:16.268000Z |
| var-200709-0225 | bgpd in Quagga before 0.99.9 allows explicitly configured BGP peers to cause a denial of … | 2022-05-04T07:17:23.402000Z |
| var-201204-0162 | The BGP implementation in bgpd in Quagga before 0.99.20.1 does not properly use message b… | 2022-05-04T07:19:31.075000Z |
| var-202103-1342 | A remote execution of arbitrary commands vulnerability was discovered in some Aruba Insta… | 2022-05-04T07:20:21.551000Z |
| var-202109-1825 | A vulnerability has been identified in NX 1980 Series (All versions < V1984), Solid Edge … | 2022-05-04T07:23:12.491000Z |
| var-202109-0606 | A vulnerability in the Unidirectional Link Detection (UDLD) feature of Cisco FXOS Softwar… | 2022-05-04T07:26:21.074000Z |
| var-202103-1343 | A remote arbitrary file modification vulnerability was discovered in some Aruba Instant A… | 2022-05-04T07:28:09.168000Z |
| var-202103-0054 | A remote buffer overflow vulnerability was discovered in some Aruba Instant Access Point … | 2022-05-04T07:36:43.554000Z |
| var-202106-0128 | Improper initialization in the firmware for some Intel(R) Processors may allow a privileg… | 2022-05-04T07:37:47.598000Z |
| var-202103-1335 | A remote execution of arbitrary commands vulnerability was discovered in some Aruba Insta… | 2022-05-04T07:46:36.400000Z |
| var-202109-1120 | A vulnerability has been identified in Solid Edge SE2021 (All versions < SE2021MP8). The … | 2022-05-04T07:48:29.675000Z |
| var-200905-0194 | The BGP daemon (bgpd) in Quagga 0.99.11 and earlier allows remote attackers to cause a de… | 2022-05-04T07:50:34.944000Z |
| var-202109-1792 | A vulnerability has been identified in NX 1953 Series (All versions < V1973.3700), NX 198… | 2022-05-04T07:50:56.011000Z |
| var-202110-1663 | A remote denial of service vulnerability was discovered in Aruba Instant version(s): Arub… | 2022-05-04T07:54:35.747000Z |
| var-202103-1334 | A remote cross-site scripting (xss) vulnerability was discovered in some Aruba Instant Ac… | 2022-05-04T07:54:37.771000Z |
| var-202103-1586 | A vulnerability has been identified in Solid Edge SE2020 (All versions < SE2020MP13), Sol… | 2022-05-04T07:56:49.363000Z |
| var-202103-1347 | A remote arbitrary file modification vulnerability was discovered in some Aruba Instant A… | 2022-05-04T08:02:44.712000Z |
| var-202105-0832 | SAP NetWeaver AS ABAP, versions - 700, 701, 702, 730, 731, allow a high privileged attack… | 2022-05-04T08:07:07.551000Z |
| var-202106-0341 | Improper initialization in a subsystem in the Intel(R) CSME versions before 11.8.86, 11.1… | 2022-05-04T08:07:35.391000Z |
| var-202103-1340 | A remote arbitrary file modification vulnerability was discovered in some Aruba Instant A… | 2022-05-04T08:08:57.961000Z |
| var-202103-1337 | A remote buffer overflow vulnerability was discovered in some Aruba Instant Access Point … | 2022-05-04T08:12:33.719000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2005-000778 | QRcode Perl CGI & PHP script vulnerable to denial of service attack | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000779 | Hiki cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000780 | Hiki cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000781 | Common Management Agent 3.x vulnerable to information leakage | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000782 | WirelessIP5000 has multiple vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000783 | WirelessIP5000 has multiple vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000784 | WirelessIP5000 has multiple vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000785 | WirelessIP5000 has multiple vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000786 | WirelessIP5000 has multiple vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000787 | Pochy denial-of-service (DoS) vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000788 | FreeStyleWiki command injection vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000789 | Hyper NIKKI System cross-site request forgery vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000791 | Cross-site scripting vulnerability in the Unicode version of msearch | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000792 | eBASEweb SQL injection vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000793 | Hyper Estraier directory traversal/denial of service vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000794 | Kent Web PostMail vulnerable to third party mail relay | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000795 | HTTPD-User-Manage cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000796 | Multiple vulnerabilities in FreeStyleWiki including cross-site scripting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000797 | Multiple vulnerabilities in FreeStyleWiki including cross-site scripting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000798 | MitakeSearch cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000799 | Problem with referer header handling on mobile phone web browsers | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000800 | Opera bookmark function vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000801 | WebNote Clip vulnerable to OS command injection | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000802 | BBSNote cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000805 | nProtect Netizen has multiple vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000864 | XOOPS cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000251 | SquirrelMail cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000293 | Sun Java System Web Server cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000326 | Mozilla Firefox vulnerable to HTTP response splitting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000345 | Microsoft Internet Explorer address bar spoofing vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| ID | Description | Updated |
|---|