Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0128 |
N/A
|
The Finger Server 0.82 allows remote attackers to… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:53.973Z |
| CVE-2000-0130 |
N/A
|
Buffer overflow in SCO scohelp program allows rem… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:53.888Z |
| CVE-2000-0141 |
N/A
|
Infopop Ultimate Bulletin Board (UBB) allows remo… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:54.090Z |
| CVE-2000-0146 |
N/A
|
The Java Server in the Novell GroupWise Web Acces… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:53.964Z |
| CVE-2000-0164 |
N/A
|
The installation of Sun Internet Mail Server (SIM… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:54.121Z |
| CVE-2000-0166 |
N/A
|
Buffer overflow in the InterAccess telnet server … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:53.968Z |
| CVE-2000-0179 |
N/A
|
HP OpenView OmniBack 2.55 allows remote attackers… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:54.012Z |
| CVE-2000-0191 |
N/A
|
Axis StorPoint CD allows remote attackers to acce… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:54.102Z |
| CVE-2000-0193 |
N/A
|
The default configuration of Dosemu in Corel Linu… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:54.081Z |
| CVE-2000-0225 |
N/A
|
The Pocsag POC32 program does not properly preven… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:54.083Z |
| CVE-2000-0237 |
N/A
|
Netscape Enterprise Server with Web Publishing en… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.484Z |
| CVE-2000-0238 |
N/A
|
Buffer overflow in the web server for Norton Anti… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.310Z |
| CVE-2000-0240 |
N/A
|
vqSoft vqServer program allows remote attackers t… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.689Z |
| CVE-2000-0257 |
N/A
|
Buffer overflow in the NetWare remote web adminis… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.683Z |
| CVE-2000-0263 |
N/A
|
The X font server xfs in Red Hat Linux 6.x allows… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.610Z |
| CVE-2000-0265 |
N/A
|
Panda Security 3.0 allows users to uninstall the … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.744Z |
| CVE-2000-0272 |
N/A
|
RealNetworks RealServer allows remote attackers t… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.550Z |
| CVE-2000-0273 |
N/A
|
PCAnywhere allows remote attackers to cause a den… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.547Z |
| CVE-2000-0282 |
N/A
|
TalentSoft webpsvr daemon in the Web+ shopping ca… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.564Z |
| CVE-2000-0285 |
N/A
|
Buffer overflow in XFree86 3.3.x allows local use… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.407Z |
| CVE-2000-0289 |
N/A
|
IP masquerading in Linux 2.2.x allows remote atta… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.124Z |
| CVE-2000-0301 |
N/A
|
Ipswitch IMAIL server 6.02 and earlier allows rem… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.102Z |
| CVE-2000-0318 |
N/A
|
Atrium Mercur Mail Server 3.2 allows local attack… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.158Z |
| CVE-2000-0319 |
N/A
|
mail.local in Sendmail 8.10.x does not properly i… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.383Z |
| CVE-2000-0320 |
N/A
|
Qpopper 2.53 and 3.0 does not properly identify t… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.359Z |
| CVE-2000-0322 |
N/A
|
The passwd.php3 CGI script in the Red Hat Piranha… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.353Z |
| CVE-2000-0332 |
N/A
|
UltraBoard.pl or UltraBoard.cgi CGI scripts in Ul… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.438Z |
| CVE-2000-0335 |
N/A
|
The resolver in glibc 2.1.3 uses predictable IDs,… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.315Z |
