Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0422 |
N/A
|
Buffer overflow in Netwin DMailWeb CGI program al… |
n/a |
n/a |
2000-06-15T04:00:00 | 2024-08-08T05:14:21.493Z |
| CVE-2000-0423 |
N/A
|
Buffer overflow in Netwin DNEWSWEB CGI program al… |
n/a |
n/a |
2000-06-15T04:00:00 | 2024-08-08T05:14:21.559Z |
| CVE-2000-0429 |
N/A
|
A backdoor password in Cart32 3.0 and earlier all… |
n/a |
n/a |
2000-06-15T04:00:00 | 2024-08-08T05:14:21.555Z |
| CVE-2000-0433 |
N/A
|
The SuSE aaa_base package installs some system ac… |
n/a |
n/a |
2000-06-15T04:00:00 | 2024-08-08T05:21:29.903Z |
| CVE-2000-0434 |
N/A
|
The administrative password for the Allmanage web… |
n/a |
n/a |
2000-06-15T04:00:00 | 2024-08-08T05:21:29.912Z |
| CVE-2000-0444 |
N/A
|
HP Web JetAdmin 6.0 allows remote attackers to ca… |
n/a |
n/a |
2000-06-15T04:00:00 | 2024-08-08T05:21:29.917Z |
| CVE-2000-0449 |
N/A
|
Omnis Studio 2.4 uses weak encryption (trivial en… |
n/a |
n/a |
2000-06-15T04:00:00 | 2024-08-08T05:21:30.473Z |
| CVE-2000-0450 |
N/A
|
Vulnerability in bbd server in Big Brother System… |
n/a |
n/a |
2000-06-15T04:00:00 | 2024-08-08T05:21:30.607Z |
| CVE-1999-0378 |
N/A
|
InterScan VirusWall for Solaris doesn't scan file… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-01T16:34:51.905Z |
| CVE-1999-0387 |
N/A
|
A legacy credential caching mechanism used in Win… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-01T16:34:51.930Z |
| CVE-1999-0415 |
N/A
|
The HTTP server in Cisco 7xx series routers 3.2 t… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-01T16:41:44.210Z |
| CVE-1999-0416 |
N/A
|
Vulnerability in Cisco 7xx series routers allows … |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-01T16:41:44.186Z |
| CVE-1999-0820 |
N/A
|
FreeBSD seyon allows users to gain privileges via… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-01T16:48:38.226Z |
| CVE-1999-0959 |
N/A
|
IRIX startmidi program allows local users to modi… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-01T16:55:29.368Z |
| CVE-2000-0001 |
N/A
|
RealMedia server allows remote attackers to cause… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T04:58:11.518Z |
| CVE-2000-0011 |
N/A
|
Buffer overflow in AnalogX SimpleServer:WWW HTTP … |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T04:58:11.699Z |
| CVE-2000-0013 |
N/A
|
IRIX soundplayer program allows local users to ga… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T04:58:11.516Z |
| CVE-2000-0015 |
N/A
|
CascadeView TFTP server allows local users to gai… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T04:58:11.381Z |
| CVE-2000-0018 |
N/A
|
wmmon in FreeBSD allows local users to gain privi… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T04:58:11.647Z |
| CVE-2000-0030 |
N/A
|
Solaris dmispd dmi_cmd allows local users to fill… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T04:58:11.537Z |
| CVE-2000-0032 |
N/A
|
Solaris dmi_cmd allows local users to crash the d… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:52.750Z |
| CVE-2000-0034 |
N/A
|
Netscape 4.7 records user passwords in the prefer… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:53.741Z |
| CVE-2000-0045 |
N/A
|
MySQL allows local users to modify passwords for … |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:53.925Z |
| CVE-2000-0092 |
N/A
|
The BSD make program allows local users to modify… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:53.971Z |
| CVE-2000-0157 |
N/A
|
NetBSD ptrace call on VAX allows local users to g… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:53.944Z |
| CVE-2000-0168 |
N/A
|
Microsoft Windows 9x operating systems allow an a… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:54.071Z |
| CVE-2000-0174 |
N/A
|
StarOffice StarScheduler web server allows remote… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:53.978Z |
| CVE-2000-0175 |
N/A
|
Buffer overflow in StarOffice StarScheduler web s… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:53.955Z |
| CVE-2000-0195 |
N/A
|
setxconf in Corel Linux allows local users to gai… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:54.116Z |
| CVE-2000-0236 |
N/A
|
Netscape Enterprise Server with Directory Indexin… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:14:20.565Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0422 |
N/A
|
Buffer overflow in Netwin DMailWeb CGI program al… |
n/a |
n/a |
2000-06-15T04:00:00 | 2024-08-08T05:14:21.493Z |
| CVE-2000-0423 |
N/A
|
Buffer overflow in Netwin DNEWSWEB CGI program al… |
n/a |
n/a |
2000-06-15T04:00:00 | 2024-08-08T05:14:21.559Z |
| CVE-2000-0429 |
N/A
|
A backdoor password in Cart32 3.0 and earlier all… |
n/a |
n/a |
2000-06-15T04:00:00 | 2024-08-08T05:14:21.555Z |
| CVE-2000-0433 |
N/A
|
The SuSE aaa_base package installs some system ac… |
n/a |
n/a |
2000-06-15T04:00:00 | 2024-08-08T05:21:29.903Z |
| CVE-2000-0434 |
N/A
|
The administrative password for the Allmanage web… |
n/a |
n/a |
2000-06-15T04:00:00 | 2024-08-08T05:21:29.912Z |
| CVE-2000-0444 |
N/A
|
HP Web JetAdmin 6.0 allows remote attackers to ca… |
n/a |
n/a |
2000-06-15T04:00:00 | 2024-08-08T05:21:29.917Z |
| CVE-2000-0449 |
N/A
|
Omnis Studio 2.4 uses weak encryption (trivial en… |
n/a |
n/a |
2000-06-15T04:00:00 | 2024-08-08T05:21:30.473Z |
| CVE-2000-0450 |
N/A
|
Vulnerability in bbd server in Big Brother System… |
n/a |
n/a |
2000-06-15T04:00:00 | 2024-08-08T05:21:30.607Z |
| CVE-1999-0378 |
N/A
|
InterScan VirusWall for Solaris doesn't scan file… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-01T16:34:51.905Z |
| CVE-1999-0387 |
N/A
|
A legacy credential caching mechanism used in Win… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-01T16:34:51.930Z |
| CVE-1999-0415 |
N/A
|
The HTTP server in Cisco 7xx series routers 3.2 t… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-01T16:41:44.210Z |
| CVE-1999-0416 |
N/A
|
Vulnerability in Cisco 7xx series routers allows … |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-01T16:41:44.186Z |
| CVE-1999-0820 |
N/A
|
FreeBSD seyon allows users to gain privileges via… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-01T16:48:38.226Z |
| CVE-1999-0959 |
N/A
|
IRIX startmidi program allows local users to modi… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-01T16:55:29.368Z |
| CVE-2000-0001 |
N/A
|
RealMedia server allows remote attackers to cause… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T04:58:11.518Z |
| CVE-2000-0011 |
N/A
|
Buffer overflow in AnalogX SimpleServer:WWW HTTP … |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T04:58:11.699Z |
| CVE-2000-0013 |
N/A
|
IRIX soundplayer program allows local users to ga… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T04:58:11.516Z |
| CVE-2000-0015 |
N/A
|
CascadeView TFTP server allows local users to gai… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T04:58:11.381Z |
| CVE-2000-0018 |
N/A
|
wmmon in FreeBSD allows local users to gain privi… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T04:58:11.647Z |
| CVE-2000-0030 |
N/A
|
Solaris dmispd dmi_cmd allows local users to fill… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T04:58:11.537Z |
| CVE-2000-0032 |
N/A
|
Solaris dmi_cmd allows local users to crash the d… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:52.750Z |
| CVE-2000-0034 |
N/A
|
Netscape 4.7 records user passwords in the prefer… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:53.741Z |
| CVE-2000-0045 |
N/A
|
MySQL allows local users to modify passwords for … |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:53.925Z |
| CVE-2000-0092 |
N/A
|
The BSD make program allows local users to modify… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:53.971Z |
| CVE-2000-0157 |
N/A
|
NetBSD ptrace call on VAX allows local users to g… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:53.944Z |
| CVE-2000-0168 |
N/A
|
Microsoft Windows 9x operating systems allow an a… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:54.071Z |
| CVE-2000-0174 |
N/A
|
StarOffice StarScheduler web server allows remote… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:53.978Z |
| CVE-2000-0175 |
N/A
|
Buffer overflow in StarOffice StarScheduler web s… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:53.955Z |