| CVE-2000-0338 |
N/A
|
Concurrent Versions Software (CVS) uses predictab… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.271Z |
| CVE-2000-0340 |
N/A
|
Buffer overflow in Gnomelib in SuSE Linux 6.3 all… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.176Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0128 |
N/A
|
The Finger Server 0.82 allows remote attackers to… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:53.973Z |
| CVE-2000-0130 |
N/A
|
Buffer overflow in SCO scohelp program allows rem… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:53.888Z |
| CVE-2000-0141 |
N/A
|
Infopop Ultimate Bulletin Board (UBB) allows remo… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:54.090Z |
| CVE-2000-0146 |
N/A
|
The Java Server in the Novell GroupWise Web Acces… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:53.964Z |
| CVE-2000-0164 |
N/A
|
The installation of Sun Internet Mail Server (SIM… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:54.121Z |
| CVE-2000-0166 |
N/A
|
Buffer overflow in the InterAccess telnet server … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:53.968Z |
| CVE-2000-0179 |
N/A
|
HP OpenView OmniBack 2.55 allows remote attackers… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:54.012Z |
| CVE-2000-0191 |
N/A
|
Axis StorPoint CD allows remote attackers to acce… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:54.102Z |
| CVE-2000-0193 |
N/A
|
The default configuration of Dosemu in Corel Linu… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:54.081Z |
| CVE-2000-0225 |
N/A
|
The Pocsag POC32 program does not properly preven… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:05:54.083Z |
| CVE-2000-0237 |
N/A
|
Netscape Enterprise Server with Web Publishing en… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.484Z |
| CVE-2000-0238 |
N/A
|
Buffer overflow in the web server for Norton Anti… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.310Z |
| CVE-2000-0240 |
N/A
|
vqSoft vqServer program allows remote attackers t… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.689Z |
| CVE-2000-0257 |
N/A
|
Buffer overflow in the NetWare remote web adminis… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.683Z |
| CVE-2000-0263 |
N/A
|
The X font server xfs in Red Hat Linux 6.x allows… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.610Z |
| CVE-2000-0265 |
N/A
|
Panda Security 3.0 allows users to uninstall the … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.744Z |
| CVE-2000-0272 |
N/A
|
RealNetworks RealServer allows remote attackers t… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.550Z |
| CVE-2000-0273 |
N/A
|
PCAnywhere allows remote attackers to cause a den… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.547Z |
| CVE-2000-0282 |
N/A
|
TalentSoft webpsvr daemon in the Web+ shopping ca… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:20.564Z |
| CVE-2000-0285 |
N/A
|
Buffer overflow in XFree86 3.3.x allows local use… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.407Z |
| CVE-2000-0289 |
N/A
|
IP masquerading in Linux 2.2.x allows remote atta… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.124Z |
| CVE-2000-0301 |
N/A
|
Ipswitch IMAIL server 6.02 and earlier allows rem… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.102Z |
| CVE-2000-0318 |
N/A
|
Atrium Mercur Mail Server 3.2 allows local attack… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.158Z |
| CVE-2000-0319 |
N/A
|
mail.local in Sendmail 8.10.x does not properly i… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.383Z |
| CVE-2000-0320 |
N/A
|
Qpopper 2.53 and 3.0 does not properly identify t… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.359Z |
| CVE-2000-0322 |
N/A
|
The passwd.php3 CGI script in the Red Hat Piranha… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.353Z |