| CVE-2000-0195 |
N/A
|
setxconf in Corel Linux allows local users to gai… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:05:54.116Z |
| CVE-2000-0236 |
N/A
|
Netscape Enterprise Server with Directory Indexin… |
n/a |
n/a |
2000-07-12T04:00:00 | 2024-08-08T05:14:20.565Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-0679 | Buffer overflow in hybrid-6 IRC server commonly used on EFnet allows remote attackers to execute co… | 1999-08-13T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0746 | A default configuration of in.identd in SuSE Linux waits 120 seconds between requests, allowing a r… | 1999-08-16T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0749 | Buffer overflow in Microsoft Telnet client in Windows 95 and Windows 98 via a malformed Telnet argument. | 1999-08-16T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0888 | dbsnmp in Oracle Intelligent Agent allows local users to gain privileges by setting the ORACLE_HOME… | 1999-08-16T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0753 | The w3-msql CGI script provided with Mini SQL allows remote attackers to view restricted directories. | 1999-08-17T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0745 | Buffer overflow in Source Code Browser Program Database Name Server Daemon (pdnsd) for the IBM AIX … | 1999-08-18T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0747 | Denial of service in BSDi Symmetric Multiprocessing (SMP) when an fstat call is made when the syste… | 1999-08-18T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0725 | When IIS is run with a default language of Chinese, Korean, or Japanese, it allows a remote attacke… | 1999-08-19T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0732 | The logging facility of the Debian smtp-refuser package allows local users to delete arbitrary file… | 1999-08-19T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0734 | A default configuration of CiscoSecure Access Control Server (ACS) allows remote users to modify th… | 1999-08-19T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0740 | Remote attackers can cause a denial of service on Linux in.telnetd telnet daemon through a malforme… | 1999-08-19T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0741 | QMS CrownNet Unix Utilities for 2060 allows root to log on without a password. | 1999-08-19T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0743 | Trn allows local users to overwrite other users' files via symlinks. | 1999-08-20T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1561 | Nullsoft SHOUTcast server stores the administrative password in plaintext in a configuration file (… | 1999-08-20T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1565 | Man2html 2.1 and earlier allows local users to overwrite arbitrary files via a symlink attack on a … | 1999-08-20T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0325 | The Microsoft Jet database engine allows an attacker to execute commands via a database query, aka … | 1999-08-20T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-1206 | Vulnerability in Apache httpd before 1.3.11, when configured for mass virtual hosting using mod_rew… | 1999-08-20T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0668 | The scriptlet.typelib ActiveX control is marked as "safe for scripting" for Internet Explorer, whic… | 1999-08-21T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0355 | pg and pb in SuSE pbpg 1.x package allows an attacker to read arbitrary files. | 1999-08-21T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0878 | Buffer overflow in WU-FTPD and related FTP servers allows remote attackers to gain root privileges … | 1999-08-22T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1064 | Multiple buffer overflows in WindowMaker 0.52 through 0.60.0 allow attackers to cause a denial of s… | 1999-08-22T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0374 | The default configuration of kdm in Caldera and Mandrake Linux, and possibly other distributions, a… | 1999-08-22T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0720 | The pt_chown command in Linux allows local users to modify TTY terminal devices that belong to othe… | 1999-08-23T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1052 | Microsoft FrontPage stores form results in a default location in /_private/form_results.txt, which … | 1999-08-24T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0328 | Windows NT 4.0 generates predictable random TCP initial sequence numbers (ISN), which allows remote… | 1999-08-24T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0768 | Buffer overflow in Vixie Cron on Red Hat systems via the MAILTO environmental variable. | 1999-08-25T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0769 | Vixie Cron on Linux systems allows local users to set parameters of sendmail commands via the MAILT… | 1999-08-25T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0872 | Buffer overflow in Vixie cron allows local users to gain root access via a long MAILTO environment … | 1999-08-25T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1235 | Internet Explorer 5.0 records the username and password for FTP servers in the URL history, which c… | 1999-08-25T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0939 | Denial of service in Debian IRC Epic/epic4 client via a long string. | 1999-08-26T04:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-7xvg-m3vx-2hhv |
|
Downloads Resources over HTTP in webrtc-native | 2019-02-18T23:50:26Z | 2021-01-08T19:13:15Z |
| ghsa-238x-q7xf-p4xw |
|
arrayfire-js downloads Resources over HTTP | 2019-02-18T23:50:32Z | 2023-09-06T20:11:06Z |
| ghsa-mm7h-323r-9p4g |
|
Downloads Resources over HTTP in imageoptim | 2019-02-18T23:50:33Z | 2020-08-31T18:14:15Z |
| ghsa-9gqh-q4cx-f2h9 |
5.9 (3.1)
|
ipip downloads Resources over HTTP | 2019-02-18T23:50:41Z | 2025-01-14T22:15:58Z |
| ghsa-5w4p-h4gm-3w26 |
|
Downloads Resources over HTTP in jser-stat | 2019-02-18T23:50:53Z | 2021-01-08T19:47:58Z |
| ghsa-p2hm-8725-c8x8 |
|
Downloads Resources over HTTP in cue-sdk-node | 2019-02-18T23:50:58Z | 2021-01-08T18:24:35Z |
| ghsa-hv96-xxx2-5v7w |
8.1 (3.1)
|
Downloads Resources over HTTP in nw | 2019-02-18T23:51:04Z | 2021-06-10T23:26:24Z |
| ghsa-769c-qphh-g3wm |
|
Downloads Resources over HTTP in macaca-chromedriver | 2019-02-18T23:51:09Z | 2021-01-08T20:58:40Z |
| ghsa-8mrf-g42m-5qc8 |
|
Downloads Resources over HTTP in dalek-browser-chrome-canary | 2019-02-18T23:51:14Z | 2021-01-08T19:09:14Z |
| ghsa-hjgp-8ffr-hwwr |
8.1 (3.1)
|
closurecompiler downloads Resources over HTTP | 2019-02-18T23:51:19Z | 2023-09-13T23:02:01Z |
| ghsa-gc6c-5v9w-xmhw |
|
Downloads Resources over HTTP in nodewebkit | 2019-02-18T23:51:27Z | 2021-01-08T18:48:13Z |
| ghsa-qjf4-7642-c57p |
|
Downloads Resources over HTTP in unicode | 2019-02-18T23:51:52Z | 2021-01-08T21:18:41Z |
| ghsa-c4qp-h3m6-785f |
8.1 (3.1)
|
ibm_db downloads Resources over HTTP | 2019-02-18T23:51:59Z | 2023-09-07T18:20:20Z |
| ghsa-3627-w2qr-5fxr |
8.1 (3.1)
|
fuseki downloads Resources over HTTP | 2019-02-18T23:52:07Z | 2023-09-13T19:16:39Z |
| ghsa-7r8m-45gc-m2c8 |
|
Downloads Resources over HTTP in mongodb-instance | 2019-02-18T23:52:14Z | 2021-01-08T19:14:34Z |
| ghsa-4wm5-q7wv-6jx3 |
|
Downloads Resources over HTTP in bkjs-wand | 2019-02-18T23:52:20Z | 2021-01-08T19:52:58Z |
| ghsa-g93h-75m9-3qq4 |
8.1 (3.1)
|
pngcrush-installer downloads Resources over HTTP | 2019-02-18T23:52:27Z | 2023-09-09T00:00:42Z |
| ghsa-ff29-f57w-2mm3 |
|
Downloads Resources over HTTP in geoip-lite-country | 2019-02-18T23:54:03Z | 2021-01-08T18:53:25Z |
| ghsa-wq7q-7vfh-2x3h |
8.1 (3.1)
|
install-nw downloads Resources over HTTP | 2019-02-18T23:54:09Z | 2023-09-07T18:55:53Z |
| ghsa-g3xp-v2ff-x5c3 |
|
Downloads Resources over HTTP in go-ipfs-dep | 2019-02-18T23:54:18Z | 2020-08-31T18:12:48Z |
| ghsa-jfgq-g48x-jq83 |
|
Downloads Resources over HTTP in iedriver | 2019-02-18T23:54:20Z | 2021-01-08T18:35:18Z |
| ghsa-x5ph-4fr4-g7fw |
|
Downloads Resources over HTTP in galenframework-cli | 2019-02-18T23:54:21Z | 2021-01-08T00:47:45Z |
| ghsa-v5v3-8jqf-vg27 |
|
Downloads Resources over HTTP in aerospike | 2019-02-18T23:54:22Z | 2021-01-08T01:57:37Z |
| ghsa-9c2p-jw8p-f84v |
7.5 (3.1)
|
SQL Injection in sequelize | 2019-02-18T23:54:24Z | 2023-09-11T21:48:29Z |
| ghsa-cgpp-wm2h-6hqx |
|
SQL Injection in waterline-sequel | 2019-02-18T23:54:28Z | 2020-08-31T18:11:18Z |
| ghsa-x2jc-pwfj-h9p3 |
|
SQL Injection in sequelize | 2019-02-18T23:54:28Z | 2020-08-31T18:11:14Z |
| ghsa-2v7q-2xqx-f4q5 |
|
Potential SQL Injection in sequelize | 2019-02-18T23:54:32Z | 2020-08-31T18:11:09Z |
| ghsa-98pq-pmw9-4gpm |
|
SQL Injection in sequelize | 2019-02-18T23:54:34Z | 2020-08-31T18:11:11Z |
| ghsa-4v2c-g2xc-47fv |
|
Downloads Resources over HTTP in massif | 2019-02-18T23:54:38Z | 2021-01-08T19:53:43Z |
| ghsa-3x83-p476-vv95 |
|
Downloads Resources over HTTP in selenium-standalone-painful | 2019-02-18T23:54:40Z | 2021-01-08T19:58:06Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2020-21 |
|
The "origin" parameter passed to some of the endpoints like '/trigger' was vulnerable to … | apache-airflow | 2020-12-11T14:15:00Z | 2021-05-04T00:15:00Z |
| pysec-2020-20 |
|
In Apache Airflow versions prior to 1.10.13, the Charts and Query View of the old (Flask-… | apache-airflow | 2020-12-14T10:15:00Z | 2020-12-15T15:40:00Z |
| pysec-2020-262 |
|
In Airflow versions prior to 1.10.13, when creating a user using airflow CLI, the passwor… | apache-airflow | 2020-12-14T10:15:00Z | 2021-11-16T03:58:43.269619Z |
| pysec-2020-49 |
|
** DISPUTED ** jsonpickle through 1.4.1 allows remote code execution during deserializati… | jsonpickle | 2020-12-17T16:15:00Z | 2020-12-23T15:38:00Z |
| pysec-2020-72 |
|
OpenSlides is a free, Web-based presentation and assembly system for managing and project… | openslides | 2020-12-18T19:15:00Z | 2020-12-22T20:11:00Z |
| pysec-2020-143 |
|
tlslite-ng is an open source python library that implements SSL and TLS cryptographic pro… | tlslite-ng | 2020-12-21T17:15:00Z | 2020-12-23T16:09:00Z |
| pysec-2020-22 |
|
Incorrect Session Validation in Apache Airflow Webserver versions prior to 1.10.14 with d… | apache-airflow | 2020-12-21T17:15:00Z | 2020-12-22T21:23:00Z |
| pysec-2020-50 |
|
The Jupyter Server provides the backend (i.e. the core services, APIs, and REST endpoints… | jupyter-server | 2020-12-21T18:15:00Z | 2021-03-30T19:15:00Z |
| pysec-2020-48 |
|
Hyperledger Indy Node is the server portion of a distributed ledger purpose-built for dec… | indy-node | 2020-12-24T20:15:00Z | 2020-12-31T19:25:00Z |
| pysec-2020-25 |
|
Autobahn|Python before 20.12.3 allows redirect header injection. | autobahn | 2020-12-27T00:15:00Z | 2020-12-30T15:37:00Z |
| pysec-2020-246 |
|
Plone before 5.2.3 allows XXE attacks via a feature that is explicitly only available to … | plone | 2020-12-30T19:15:00Z | 2021-08-27T03:22:11.436437Z |
| pysec-2020-247 |
|
Plone before 5.2.3 allows SSRF attacks via the tracebacks feature (only available to the … | plone | 2020-12-30T19:15:00Z | 2021-08-27T03:22:11.505885Z |
| pysec-2020-248 |
|
Plone before 5.2.3 allows XXE attacks via a feature that is protected by an unapplied per… | plone | 2020-12-30T19:15:00Z | 2021-08-27T03:22:11.576448Z |
| pysec-2021-61 |
|
clickhouse-driver before 0.1.5 allows a malicious clickhouse server to trigger a crash or… | clickhouse-driver | 2021-01-06T13:15:00Z | 2021-01-08T21:19:00Z |
| pysec-2021-5 |
|
CairoSVG is a Python (pypi) package. CairoSVG is an SVG converter based on Cairo. In Cair… | cairosvg | 2021-01-06T17:15:00Z | 2021-01-13T15:43:00Z |
| pysec-2021-72 |
|
This affects the package pwntools before 4.3.1. The shellcraft generator for affected ver… | pwntools | 2021-01-08T12:15:00Z | 2021-01-12T19:55:00Z |
| pysec-2021-46 |
|
before_upstream_connection in AuthPlugin in http/proxy/auth.py in proxy.py before 2.3.1 a… | proxy-py | 2021-01-11T05:15:00Z | 2021-01-14T15:09:00Z |
| pysec-2021-876 |
6.5 (3.1)
|
Versions of Apache DolphinScheduler prior to 1.3.2 allowed an ordinary user under any ten… | apache-dolphinscheduler | 2021-01-11T10:15:00+00:00 | 2023-11-07T20:24:23.899306+00:00 |
| pysec-2021-62 |
|
python-cryptography 3.2 is vulnerable to Bleichenbacher timing attacks in the RSA decrypt… | cryptography | 2021-01-11T16:15:00Z | 2021-01-19T21:48:00Z |
| pysec-2021-91 |
|
The Python "Flask-Security-Too" package is used for adding security features to your Flas… | flask-security-too | 2021-01-11T21:15:00Z | 2021-06-09T05:01:03.786366Z |
| pysec-2021-69 |
|
In Pillow before 8.1.0, PcxDecode has a buffer over-read when decoding a crafted PCX file… | pillow | 2021-01-12T09:15:00Z | 2021-01-29T00:47:00Z |
| pysec-2021-70 |
|
In Pillow before 8.1.0, TiffDecode has a heap-based buffer overflow when decoding crafted… | pillow | 2021-01-12T09:15:00Z | 2021-03-22T15:48:00Z |
| pysec-2021-71 |
|
In Pillow before 8.1.0, SGIRleDecode has a 4-byte buffer over-read when decoding crafted … | pillow | 2021-01-12T09:15:00Z | 2021-01-29T00:46:00Z |
| pysec-2021-422 |
|
Bot Framework SDK Information Disclosure Vulnerability | botframework-connector | 2021-01-12T20:15:00Z | 2021-11-16T03:58:43.637745Z |
| pysec-2021-67 |
|
JupyterHub 1.1.0 allows CSRF in the admin panel via a request that lacks an _xsrf field, … | jupyterhub | 2021-01-13T04:15:00Z | 2021-01-19T19:58:00Z |
| pysec-2021-15 |
|
git-big-picture before 1.0.0 mishandles ' characters in a branch name, leading to code ex… | git-big-picture | 2021-01-13T17:15:00Z | 2021-01-19T14:43:00Z |
| pysec-2021-129 |
|
The package bottle from 0 and before 0.12.19 are vulnerable to Web Cache Poisoning by usi… | bottle | 2021-01-18T12:15:00Z | 2021-08-27T03:21:56.437494Z |
| pysec-2021-48 |
|
PySAML2 is a pure python implementation of SAML Version 2 Standard. PySAML2 before 6.5.0 … | pysaml2 | 2021-01-21T15:15:00Z | 2021-01-29T17:58:00Z |
| pysec-2021-49 |
|
PySAML2 is a pure python implementation of SAML Version 2 Standard. PySAML2 before 6.5.0 … | pysaml2 | 2021-01-21T15:15:00Z | 2021-03-10T21:00:00Z |
| pysec-2021-66 |
|
This affects the package jinja2 from 0.0.0 and before 2.11.3. The ReDoS vulnerability is … | jinja2 | 2021-02-01T20:15:00Z | 2021-03-22T16:34:00Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2022-2085 | Malicious code in com.unity.modules.uielementsnative (npm) | 2022-06-20T18:19:34Z | 2022-06-20T18:19:36Z |
| mal-2022-2056 | Malicious code in com.unity.burst (npm) | 2022-06-20T18:19:34Z | 2022-06-20T18:19:36Z |
| mal-2022-2079 | Malicious code in com.unity.modules.subsystems (npm) | 2022-06-20T18:19:34Z | 2022-06-20T18:19:36Z |
| mal-2022-2085 | Malicious code in com.unity.modules.uielementsnative (npm) | 2022-06-20T18:19:34Z | 2022-06-20T18:19:36Z |
| MAL-2022-2058 | Malicious code in com.unity.editorcoroutines (npm) | 2022-06-20T18:19:35Z | 2022-06-20T18:19:36Z |
| MAL-2022-2066 | Malicious code in com.unity.mathematics (npm) | 2022-06-20T18:19:35Z | 2022-06-20T18:19:36Z |
| mal-2022-2058 | Malicious code in com.unity.editorcoroutines (npm) | 2022-06-20T18:19:35Z | 2022-06-20T18:19:36Z |
| mal-2022-2066 | Malicious code in com.unity.mathematics (npm) | 2022-06-20T18:19:35Z | 2022-06-20T18:19:36Z |
| MAL-2022-1483 | Malicious code in bcp-ui (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| MAL-2022-2368 | Malicious code in dcihaockmzqwwof (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| MAL-2022-2917 | Malicious code in exjswrtrilypbhn (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| MAL-2022-292 | Malicious code in @goatapp/web-content-components (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| MAL-2022-3087 | Malicious code in fmbscnszjpxgusz (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| MAL-2022-3397 | Malicious code in glqthhdjzbtyqrp (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| MAL-2022-4293 | Malicious code in leypamfdtqqmjky (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| MAL-2022-554 | Malicious code in @ramp106/timetable (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| MAL-2022-6796 | Malicious code in unserialize (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| MAL-2022-7400 | Malicious code in zlpypfaaisdmzcc (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| mal-2022-1483 | Malicious code in bcp-ui (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| mal-2022-2368 | Malicious code in dcihaockmzqwwof (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| mal-2022-2917 | Malicious code in exjswrtrilypbhn (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| mal-2022-292 | Malicious code in @goatapp/web-content-components (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| mal-2022-3087 | Malicious code in fmbscnszjpxgusz (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| mal-2022-3397 | Malicious code in glqthhdjzbtyqrp (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| mal-2022-4293 | Malicious code in leypamfdtqqmjky (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| mal-2022-554 | Malicious code in @ramp106/timetable (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| mal-2022-6796 | Malicious code in unserialize (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| mal-2022-7400 | Malicious code in zlpypfaaisdmzcc (npm) | 2022-06-20T18:19:36Z | 2022-06-20T18:19:37Z |