| CVE-2000-0332 |
N/A
|
UltraBoard.pl or UltraBoard.cgi CGI scripts in Ul… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.438Z |
| CVE-2000-0335 |
N/A
|
The resolver in glibc 2.1.3 uses predictable IDs,… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.315Z |
| CVE-2000-0338 |
N/A
|
Concurrent Versions Software (CVS) uses predictab… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.271Z |
| CVE-2000-0340 |
N/A
|
Buffer overflow in Gnomelib in SuSE Linux 6.3 all… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:14:21.176Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-0973 | Buffer overflow in Solaris snoop program allows remote attackers to gain root privileges via a long… | 1999-12-07T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0976 | Sendmail allows local users to reinitialize the aliases database via the newaliases command, then c… | 1999-12-07T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0981 | Internet Explorer 5.01 and earlier allows a remote attacker to create a reference to a client windo… | 1999-12-08T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0986 | The ping command in Linux 2.0.3x allows local users to cause a denial of service by sending large p… | 1999-12-08T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0972 | Buffer overflow in Xshipwars xsw program. | 1999-12-09T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0974 | Buffer overflow in Solaris snoop allows remote attackers to gain root privileges via GETQUOTA reque… | 1999-12-09T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0978 | htdig allows remote attackers to execute commands via filenames with shell metacharacters. | 1999-12-09T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0975 | The Windows help system can allow a local user to execute commands as another user by editing a tab… | 1999-12-10T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0977 | Buffer overflow in Solaris sadmind allows remote attackers to gain root privileges using a NETMGT_P… | 1999-12-10T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0289 | The Apache web server for Win32 may provide access to restricted files when a . (dot) is appended t… | 1999-12-12T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1009 | The Disney Go Express Search allows remote attackers to access and modify search information for us… | 1999-12-12T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0993 | Modifications to ACLs (Access Control Lists) in Microsoft Exchange 5.5 do not take effect until th… | 1999-12-13T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1003 | War FTP Daemon 1.70 allows remote attackers to cause a denial of service by flooding it with connections. | 1999-12-13T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1007 | Buffer overflow in VDO Live Player allows remote attackers to execute commands on the VDO client vi… | 1999-12-13T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1010 | An SSH 1.2.27 server allows a client to use the "none" cipher, even if it is not allowed by the ser… | 1999-12-14T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0068 | daynad program in Intel InBusiness E-mail Station does not require authentication, which allows rem… | 1999-12-14T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0361 | The PPP wvdial.lxdialog script in wvdial 1.4 and earlier creates a .config file with world readable… | 1999-12-14T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0934 | classifieds.cgi allows remote attackers to read arbitrary files via shell metacharacters. | 1999-12-15T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0935 | classifieds.cgi allows remote attackers to execute arbitrary commands by specifying them in a hidde… | 1999-12-15T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0996 | Buffer overflow in Infoseek Ultraseek search engine allows remote attackers to execute commands via… | 1999-12-15T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0994 | Windows NT with SYSKEY reuses the keystream that is used for encrypting SAM password hashes, allowi… | 1999-12-16T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0995 | Windows NT Local Security Authority (LSA) allows remote attackers to cause a denial of service via … | 1999-12-16T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0998 | Cisco Cache Engine allows an attacker to replace content in the cache. | 1999-12-16T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1000 | The web administration interface for Cisco Cache Engine allows remote attackers to view performance… | 1999-12-16T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1001 | Cisco Cache Engine allows a remote attacker to gain access via a null username and password. | 1999-12-16T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1004 | Buffer overflow in the POP server POProxy for the Norton Anti-Virus protection NAV2000 program via … | 1999-12-16T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1005 | Groupwise web server GWWEB.EXE allows remote attackers to read arbitrary files with .htm extensions… | 1999-12-19T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1006 | Groupwise web server GWWEB.EXE allows remote attackers to determine the real path of the web server… | 1999-12-19T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0997 | wu-ftp with FTP conversion enabled allows an attacker to execute commands via a malformed file name… | 1999-12-20T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0020 | DNS PRO allows remote attackers to conduct a denial of service via a large number of connections. | 1999-12-20T05:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-mmf6-6597-3v6m |
5.4 (3.1)
|
Open Redirect in Spring Security OAuth | 2019-06-13T20:18:28Z | 2024-05-14T16:54:26Z |
| ghsa-hwcx-9p4j-7hwj |
7.5 (3.1)
|
XML Entity Expansion in Pippo | 2019-06-13T20:22:30Z | 2021-08-16T15:20:04Z |
| ghsa-74cr-77xc-8g6r |
7.3 (3.1)
|
Prototype Pollution in @apollo/gateway | 2019-06-13T20:37:39Z | 2021-08-16T15:28:22Z |
| ghsa-68hw-vfh7-xvg8 |
5.5 (3.1)
|
Forced Logout in keycloak-connect | 2019-06-13T20:38:09Z | 2021-08-16T15:25:07Z |
| ghsa-4qhx-g9wp-g9m6 |
|
Failure to sanitize quotes which can lead to sql injection in squel | 2019-06-14T16:09:01Z | 2021-09-16T21:00:23Z |
| ghsa-4vmm-mhcq-4x9j |
10.0 (3.1)
|
Sandbox Bypass Leading to Arbitrary Code Execution in constantinople | 2019-06-14T16:15:14Z | 2021-08-16T16:06:38Z |
| ghsa-v2p6-4mp7-3r9v |
|
Regular Expression Denial of Service in underscore.string | 2019-06-14T16:26:22Z | 2020-08-31T18:34:16Z |
| ghsa-68gr-cmcp-g3mj |
7.5 (3.1)
|
Directory Traversal in lactate | 2019-06-14T16:39:31Z | 2021-08-16T23:34:10Z |
| ghsa-4vr3-9v7h-5f8v |
|
Low severity vulnerability that affects Gw2Sharp | 2019-06-18T15:38:41Z | 2021-12-03T14:36:23Z |
| ghsa-qx4v-6gc5-f2vv |
|
Regular Expression Denial of Service | 2019-06-20T14:32:56Z | 2021-02-25T17:20:28Z |
| ghsa-x9p2-fxq6-2m5f |
4.3 (3.1)
|
Reverse Tabnapping in swagger-ui | 2019-06-20T14:33:07Z | 2021-08-16T23:44:47Z |
| ghsa-28xh-wpgr-7fm8 |
|
Command Injection in open | 2019-06-20T15:35:49Z | 2020-08-31T18:31:51Z |
| ghsa-3h4r-pjv6-cph9 |
7.5 (3.1)
|
RubyGems Escape sequence injection vulnerability in api response handling | 2019-06-20T16:05:57Z | 2023-08-28T13:23:44Z |
| ghsa-mh37-8c3g-3fgc |
7.5 (3.1)
|
RubyGems Escape sequence injection vulnerability in gem owner | 2019-06-20T16:06:00Z | 2023-08-28T13:22:21Z |
| ghsa-fr32-gr5c-xq5c |
7.5 (3.1)
|
RubyGems Escape sequence injection vulnerability in verbose | 2019-06-20T16:06:04Z | 2023-08-28T13:19:04Z |
| ghsa-76wm-422q-92mq |
8.8 (3.1)
|
Code injection in RubyGems | 2019-06-20T16:06:11Z | 2021-08-17T13:42:04Z |