| MAL-2022-2655 | Malicious code in ebfptmozbzkpcgz (npm) | 2022-06-20T18:19:37Z | 2022-06-20T18:19:38Z |
| MAL-2022-3492 | Malicious code in gtkjngikdbwkerg (npm) | 2022-06-20T18:19:37Z | 2022-06-20T18:19:38Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-2521 | wpa_supplicant: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-01-27T23:00:00.000+00:00 | 2025-04-13T22:00:00.000+00:00 |
| wid-sec-w-2022-0056 | vim: Mehrere Schwachstellen | 2022-01-30T23:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2022-0318 | OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-01-30T23:00:00.000+00:00 | 2024-11-25T23:00:00.000+00:00 |
| wid-sec-w-2022-0843 | MariaDB: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-01-30T23:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2022-0057 | vim: Mehrere Schwachstellen | 2022-01-31T23:00:00.000+00:00 | 2023-07-02T22:00:00.000+00:00 |
| wid-sec-w-2022-0146 | Python: Schwachstelle ermöglicht Cross-Site Scripting | 2022-01-31T23:00:00.000+00:00 | 2025-03-19T23:00:00.000+00:00 |
| wid-sec-w-2022-0147 | MariaDB: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-01-31T23:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2022-0466 | Samba: Mehrere Schwachstellen | 2022-01-31T23:00:00.000+00:00 | 2023-11-21T23:00:00.000+00:00 |
| wid-sec-w-2023-1524 | IBM Spectrum Protect Plus: Mehrere Schwachstellen | 2022-01-31T23:00:00.000+00:00 | 2023-06-20T22:00:00.000+00:00 |
| wid-sec-w-2024-0089 | KDE: Schwachstelle ermöglicht Privilegieneskalation | 2022-01-31T23:00:00.000+00:00 | 2024-01-15T23:00:00.000+00:00 |
| wid-sec-w-2022-0058 | vim: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten | 2022-02-01T23:00:00.000+00:00 | 2023-04-18T22:00:00.000+00:00 |
| wid-sec-w-2022-0416 | PostgreSQL JDBC Treiber: Schwachstelle ermöglicht Codeausführung | 2022-02-01T23:00:00.000+00:00 | 2025-03-18T23:00:00.000+00:00 |
| wid-sec-w-2023-2532 | Nvidia Treiber: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-02-01T23:00:00.000+00:00 | 2023-10-03T22:00:00.000+00:00 |
| wid-sec-w-2022-0059 | vim: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten | 2022-02-02T23:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2024-3532 | Red Hat JBoss Enterprise Application Platform: Schwachstelle ermöglicht Denial of Service | 2022-02-02T23:00:00.000+00:00 | 2025-04-27T22:00:00.000+00:00 |
| wid-sec-w-2022-0105 | Apache ActiveMQ: Schwachstelle ermöglicht Denial of Service | 2022-02-03T23:00:00.000+00:00 | 2025-04-27T22:00:00.000+00:00 |
| wid-sec-w-2022-0148 | vim: Schwachstelle ermöglicht Denial of Service | 2022-02-03T23:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2023-0839 | Xerox FreeFlow Print Server: Mehrere Schwachstellen | 2022-02-03T23:00:00.000+00:00 | 2023-04-03T22:00:00.000+00:00 |
| wid-sec-w-2022-0319 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-02-06T23:00:00.000+00:00 | 2024-12-10T23:00:00.000+00:00 |
| wid-sec-w-2022-0357 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-02-06T23:00:00.000+00:00 | 2025-01-13T23:00:00.000+00:00 |
| wid-sec-w-2022-0249 | Red Hat Enterprise Linux (aide): Schwachstelle ermöglichen Denial of Service | 2022-02-07T23:00:00.000+00:00 | 2023-11-26T23:00:00.000+00:00 |
| wid-sec-w-2022-0320 | Intel Ethernet Controller: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-02-08T23:00:00.000+00:00 | 2025-03-13T23:00:00.000+00:00 |
| wid-sec-w-2022-0391 | Intel Prozessoren: Mehrere Schwachstellen | 2022-02-08T23:00:00.000+00:00 | 2024-02-18T23:00:00.000+00:00 |
| wid-sec-w-2022-0407 | Grafana: Mehrere Schwachstellen | 2022-02-08T23:00:00.000+00:00 | 2024-01-23T23:00:00.000+00:00 |
| wid-sec-w-2022-2225 | Intel BIOS: Mehrere Schwachstellen | 2022-02-08T23:00:00.000+00:00 | 2022-12-05T23:00:00.000+00:00 |
| wid-sec-w-2025-0368 | Intel Wireless Bluetooth Produkte: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-02-08T23:00:00.000+00:00 | 2025-02-16T23:00:00.000+00:00 |
| wid-sec-w-2022-0106 | vim: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-02-09T23:00:00.000+00:00 | 2023-04-18T22:00:00.000+00:00 |
| wid-sec-w-2022-0844 | MariaDB: Schwachstellen ermöglichen nicht spezifizierten Angriff | 2022-02-09T23:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2022-0943 | UnZip: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-02-09T23:00:00.000+00:00 | 2024-10-03T22:00:00.000+00:00 |
| wid-sec-w-2022-0060 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2022-02-10T23:00:00.000+00:00 | 2024-07-18T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2005:138 | Red Hat Security Advisory: postgresql security update | 2005-02-15T10:02:00+00:00 | 2025-11-21T17:28:34+00:00 |
| rhsa-2005_138 | Red Hat Security Advisory: postgresql security update | 2005-02-15T10:02:00+00:00 | 2024-11-21T23:29:41+00:00 |
| rhsa-2005:065 | Red Hat Security Advisory: kdelibs security update | 2005-02-15T10:12:00+00:00 | 2025-11-21T17:28:21+00:00 |
| rhsa-2005_065 | Red Hat Security Advisory: kdelibs security update | 2005-02-15T10:12:00+00:00 | 2024-11-21T23:18:58+00:00 |
| rhsa-2005:073 | Red Hat Security Advisory: cpio security update | 2005-02-15T10:13:00+00:00 | 2025-11-21T17:28:23+00:00 |
| rhsa-2005_073 | Red Hat Security Advisory: cpio security update | 2005-02-15T10:13:00+00:00 | 2024-11-21T23:26:10+00:00 |
| rhsa-2005:057 | Red Hat Security Advisory: gpdf security update | 2005-02-15T10:15:00+00:00 | 2025-11-21T17:28:20+00:00 |
| rhsa-2005_057 | Red Hat Security Advisory: gpdf security update | 2005-02-15T10:15:00+00:00 | 2024-11-21T23:29:16+00:00 |
| rhsa-2005:066 | Red Hat Security Advisory: kdegraphics security update | 2005-02-15T10:18:00+00:00 | 2025-11-21T17:28:21+00:00 |
| rhsa-2005_066 | Red Hat Security Advisory: kdegraphics security update | 2005-02-15T10:18:00+00:00 | 2024-11-21T23:24:35+00:00 |
| rhsa-2005:090 | Red Hat Security Advisory: htdig security update | 2005-02-15T10:20:00+00:00 | 2025-11-21T17:28:25+00:00 |
| rhsa-2005_090 | Red Hat Security Advisory: htdig security update | 2005-02-15T10:20:00+00:00 | 2024-11-21T23:26:39+00:00 |
| rhsa-2005:094 | Red Hat Security Advisory: thunderbird security update | 2005-02-15T10:26:00+00:00 | 2025-11-21T17:28:25+00:00 |
| rhsa-2005_094 | Red Hat Security Advisory: thunderbird security update | 2005-02-15T10:26:00+00:00 | 2024-11-21T23:36:57+00:00 |
| rhsa-2005:150 | Red Hat Security Advisory: postgresql security update | 2005-02-16T16:25:00+00:00 | 2025-11-21T17:28:35+00:00 |
| rhsa-2005_150 | Red Hat Security Advisory: postgresql security update | 2005-02-16T16:25:00+00:00 | 2024-11-21T23:29:51+00:00 |
| rhsa-2005:114 | Red Hat Security Advisory: imap security update | 2005-02-18T15:16:00+00:00 | 2025-11-21T17:28:31+00:00 |
| rhsa-2005_114 | Red Hat Security Advisory: imap security update | 2005-02-18T15:16:00+00:00 | 2024-11-21T23:21:48+00:00 |
| rhsa-2005:122 | Red Hat Security Advisory: vim security update | 2005-02-18T15:22:00+00:00 | 2025-11-21T17:28:31+00:00 |
| rhsa-2005_122 | Red Hat Security Advisory: vim security update | 2005-02-18T15:22:00+00:00 | 2024-11-21T23:29:02+00:00 |
| rhsa-2005:132 | Red Hat Security Advisory: cups security update | 2005-02-18T15:26:00+00:00 | 2025-11-21T17:28:31+00:00 |
| rhsa-2005_132 | Red Hat Security Advisory: cups security update | 2005-02-18T15:26:00+00:00 | 2024-11-21T23:29:21+00:00 |
| rhsa-2005:080 | Red Hat Security Advisory: cpio security update | 2005-02-18T15:28:00+00:00 | 2025-11-21T17:28:24+00:00 |
| rhsa-2005_080 | Red Hat Security Advisory: cpio security update | 2005-02-18T15:28:00+00:00 | 2024-11-21T23:26:15+00:00 |