| ghsa-5x32-c9mf-49cc |
7.4 (3.1)
|
RubyGems Delete directory using symlink when decompressing tar | 2019-06-20T16:06:15Z | 2023-08-28T13:16:23Z |
| ghsa-4wm8-fjv7-j774 |
7.5 (3.1)
|
RubyGems Escape sequence injection in errors | 2019-06-20T16:08:21Z | 2023-08-28T13:17:43Z |
| ghsa-mf6x-7mm4-x2g7 |
|
Out-of-bounds Read in stringstream | 2019-06-20T18:22:32Z | 2021-03-19T20:59:51Z |
| ghsa-p426-qw2p-v95v |
6.5 (3.1)
|
Argument Injection in Apache Geode server | 2019-06-26T01:09:35Z | 2021-08-17T14:51:31Z |
| ghsa-q4hg-rmq2-52q9 |
7.5 (3.1)
|
Improper Locking in Apache Tomcat | 2019-06-26T01:09:40Z | 2024-03-11T15:39:14Z |
| ghsa-v33x-prhc-gph5 |
7.3 (3.1)
|
Insufficiently Protected Credentials and Improper Authentication in Spring Security | 2019-06-27T17:24:58Z | 2021-06-09T20:12:57Z |
| ghsa-mxjr-xmcg-fg7w |
6.5 (3.1)
|
Arbitrary Code Injection in mobile-icon-resizer | 2019-06-27T17:25:21Z | 2021-08-17T15:41:58Z |
| ghsa-28hp-fgcr-2r4h |
|
Cross-Site Scripting via JSONP | 2019-06-27T17:25:42Z | 2021-02-24T18:32:36Z |
| ghsa-38cg-gg9j-q9j9 |
4.8 (3.1)
|
Improper Certificate Validation and Insufficient Verification of Data Authenticity in Keycloak | 2019-06-27T17:25:57Z | 2021-08-17T15:33:33Z |
| ghsa-xfhh-rx56-rxcr |
7.5 (3.1)
|
Path Traversal vulnerability that affects yard | 2019-07-02T15:28:38Z | 2024-03-07T00:30:48Z |
| ghsa-p3w6-jcg4-52xh |
9.8 (3.1)
9.3 (4.0)
|
Improper Verification of Cryptographic Signature in django-rest-registration | 2019-07-02T15:43:41Z | 2024-09-16T21:58:34Z |
| ghsa-6c7v-2f49-8h26 |
5.3 (3.1)
6.9 (4.0)
|
Django Incorrect HTTP detection with reverse-proxy connecting via HTTPS | 2019-07-03T20:37:25Z | 2024-09-18T16:15:28Z |
| ghsa-h92m-42h4-82f6 |
6.9 (3.1)
8.7 (4.0)
|
postfix-mta-sts-resolver Algorithm Downgrade vulnerability | 2019-07-05T21:06:58Z | 2024-10-21T20:07:58Z |
| ghsa-g8m7-qhv7-9h5x |
|
Path Traversal in serve-here.js | 2019-07-05T21:07:14Z | 2021-09-22T18:35:22Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-485 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:52.215362Z |
| pysec-2021-486 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:52.373382Z |
| pysec-2021-487 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ac… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:52.523360Z |
| pysec-2021-488 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:52.680803Z |
| pysec-2021-489 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:52.832408Z |
| pysec-2021-490 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:52.986581Z |
| pysec-2021-491 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:53.142665Z |
| pysec-2021-492 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:53.290029Z |
| pysec-2021-493 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:53.440506Z |
| pysec-2021-494 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can wr… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:53.596467Z |
| pysec-2021-495 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:53.752999Z |
| pysec-2021-496 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:53.905703Z |
| pysec-2021-497 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:54.064557Z |
| pysec-2021-498 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:54.218525Z |
| pysec-2021-499 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:54.370426Z |
| pysec-2021-500 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:54.530775Z |
| pysec-2021-501 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:54.700321Z |
| pysec-2021-502 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:54.849798Z |
| pysec-2021-503 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:55.002066Z |
| pysec-2021-504 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:55.161027Z |
| pysec-2021-505 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:55.310052Z |