| rhsa-2005:092 | Red Hat Security Advisory: kernel security update | 2005-02-18T17:20:00+00:00 | 2025-11-21T17:28:25+00:00 |
| rhsa-2005_092 | Red Hat Security Advisory: kernel security update | 2005-02-18T17:20:00+00:00 | 2024-11-21T23:33:57+00:00 |
| rhsa-2005:128 | Red Hat Security Advisory: imap security update | 2005-02-23T17:17:00+00:00 | 2025-11-21T17:28:31+00:00 |
| rhsa-2005_128 | Red Hat Security Advisory: imap security update | 2005-02-23T17:17:00+00:00 | 2024-11-21T23:29:03+00:00 |
| rhsa-2005:176 | Red Hat Security Advisory: firefox security update | 2005-03-01T19:01:00+00:00 | 2025-11-21T17:28:37+00:00 |
| rhsa-2005_176 | Red Hat Security Advisory: firefox security update | 2005-03-01T19:01:00+00:00 | 2024-11-21T23:42:24+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-19-304-03 | Honeywell equIP and Performance Series IP Cameras | 2019-10-31T00:00:00.000000Z | 2019-10-31T00:00:00.000000Z |
| icsa-19-304-04 | Honeywell equIP and Performance Series IP Cameras and Recorders | 2019-10-31T00:00:00.000000Z | 2019-10-31T00:00:00.000000Z |
| icsa-19-309-01 | Omron CX-Supervisor | 2019-11-05T00:00:00.000000Z | 2019-11-05T00:00:00.000000Z |
| icsa-19-311-01 | Mitsubishi Electric MELSEC-Q Series and MELSEC-L Series CPU Modules | 2019-11-07T00:00:00.000000Z | 2019-11-07T00:00:00.000000Z |
| icsa-19-311-02 | Fuji Electric V-Server | 2019-11-07T00:00:00.000000Z | 2019-11-07T00:00:00.000000Z |
| icsma-19-311-01 | Medtronic Valleylab FT10 and LS10 | 2019-11-07T00:00:00.000000Z | 2019-11-07T00:00:00.000000Z |
| icsma-19-311-02 | Medtronic Valleylab FT10 and FX8 | 2019-11-07T00:00:00.000000Z | 2019-11-07T00:00:00.000000Z |
| icsa-19-318-01 | Siemens Mentor Nucleus Networking Module | 2019-11-12T00:00:00.000000Z | 2025-03-11T00:00:00.000000Z |
| icsa-19-318-03 | Siemens Desigo PX Devices | 2019-11-12T00:00:00.000000Z | 2019-11-12T00:00:00.000000Z |
| icsa-19-318-02 | Siemens S7-1200 and S7-200 SMART CPUs (Update B) | 2019-11-14T00:00:00.000000Z | 2020-07-14T00:00:00.000000Z |
| icsa-19-318-04 | Omron CX-Supervisor (Update A) | 2019-11-14T00:00:00.000000Z | 2019-12-19T00:00:00.000000Z |
| icsa-19-318-05 | ABB Power Generation Information Manager (PGIM) and Plant Connect | 2019-11-14T00:00:00.000000Z | 2019-11-14T00:00:00.000000Z |
| icsma-19-318-01 | Philips IntelliBridge EC40/80 (Update A) | 2019-11-14T00:00:00.000000Z | 2019-12-12T00:00:00.000000Z |
| icsa-19-323-01 | Flexera FlexNet Publisher | 2019-11-19T00:00:00.000000Z | 2019-11-19T00:00:00.000000Z |
| icsa-19-330-01 | ABB Relion 670 Series | 2019-11-26T00:00:00.000000Z | 2019-11-26T00:00:00.000000Z |
| icsa-19-330-02 | ABB Relion 650 and 670 Series | 2019-11-26T00:00:00.000000Z | 2019-11-26T00:00:00.000000Z |
| icsa-19-337-01 | Reliable Controls LicenseManager | 2019-12-03T00:00:00.000000Z | 2019-12-03T00:00:00.000000Z |
| icsa-19-337-02 | Moxa AWK-3121 | 2019-12-03T00:00:00.000000Z | 2019-12-03T00:00:00.000000Z |
| icsa-19-339-01 | Thales DIS SafeNet Sentinel LDK License Manager Runtime | 2019-12-05T00:00:00.000000Z | 2019-12-05T00:00:00.000000Z |
| icsa-19-339-02 | Weidmueller Industrial Ethernet Switches | 2019-12-05T00:00:00.000000Z | 2019-12-05T00:00:00.000000Z |
| icsa-19-344-01 | Siemens SCALANCE W700 and W1700 | 2019-12-10T00:00:00.000000Z | 2019-12-10T00:00:00.000000Z |
| icsa-19-344-02 | Siemens and PKE SiNVR, SiVMS Video Server (Update A) | 2019-12-10T00:00:00.000000Z | 2021-04-13T00:00:00.000000Z |
| icsa-19-344-03 | Siemens RUGGEDCOM ROS (Update A) | 2019-12-10T00:00:00.000000Z | 2023-12-12T00:00:00.000000Z |
| icsa-19-344-04 | Siemens SIMATIC Products (Update C) | 2019-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-19-344-05 | Siemens XHQ Operations Intelligence | 2019-12-10T00:00:00.000000Z | 2019-12-10T00:00:00.000000Z |
| icsa-19-344-06 | Siemens SIMATIC S7-1200 and S7-1500 CPU Families (Update B) | 2019-12-10T00:00:00.000000Z | 2020-03-10T00:00:00.000000Z |
| icsa-19-344-07 | Siemens EN100 Ethernet Module (Update A) | 2019-12-10T00:00:00.000000Z | 2020-01-14T00:00:00.000000Z |
| icsa-19-351-02 | Siemens SPPA-T3000 (Update A) | 2019-12-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-19-346-01 | Advantech DiagAnywhere Server | 2019-12-12T00:00:00.000000Z | 2019-12-12T00:00:00.000000Z |
| icsa-19-346-02 | Omron PLC CJ and CS Series | 2019-12-12T00:00:00.000000Z | 2019-12-12T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ssh-dos-un22sd2a | Cisco IOS and IOS XE Software Secure Shell Denial of Service Vulnerability | 2020-06-03T16:00:00+00:00 | 2020-06-03T16:00:00+00:00 |
| cisco-sa-sxp-68tevzr | Cisco IOS, IOS XE, and NX-OS Software Security Group Tag Exchange Protocol Denial of Service Vulnerability | 2020-06-03T16:00:00+00:00 | 2020-06-03T16:00:00+00:00 |
| cisco-sa-tcl-ace-c9kuvkmm | Cisco IOS and IOS XE Software Tcl Arbitrary Code Execution Vulnerability | 2020-06-03T16:00:00+00:00 | 2020-06-03T16:00:00+00:00 |
| cisco-sa-tcl-dos-mazqunmf | Cisco IOS and IOS XE Software Tcl Denial of Service Vulnerability | 2020-06-03T16:00:00+00:00 | 2020-06-08T20:41:10+00:00 |
| cisco-sa-uccx-api-auth-wsx4v7sb | Cisco Unified Contact Center Express Improper API Authorization Vulnerability | 2020-06-03T16:00:00+00:00 | 2020-06-03T16:00:00+00:00 |
| cisco-sa-web-cmdinj2-fonjk2ld | Cisco IOS XE Software Web UI Command Injection Vulnerability | 2020-06-03T16:00:00+00:00 | 2020-06-03T16:00:00+00:00 |
| cisco-sa-web-cmdinj3-44st5cca | Cisco IOS XE Software Web UI Command Injection Vulnerability | 2020-06-03T16:00:00+00:00 | 2020-06-03T16:00:00+00:00 |
| cisco-sa-web-cmdinj4-s2tmh7ga | Cisco IOS XE Software Web UI Command Injection Vulnerability | 2020-06-03T16:00:00+00:00 | 2020-06-03T16:00:00+00:00 |
| cisco-sa-webui-cmdinj-zm283zdw | Cisco IOS XE Software Web UI Command Injection Vulnerability | 2020-06-03T16:00:00+00:00 | 2020-06-03T16:00:00+00:00 |
| cisco-sa-webui-filerd-hngndygk | Cisco IOS XE Software Web UI Arbitrary File Read Vulnerability | 2020-06-03T16:00:00+00:00 | 2020-06-03T16:00:00+00:00 |
| cisco-sa-webui-pzgqxjfg | Cisco IOS XE Software Web UI Privilege Escalation Vulnerability | 2020-06-03T16:00:00+00:00 | 2020-06-03T16:00:00+00:00 |
| cisco-sa-webui-unauthprxy-kxxsbwh | Cisco IOS XE Software Web UI Unauthenticated Proxy Service Vulnerability | 2020-06-03T16:00:00+00:00 | 2020-06-03T16:00:00+00:00 |
| cisco-sa-asr5k-ecs-bypass-2lqfpcl | Cisco ASR 5000 Series Aggregation Services Routers Enhanced Charging Service Rule Bypass Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-dcnm-stored-xss-euygpqxm | Cisco Data Center Network Manager Stored Cross-Site Scripting Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-dcnm-stored-xss-vye4bnah | Cisco Data Center Network Manager Stored Cross-Site Scripting Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-dcnm-stored-xss-yjyqbjgu | Cisco Data Center Network Manager Stored Cross-Site Scripting Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-esa-url-bypass-wo4bz75s | Cisco Email Security Appliance URL Filtering Bypass Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-famp-zepdxy | Cisco AMP for Endpoints and ClamAV Privilege Escalation Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-nfvis-ptrav-shmzzwvr | Cisco Enterprise NFV Infrastructure Software Path Traversal Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-nso-info-disclosure-wdnvbtnq | Cisco Network Services Orchestrator Information Disclosure Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-on-prem-access-ctrl-fpqrfdpf | Cisco Smart Software Manager On-Prem Improper Access Control Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-phone-logs-2o7f7exm | Cisco IP Phones Call Log Information Disclosure Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-18T14:54:30+00:00 |
| cisco-sa-rv-routers-injection-twc7krkq | Cisco Small Business RV110W, RV130, RV130W, and RV215W Series Routers Management Interface Vulnerabilities | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-rv-routers-rj5jrff8 | Cisco Small Business RV Series Routers Command Injection Vulnerabilities | 2020-06-17T16:00:00+00:00 | 2020-08-03T16:18:58+00:00 |
| cisco-sa-rv-routers-stack-vuxhmnnz | Cisco Small Business RV Series Routers Stack Overflow Arbitrary Code Execution Vulnerabilities | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-tp-cmd-inj-7zpwhvzb | Cisco TelePresence Collaboration Endpoint and RoomOS Software Command Injection Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-ucsd-info-disclosure-gsmu8ekt | Cisco UCS Director Information Disclosure Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-ucsd-task-path-trav-d67zuak7 | Cisco UCS Director Path Traversal Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-umbrella-open-redire-ugk9dwk4 | Cisco Umbrella Open Redirect Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| cisco-sa-webex-client-mac-x7vp65bl | Cisco Webex Meetings Desktop App for Mac Update Feature Code Execution Vulnerability | 2020-06-17T16:00:00+00:00 | 2020-06-17T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2021-3527 | A flaw was found in the USB redirector device (usb-redir) of QEMU. Small USB packets are combined into a single large transfer request to reduce the overhead and improve performance. The combined size of the bulk transfer is used to dynamically allocate a variable length array (VLA) on the stack without proper validation. Since the total size is not bounded a malicious guest could use this flaw to influence the array length and cause the QEMU process to perform an excessive allocation on the stack resulting in a denial of service. | 2021-05-02T00:00:00.000Z | 2021-06-04T00:00:00.000Z |
| msrc_cve-2021-3537 | A vulnerability found in libxml2 in versions before 2.9.11 shows that it did not propagate errors while parsing XML mixed content causing a NULL dereference. If an untrusted XML document was parsed in recovery mode and post-validated the flaw could be used to crash the application. The highest threat from this vulnerability is to system availability. | 2021-05-02T00:00:00.000Z | 2021-05-20T00:00:00.000Z |
| msrc_cve-2018-10195 | lrzsz before version 0.12.21~rc can leak information to the receiving side due to an incorrect length check in the function zsdata that causes a size_t to wrap around. | 2021-06-02T00:00:00.000Z | 2025-10-01T23:11:00.000Z |
| msrc_cve-2019-14584 | Null pointer dereference in Tianocore EDK2 | 2021-06-02T00:00:00.000Z | 2025-06-02T00:00:00.000Z |
| msrc_cve-2019-17567 | mod_proxy_wstunnel tunneling of non Upgraded connections | 2021-06-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-13950 | mod_proxy_http NULL pointer dereference | 2021-06-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-17541 | Libjpeg-turbo all version have a stack-based buffer overflow in the "transform" component. A remote attacker can send a malformed jpeg file to the service and cause arbitrary code execution or denial of service of the target service. | 2021-06-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-27661 | A divide-by-zero issue was found in dwc2_handle_packet in hw/usb/hcd-dwc2.c in the hcd-dwc2 USB host controller emulation of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host resulting in a denial of service. | 2021-06-02T00:00:00.000Z | 2021-06-15T00:00:00.000Z |
| msrc_cve-2020-27748 | A flaw was found in the xdg-email component of xdg-utils-1.1.0-rc1 and newer. When handling mailto: URIs, xdg-email allows attachments to be discreetly added via the URI when being passed to Thunderbird. An attacker could potentially send a victim a URI that automatically attaches a sensitive file to a new email. If a victim user does not notice that an attachment was added and sends the email, this could result in sensitive information disclosure. It has been confirmed that the code behind this issue is in xdg-email and not in Thunderbird. | 2021-06-02T00:00:00.000Z | 2025-10-01T23:11:05.000Z |
| msrc_cve-2020-28200 | The Sieve engine in Dovecot before 2.3.15 allows Uncontrolled Resource Consumption as demonstrated by a situation with a complex regular expression for the regex extension. | 2021-06-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2020-35452 | mod_auth_digest possible stack overflow by one nul byte | 2021-06-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-35503 | A NULL pointer dereference flaw was found in the megasas-gen2 SCSI host bus adapter emulation of QEMU in versions before and including 6.0. This issue occurs in the megasas_command_cancelled() callback function while dropping a SCSI request. This flaw allows a privileged guest user to crash the QEMU process on the host, resulting in a denial of service. The highest threat from this vulnerability is to system availability. | 2021-06-02T00:00:00.000Z | 2025-10-01T23:11:06.000Z |
| msrc_cve-2021-22222 | Infinite loop in DVB-S2-BB dissector in Wireshark 3.4.0 to 3.4.5 allows denial of service via packet injection or crafted capture file | 2021-06-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-22897 | curl 7.61.0 through 7.76.1 suffers from exposure of data element to wrong session due to a mistake in the code for CURLOPT_SSL_CIPHER_LIST when libcurl is built to use the Schannel TLS library. The selected cipher set was stored in a single "static" variable in the library which has the surprising side-effect that if an application sets up multiple concurrent transfers the last one that sets the ciphers will accidentally control the set used by all transfers. In a worst-case scenario this weakens transport security significantly. | 2021-06-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-22898 | curl 7.7 through 7.76.1 suffers from an information disclosure when the `-t` command line option known as `CURLOPT_TELNETOPTIONS` in libcurl is used to send variable=content pairs to TELNET servers. Due to a flaw in the option parser for sending NEW_ENV variables libcurl could be made to pass on uninitialized data from a stack based buffer to the server resulting in potentially revealing sensitive internal information to the server using a clear-text network protocol. | 2021-06-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-22901 | curl 7.75.0 through 7.76.1 suffers from a use-after-free vulnerability resulting in already freed memory being used when a TLS 1.3 session ticket arrives over a connection. A malicious server can use this in rare unfortunate circumstances to potentially reach remote code execution in the client. When libcurl at run-time sets up support for TLS 1.3 session tickets on a connection using OpenSSL it stores pointers to the transfer in-memory object for later retrieval when a session ticket arrives. If the connection is used by multiple transfers (like with a reused HTTP/1.1 connection or multiplexed HTTP/2 connection) that first transfer object might be freed before the new session is established on that connection and then the function will access a memory buffer that might be freed. When using that memory libcurl might even call a function pointer in the object making it possible for a remote code execution if the server could somehow manage to get crafted memory content into the correct | 2021-06-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-23017 | A security issue in nginx resolver was identified which might allow an attacker who is able to forge UDP packets from the DNS server to cause 1-byte memory overwrite resulting in worker process crash or potential other impact. | 2021-06-02T00:00:00.000Z | 2021-06-11T00:00:00.000Z |
| msrc_cve-2021-26690 | mod_session NULL pointer dereference | 2021-06-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-26691 | Apache HTTP Server mod_session response handling heap overflow | 2021-06-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-28091 | Lasso all versions prior to 2.7.0 has improper verification of a cryptographic signature. | 2021-06-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-28210 | An unlimited recursion in DxeCore in EDK II. | 2021-06-02T00:00:00.000Z | 2025-09-04T03:47:50.000Z |
| msrc_cve-2021-28211 | A heap overflow in LzmaUefiDecompressGetInfo function in EDK II. | 2021-06-02T00:00:00.000Z | 2025-09-04T02:46:24.000Z |