| pysec-2021-506 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:55.459344Z |
| pysec-2021-507 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:55.622531Z |
| pysec-2021-508 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:55.778346Z |
| pysec-2021-509 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:55.926686Z |
| pysec-2021-510 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:56.077512Z |
| pysec-2021-511 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:56.228145Z |
| pysec-2021-512 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:56.381620Z |
| pysec-2021-513 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite computa… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:56.553875Z |
| pysec-2021-514 |
|
TensorFlow is an end-to-end open source platform for machine learning. Optimized pooling … | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:34:56.717383Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-512 | Malicious code in @pornhub/fetlife-assets (npm) | 2022-06-20T18:20:31Z | 2022-06-20T18:20:31Z |
| mal-2022-517 | Malicious code in @portswigger/fetlife-assets (npm) | 2022-06-20T18:20:31Z | 2022-06-20T18:20:32Z |
| mal-2022-533 | Malicious code in @prospect/fetlife-assets (npm) | 2022-06-20T18:20:31Z | 2022-06-20T18:20:32Z |
| mal-2022-534 | Malicious code in @protiviti/fetlife-assets (npm) | 2022-06-20T18:20:31Z | 2022-06-20T18:20:32Z |
| MAL-2022-556 | Malicious code in @realcommerce-dpm/fetlife-assets (npm) | 2022-06-20T18:20:32Z | 2022-06-20T18:20:32Z |
| MAL-2022-557 | Malicious code in @rebelliondefense/fetlife-assets (npm) | 2022-06-20T18:20:32Z | 2022-06-20T18:20:33Z |
| MAL-2022-560 | Malicious code in @replyify/fetlife-assets (npm) | 2022-06-20T18:20:32Z | 2022-06-20T18:20:33Z |
| MAL-2022-561 | Malicious code in @rezserver/fetlife-assets (npm) | 2022-06-20T18:20:32Z | 2022-06-20T18:20:33Z |
| mal-2022-556 | Malicious code in @realcommerce-dpm/fetlife-assets (npm) | 2022-06-20T18:20:32Z | 2022-06-20T18:20:32Z |
| mal-2022-557 | Malicious code in @rebelliondefense/fetlife-assets (npm) | 2022-06-20T18:20:32Z | 2022-06-20T18:20:33Z |
| mal-2022-560 | Malicious code in @replyify/fetlife-assets (npm) | 2022-06-20T18:20:32Z | 2022-06-20T18:20:33Z |
| mal-2022-561 | Malicious code in @rezserver/fetlife-assets (npm) | 2022-06-20T18:20:32Z | 2022-06-20T18:20:33Z |
| MAL-2022-568 | Malicious code in @rwbaird/fetlife-assets (npm) | 2022-06-20T18:20:33Z | 2022-06-20T18:20:33Z |
| MAL-2022-570 | Malicious code in @saltstack/fetlife-assets (npm) | 2022-06-20T18:20:33Z | 2022-06-20T18:20:34Z |
| MAL-2022-581 | Malicious code in @serenityos/fetlife-assets (npm) | 2022-06-20T18:20:33Z | 2022-06-20T18:20:34Z |
| MAL-2022-591 | Malicious code in @simplepoll/fetlife-assets (npm) | 2022-06-20T18:20:33Z | 2022-06-20T18:20:34Z |
| mal-2022-568 | Malicious code in @rwbaird/fetlife-assets (npm) | 2022-06-20T18:20:33Z | 2022-06-20T18:20:33Z |
| mal-2022-570 | Malicious code in @saltstack/fetlife-assets (npm) | 2022-06-20T18:20:33Z | 2022-06-20T18:20:34Z |
| mal-2022-581 | Malicious code in @serenityos/fetlife-assets (npm) | 2022-06-20T18:20:33Z | 2022-06-20T18:20:34Z |
| mal-2022-591 | Malicious code in @simplepoll/fetlife-assets (npm) | 2022-06-20T18:20:33Z | 2022-06-20T18:20:34Z |
| MAL-2022-608 | Malicious code in @sport5/fetlife-assets (npm) | 2022-06-20T18:20:34Z | 2022-06-20T18:20:34Z |
| MAL-2022-611 | Malicious code in @staked/fetlife-assets (npm) | 2022-06-20T18:20:34Z | 2022-06-20T18:20:34Z |
| MAL-2022-614 | Malicious code in @steampowered/fetlife-assets (npm) | 2022-06-20T18:20:34Z | 2022-06-20T18:20:35Z |
| MAL-2022-615 | Malicious code in @storspiller/fetlife-assets (npm) | 2022-06-20T18:20:34Z | 2022-06-20T18:20:35Z |
| mal-2022-608 | Malicious code in @sport5/fetlife-assets (npm) | 2022-06-20T18:20:34Z | 2022-06-20T18:20:34Z |