| msrc_cve-2021-28691 | Guest triggered use-after-free in Linux xen-netback A malicious or buggy network PV frontend can force Linux netback to disable the interface and terminate the receive kernel thread associated with queue 0 in response to the frontend sending a malformed packet. Such kernel thread termination will lead to a use-after-free in Linux netback when the backend is destroyed as the kernel thread associated with queue 0 will have already exited and thus the call to kthread_stop will be performed against a stale pointer. | 2021-06-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-29157 | Dovecot before 2.3.15 allows ../ Path Traversal. An attacker with access to the local filesystem can trick OAuth2 authentication into using an HS256 validation key from an attacker-controlled location. This occurs during use of local JWT validation with the posix fs driver. | 2021-06-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-30641 | Unexpected URL matching with 'MergeSlashes OFF' | 2021-06-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-31618 | NULL pointer dereference on specially crafted HTTP/2 request | 2021-06-02T00:00:00.000Z | 2025-05-15T00:00:00.000Z |
| msrc_cve-2021-32027 | A flaw was found in postgresql in versions before 13.3 before 12.7 before 11.12 before 10.17 and before 9.6.22. While modifying certain SQL array values missing bounds checks let authenticated database users write arbitrary bytes to a wide area of server memory. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | 2021-06-02T00:00:00.000Z | 2021-06-11T00:00:00.000Z |
| msrc_cve-2021-32078 | An Out-of-Bounds Read was discovered in arch/arm/mach-footbridge/personal-pci.c in the Linux kernel through 5.12.11 because of the lack of a check for a value that shouldn't be negative e.g. access to element -2 of an array aka CID-298a58e165e4. | 2021-06-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-32690 | Repository credentials passed to alternate domain | 2021-06-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-32923 | HashiCorp Vault and Vault Enterprise allowed the renewal of nearly-expired token leases and dynamic secret leases (specifically those within 1 second of their maximum TTL) which caused them to be incorrectly treated as non-expiring during subsequent use. Fixed in 1.5.9 1.6.5 and 1.7.2. | 2021-06-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202107-1879 | Axis is an IT company that specializes in providing network video solutions. AXIS 213… | 2022-05-04T09:32:25.295000Z |
| var-202107-1900 | picoTCP is a small footprint and modular TCP/IP stack designed for embedded systems and t… | 2022-05-04T09:32:25.282000Z |
| var-202105-1563 | WebAccess/HMI Designer is a man-machine interface integrated development tool. WebAcc… | 2022-05-04T09:32:26.936000Z |
| var-202105-1584 | Chengdu Feiyuxing Technology Co., Ltd. was established in 2002 as a high-tech enterprise … | 2022-05-04T09:32:26.926000Z |
| var-202105-1605 | Fiberhome FR2600-420 is a router from Fiberhome Communication Technology Co., Ltd. Fi… | 2022-05-04T09:32:26.914000Z |
| var-202105-1626 | Ruijie Networks Co., Ltd. is a data communication solution provider. RG-BCR810W has a… | 2022-05-04T09:32:26.903000Z |
| var-202105-1647 | NR285G is a router of Shenzhen Leike Industrial Co., Ltd. Shenzhen Leike Industrial C… | 2022-05-04T09:32:26.888000Z |
| var-202105-1668 | Bihaiwei L7 home gateway is a home gateway launched by Beijing Bihaiwei Technology Co., L… | 2022-05-04T09:32:26.876000Z |
| var-202105-1689 | VT Designer is a screen editing software developed by Shenzhen INVT Electric Co., Ltd. fo… | 2022-05-04T09:32:26.866000Z |
| var-202106-1808 | SAP NetWeaver ABAP Server and ABAP Platform (Dispatcher), versions - KRNL32NUC - 7.22,7.2… | 2022-05-04T09:32:26.213000Z |
| var-202106-1813 | SAP NetWeaver ABAP Server and ABAP Platform (Dispatcher), versions - KRNL32NUC - 7.22,7.2… | 2022-05-04T09:32:26.181000Z |
| var-202106-2018 | NETGEAR WNR3500 is a wireless router. NETGEAR WNR3500 has an information disclosure v… | 2022-05-04T09:32:26.166000Z |
| var-202106-2039 | Shenzhen Meikexing Communication Technology Co., Ltd. (hereinafter referred to as MERCURY… | 2022-05-04T09:32:26.154000Z |
| var-202106-2060 | Tenda AC11 is a wireless router that uses RTOS operating system. Shenzhen Jixiang Ten… | 2022-05-04T09:32:26.143000Z |
| var-202106-2081 | Xiamen Sixin Communication Technology Co., Ltd. focuses on the research and development, … | 2022-05-04T09:32:26.127000Z |
| var-202106-2102 | Axis is an IT company that specializes in providing network video solutions. AXIS 560… | 2022-05-04T09:32:26.117000Z |
| var-202106-2123 | Rockwell Automation/Allen-Bradley 1756-EN2T/D PLC is a programmable controller. Rockw… | 2022-05-04T09:32:26.102000Z |
| var-202106-2144 | NETGEAR WNR2020 router is a wireless router device. The NETGEAR WNR2020 router has a … | 2022-05-04T09:32:26.091000Z |
| var-202106-2165 | Tianyi broadband government-enterprise gateway is a terminal product customized by China … | 2022-05-04T09:32:26.078000Z |
| var-202106-2186 | TL-ER8820T is a new generation of high-performance 10-Gigabit enterprise router launched … | 2022-05-04T09:32:26.066000Z |
| var-202106-2207 | ER3100, ER5200G2, ER3260G2, ER3200G2, ER8300G2 are router products of New H3C Technology … | 2022-05-04T09:32:26.055000Z |
| var-202106-2228 | RG-RAC200b is a wireless controller. RG-RAC200b has a command execution vulnerability… | 2022-05-04T09:32:26.044000Z |
| var-202106-2230 | RG-RAC200b is a wireless controller. RG-RAC200b has a command execution vulnerability… | 2022-05-04T09:32:26.032000Z |
| var-202106-2251 | Dell 3130cn Color Laser is a printer from Dell. Dell 3130cn Color Laser has an unauth… | 2022-05-04T09:32:26.017000Z |
| var-202106-2272 | AC11 is a dual-band wireless router developed by Shenzhen Jixiang Tengda Technology Co., … | 2022-05-04T09:32:26.007000Z |
| var-202104-1983 | WiSCADA industrial configuration software is a cross-platform 3D industrial configuration… | 2022-05-04T09:32:27.785000Z |
| var-202104-2004 | Ruijie Networks Co., Ltd. is a company mainly engaged in information system integration s… | 2022-05-04T09:32:27.772000Z |
| var-202104-2025 | ZTE Corporation is the world's leading provider of integrated communications solutions. … | 2022-05-04T09:32:27.761000Z |
| var-202104-2046 | Brickcom Corporation (Brickcom Corporation) is composed of a research and development tea… | 2022-05-04T09:32:27.750000Z |
| var-202104-2067 | EasyBuilder Pro is a configuration software developed by Weilun. EasyBuilder Pro has … | 2022-05-04T09:32:27.736000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2015-000030 | Google Captcha (reCAPTCHA) by BestWebSoft vulnerable to CAPTCHA authentication bypass | 2015-03-03T13:39+09:00 | 2015-03-04T15:23+09:00 |
| jvndb-2015-000034 | Maroyaka Simple Board vulnerable to cross-site scripting | 2015-03-04T14:48+09:00 | 2015-03-06T15:07+09:00 |
| jvndb-2015-000035 | Maroyaka Image Album vulnerable to cross-site scripting | 2015-03-04T14:49+09:00 | 2015-03-06T15:21+09:00 |
| jvndb-2015-000036 | Maroyaka Relay Novel vulnerable to cross-site scripting | 2015-03-04T14:49+09:00 | 2015-03-06T15:30+09:00 |
| jvndb-2015-000037 | All In One WP Security & Firewall vulnerable to SQL injection | 2015-03-06T13:45+09:00 | 2015-03-11T17:55+09:00 |
| jvndb-2015-000038 | All In One WP Security & Firewall vulnerable to cross-site request forgery | 2015-03-06T13:46+09:00 | 2015-03-11T17:42+09:00 |
| jvndb-2015-000039 | eXtplorer vulnerable to cross-site scripting | 2015-03-17T13:41+09:00 | 2015-03-20T14:30+09:00 |
| jvndb-2015-000041 | MP Form Mail CGI eCommerce edition vulnerable to code injection | 2015-03-20T12:30+09:00 | 2015-03-24T15:11+09:00 |
| jvndb-2015-000040 | LINE vulnerable to script injection | 2015-03-20T16:16+09:00 | 2024-05-09T18:15+09:00 |
| jvndb-2015-000042 | The Validator in TERASOLUNA Server Framework for Java(WEB) vulnerable to input validation bypass | 2015-03-24T14:10+09:00 | 2016-08-26T16:37+09:00 |
| jvndb-2015-000043 | Fumy Teacher's Schedule Board vulnerable to cross-site scripting | 2015-03-26T14:00+09:00 | 2015-04-07T17:25+09:00 |
| jvndb-2015-000044 | WordPress theme flashy vulnerable to cross-site scripting | 2015-03-26T14:04+09:00 | 2015-04-07T17:25+09:00 |
| jvndb-2015-000045 | Android OS may behave as an open resolver | 2015-03-27T14:12+09:00 | 2015-03-27T14:12+09:00 |
| jvndb-2015-000046 | All in One SEO Pack information management vulnerability | 2015-03-31T13:48+09:00 | 2015-04-07T17:27+09:00 |
| jvndb-2015-000048 | Maruo Editor vulnerable to buffer overflow | 2015-04-02T12:30+09:00 | 2015-04-07T17:28+09:00 |
| jvndb-2015-000049 | "Restaurant Karaoke SHIDAX" App for Android fails to verify SSL server certificates | 2015-04-03T13:36+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2015-000047 | bBlog vulnerable to cross-site request forgery | 2015-04-07T12:12+09:00 | 2015-04-09T14:05+09:00 |
| jvndb-2015-000050 | Lhaplus vulnerable to directory traversal | 2015-04-09T13:57+09:00 | 2015-04-16T18:00+09:00 |
| jvndb-2015-000051 | Lhaplus vulnerable to remote code execution | 2015-04-09T13:59+09:00 | 2015-04-16T18:00+09:00 |
| jvndb-2015-000052 | Seasar S2Struts vulnerable to input validation bypass | 2015-04-10T14:38+09:00 | 2016-08-26T16:39+09:00 |
| jvndb-2015-001959 | JBoss RichFaces vulnerable to remote Java code execution | 2015-04-14T13:24+09:00 | 2015-04-14T13:24+09:00 |
| jvndb-2015-000054 | TransmitMail vulnerable to cross-site scripting | 2015-04-23T13:47+09:00 | 2015-04-27T16:13+09:00 |
| jvndb-2015-000055 | TransmitMail vulnerable to directory traversal | 2015-04-23T14:12+09:00 | 2015-04-27T16:12+09:00 |
| jvndb-2015-000060 | EasyCTF vulnerable to arbitrary file creation | 2015-05-01T13:37+09:00 | 2015-05-07T16:00+09:00 |
| jvndb-2015-000061 | EasyCTF vulnerable to cross-site scripting | 2015-05-01T13:49+09:00 | 2015-05-07T16:02+09:00 |
| jvndb-2015-000062 | EasyCTF vulnerable to session management | 2015-05-01T14:00+09:00 | 2015-05-07T16:03+09:00 |
| jvndb-2015-000063 | MailDealer vulnerable to cross-site scripting | 2015-05-12T14:07+09:00 | 2015-05-12T14:07+09:00 |
| jvndb-2015-000064 | Cacti vulnerable to SQL injection | 2015-05-14T13:39+09:00 | 2015-05-25T15:29+09:00 |
| jvndb-2015-000065 | "Honda Moto LINC" App for Android fails to verify SSL server certificates | 2015-05-15T12:23+09:00 | 2018-02-28T14:36+09:00 |
| jvndb-2015-000066 | BGA32.DLL and QBga32.DLL contain multiple vulnerabilities | 2015-05-19T13:40+09:00 | 2015-05-22T14:26+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-01131 | Drupal Facebook Album Fetcher存在多个跨站脚本漏洞 | 2015-02-12 | 2015-02-13 |
| cnvd-2015-01132 | Drupal Path Breadcrumbs模块访问绕过漏洞 | 2015-02-12 | 2015-02-13 |
| cnvd-2015-01133 | Drupal Ajax Timeline模块跨站脚本漏洞 | 2015-02-12 | 2015-02-13 |
| cnvd-2015-01134 | Cisco TelePresence IX5000 Series未授权访问漏洞 | 2015-02-12 | 2015-02-13 |
| cnvd-2015-01135 | Huawei Ascend P7 (Sophia-L09)远程拒绝服务漏洞 | 2015-02-12 | 2015-02-13 |
| cnvd-2015-01136 | Kallithea信息泄露漏洞 | 2015-02-12 | 2015-02-13 |
| cnvd-2015-01137 | Cisco Secure Access Control System SQL注入漏洞 | 2015-02-12 | 2015-02-13 |
| cnvd-2015-01138 | X.Org X Server 'xkb/xkb.c'信息泄露漏洞 | 2015-02-12 | 2015-02-13 |
| cnvd-2015-01139 | Cisco IOS Software拒绝服务漏洞(CNVD-2015-01139) | 2015-02-12 | 2015-02-13 |
| cnvd-2015-01147 | Fortinet FortiClient中间人攻击漏洞(CNVD-2015-01147) | 2015-02-12 | 2015-02-13 |
| cnvd-2015-01148 | Fortinet FortiClient中间人攻击漏洞(CNVD-2015-01148) | 2015-02-12 | 2015-02-13 |
| cnvd-2015-01149 | Fortinet FortiOS中间人攻击漏洞(CNVD-2015-01149) | 2015-02-12 | 2015-02-13 |
| cnvd-2015-01161 | Webmin目录遍历漏洞(CNVD-2015-01161) | 2015-02-12 | 2015-02-14 |
| cnvd-2015-01168 | mini_httpd信息泄露漏洞 | 2015-02-12 | 2015-02-14 |
| cnvd-2015-01169 | Cloudera Manager明文保存密码漏洞 | 2015-02-12 | 2015-02-14 |
| cnvd-2015-01170 | 多个Hitachi产品online help系统跨站脚本漏洞 | 2015-02-12 | 2015-02-14 |
| cnvd-2015-01171 | Fork CMS存在多个SQL 注入漏洞 | 2015-02-12 | 2015-02-14 |
| cnvd-2015-01172 | 多个Trend Micro产品tmeext.sys驱动程序特权提升漏洞 | 2015-02-12 | 2015-02-14 |
| cnvd-2015-01173 | NVIDIA Tegra Linux Kernel竞争条件漏洞 | 2015-02-12 | 2015-02-14 |
| cnvd-2015-01561 | AnyMacro邮件系统存储型跨站脚本漏洞 | 2015-02-12 | 2015-03-19 |
| cnvd-2015-01574 | 多个单位所使用AnyMacro邮件系统存在任意用户密码修改漏洞 | 2015-02-12 | 2015-03-27 |
| cnvd-2015-01150 | WordPress存在未明漏洞(CNVD-2015-01150) | 2015-02-13 | 2015-02-14 |
| cnvd-2015-01151 | Xen拒绝服务漏洞(CNVD-2015-01151) | 2015-02-13 | 2015-02-14 |
| cnvd-2015-01152 | Drupal Views模块开放重定向漏洞 | 2015-02-13 | 2015-02-14 |
| cnvd-2015-01153 | Drupal Views模块访问绕过漏洞(CNVD-2015-01153) | 2015-02-13 | 2015-02-14 |
| cnvd-2015-01154 | Drupal Taxonomy Path模块跨站脚本漏洞 | 2015-02-13 | 2015-02-14 |
| cnvd-2015-01155 | Drupal Taxonomy Tools模块存在多个跨站脚本漏洞 | 2015-02-13 | 2015-02-14 |
| cnvd-2015-01156 | Open-Xchange Server/OX App Suite信息泄露漏洞 | 2015-02-13 | 2015-02-14 |
| cnvd-2015-01157 | NTP 'ntp_crypto.c'信息泄露漏洞 | 2015-02-13 | 2015-02-14 |
| cnvd-2015-01158 | NTP 'ntp_io.c'身份验证安全绕过漏洞 | 2015-02-13 | 2015-02-14 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2003-AVI-044 | Multiples vulnérabilités dans tcpdump | 2003-03-13T00:00:00.000000 | 2003-03-25T00:00:00.000000 |
| certa-2003-avi-042 | Vulnérabilité de qpopper | 2003-03-13T00:00:00.000000 | 2003-03-24T00:00:00.000000 |
| certa-2003-avi-043 | Vulnérabilité dans la gestion du fichier ".forward" de sendmail sous Solaris | 2003-03-13T00:00:00.000000 | 2003-03-13T00:00:00.000000 |
| certa-2003-avi-044 | Multiples vulnérabilités dans tcpdump | 2003-03-13T00:00:00.000000 | 2003-03-25T00:00:00.000000 |
| CERTA-2003-AVI-045 | Vulnérabilité dans les garde-barrières NetScreen 5XP/5XT | 2003-03-14T00:00:00.000000 | 2003-03-14T00:00:00.000000 |
| CERTA-2003-AVI-046 | Faille dans le système d'impression lpr | 2003-03-14T00:00:00.000000 | 2003-05-22T00:00:00.000000 |
| CERTA-2003-AVI-047 | Vulnérabilité du serveur mandataire Web Retriever de Lotus Notes/Domino | 2003-03-14T00:00:00.000000 | 2003-03-14T00:00:00.000000 |
| certa-2003-avi-045 | Vulnérabilité dans les garde-barrières NetScreen 5XP/5XT | 2003-03-14T00:00:00.000000 | 2003-03-14T00:00:00.000000 |
| certa-2003-avi-046 | Faille dans le système d'impression lpr | 2003-03-14T00:00:00.000000 | 2003-05-22T00:00:00.000000 |
| certa-2003-avi-047 | Vulnérabilité du serveur mandataire Web Retriever de Lotus Notes/Domino | 2003-03-14T00:00:00.000000 | 2003-03-14T00:00:00.000000 |
| CERTA-2003-AVI-048 | Vulnérabilités de Samba | 2003-03-17T00:00:00.000000 | 2003-03-20T00:00:00.000000 |
| CERTA-2003-AVI-049 | Vulnérabilité sur le protocole d'authentification de Lotus Notes | 2003-03-17T00:00:00.000000 | 2003-03-17T00:00:00.000000 |
| certa-2003-avi-048 | Vulnérabilités de Samba | 2003-03-17T00:00:00.000000 | 2003-03-20T00:00:00.000000 |
| certa-2003-avi-049 | Vulnérabilité sur le protocole d'authentification de Lotus Notes | 2003-03-17T00:00:00.000000 | 2003-03-17T00:00:00.000000 |
| CERTA-2003-AVI-050 | Vulnérabilité de Microsoft IIS 5.0 | 2003-03-18T00:00:00.000000 | 2003-03-18T00:00:00.000000 |
| CERTA-2003-AVI-051 | Vulnérabilité des noyaux Linux 2.2 et 2.4 | 2003-03-18T00:00:00.000000 | 2003-03-28T00:00:00.000000 |
| certa-2003-avi-050 | Vulnérabilité de Microsoft IIS 5.0 | 2003-03-18T00:00:00.000000 | 2003-03-18T00:00:00.000000 |
| certa-2003-avi-051 | Vulnérabilité des noyaux Linux 2.2 et 2.4 | 2003-03-18T00:00:00.000000 | 2003-03-28T00:00:00.000000 |
| CERTA-2003-AVI-052 | Vulnérabilité dans les Sun RPC | 2003-03-20T00:00:00.000000 | 2003-05-30T00:00:00.000000 |
| CERTA-2003-AVI-053 | Vulnérabilité de Microsoft ISA Server 2000 | 2003-03-20T00:00:00.000000 | 2003-03-20T00:00:00.000000 |
| CERTA-2003-AVI-054 | Vulnérabilité de Windows Script Engine | 2003-03-20T00:00:00.000000 | 2003-03-20T00:00:00.000000 |
| certa-2003-avi-052 | Vulnérabilité dans les Sun RPC | 2003-03-20T00:00:00.000000 | 2003-05-30T00:00:00.000000 |
| certa-2003-avi-053 | Vulnérabilité de Microsoft ISA Server 2000 | 2003-03-20T00:00:00.000000 | 2003-03-20T00:00:00.000000 |
| certa-2003-avi-054 | Vulnérabilité de Windows Script Engine | 2003-03-20T00:00:00.000000 | 2003-03-20T00:00:00.000000 |
| CERTA-2003-AVI-055 | Vulnérabilité du client de messagerie Mutt | 2003-03-21T00:00:00.000000 | 2003-04-04T00:00:00.000000 |
| certa-2003-avi-055 | Vulnérabilité du client de messagerie Mutt | 2003-03-21T00:00:00.000000 | 2003-04-04T00:00:00.000000 |
| CERTA-2003-AVI-056 | Vulnérabilités dans le garde-barrière Firewall-1 NG | 2003-03-24T00:00:00.000000 | 2003-03-24T00:00:00.000000 |
| certa-2003-avi-056 | Vulnérabilités dans le garde-barrière Firewall-1 NG | 2003-03-24T00:00:00.000000 | 2003-03-24T00:00:00.000000 |
| CERTA-2003-AVI-057 | Failles dans des implémentations de SSL/TLS | 2003-03-25T00:00:00.000000 | 2003-04-01T00:00:00.000000 |
| CERTA-2003-AVI-058 | Multiples vulnérabilités dans le serveur FTPD sous IRIX | 2003-03-25T00:00:00.000000 | 2003-03-25T00:00:00.000000 |