| mal-2022-611 | Malicious code in @staked/fetlife-assets (npm) | 2022-06-20T18:20:34Z | 2022-06-20T18:20:34Z |
| mal-2022-614 | Malicious code in @steampowered/fetlife-assets (npm) | 2022-06-20T18:20:34Z | 2022-06-20T18:20:35Z |
| mal-2022-615 | Malicious code in @storspiller/fetlife-assets (npm) | 2022-06-20T18:20:34Z | 2022-06-20T18:20:35Z |
| MAL-2022-632 | Malicious code in @tel-avive/fetlife-assets (npm) | 2022-06-20T18:20:35Z | 2022-06-20T18:20:35Z |
| MAL-2022-633 | Malicious code in @telavive/fetlife-assets (npm) | 2022-06-20T18:20:35Z | 2022-06-20T18:20:35Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-0288 | Red Hat OpenShift: Mehrere Schwachstellen | 2022-06-13T22:00:00.000+00:00 | 2025-05-04T22:00:00.000+00:00 |
| wid-sec-w-2022-0293 | npm: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-06-13T22:00:00.000+00:00 | 2023-04-04T22:00:00.000+00:00 |
| wid-sec-w-2022-0299 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-06-14T22:00:00.000+00:00 | 2022-12-26T23:00:00.000+00:00 |
| wid-sec-w-2022-0302 | Xerox FreeFlow Print Server: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit Administratorrechten | 2022-06-14T22:00:00.000+00:00 | 2023-04-03T22:00:00.000+00:00 |
| wid-sec-w-2022-0303 | Intel Prozessor: Mehrere Schwachstellen | 2022-06-14T22:00:00.000+00:00 | 2023-06-01T22:00:00.000+00:00 |
| wid-sec-w-2022-0333 | Prozessoren: Schwachstelle ermöglicht Offenlegung von Informationen und Umgehung von Kryptografie | 2022-06-14T22:00:00.000+00:00 | 2025-02-06T23:00:00.000+00:00 |
| wid-sec-w-2022-0336 | Xen: Mehrere Schwachstellen | 2022-06-14T22:00:00.000+00:00 | 2023-02-13T23:00:00.000+00:00 |
| wid-sec-w-2022-0368 | Apache Log4j: Schwachstelle ermöglicht Codeausführung | 2022-06-16T22:00:00.000+00:00 | 2024-05-14T22:00:00.000+00:00 |
| wid-sec-w-2022-0369 | vim: Schwachstelle ermöglicht Codeausführung | 2022-06-16T22:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2022-0374 | GStreamer: Mehrere Schwachstellen | 2022-06-16T22:00:00.000+00:00 | 2025-02-04T23:00:00.000+00:00 |
| wid-sec-w-2022-0381 | ImageMagick: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-06-16T22:00:00.000+00:00 | 2024-08-05T22:00:00.000+00:00 |
| wid-sec-w-2022-0383 | Ghostscript: Schwachstelle ermöglicht Denial of Service | 2022-06-16T22:00:00.000+00:00 | 2023-09-17T22:00:00.000+00:00 |
| wid-sec-w-2022-0385 | Squid: Schwachstelle ermöglicht Denial of Service | 2022-06-19T22:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2022-0397 | vim: Mehrere Schwachstellen | 2022-06-19T22:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2022-0412 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-06-20T22:00:00.000+00:00 | 2023-02-15T23:00:00.000+00:00 |
| wid-sec-w-2022-0415 | vim: Schwachstelle ermöglicht Codeausführung | 2022-06-20T22:00:00.000+00:00 | 2023-04-03T22:00:00.000+00:00 |
| wid-sec-w-2022-0425 | OpenSSL: Schwachstelle ermöglicht Codeausführung | 2022-06-21T22:00:00.000+00:00 | 2025-05-21T22:00:00.000+00:00 |
| wid-sec-w-2022-0429 | QEMU: Schwachstelle ermöglicht Codeausführung | 2022-06-21T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2022-0432 | Xerox FreeFlow Print Server: Mehrere Schwachstellen | 2022-06-21T22:00:00.000+00:00 | 2023-04-03T22:00:00.000+00:00 |
| wid-sec-w-2022-0436 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-06-21T22:00:00.000+00:00 | 2022-12-26T23:00:00.000+00:00 |
| wid-sec-w-2022-0439 | Red Hat OpenStack: Mehrere Schwachstellen | 2022-06-22T22:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-0440 | vim: Schwachstelle ermöglicht Codeausführung | 2022-06-22T22:00:00.000+00:00 | 2023-04-03T22:00:00.000+00:00 |
| wid-sec-w-2022-0444 | SaltStack Salt: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-06-22T22:00:00.000+00:00 | 2023-11-06T23:00:00.000+00:00 |
| wid-sec-w-2022-0445 | Jenkins: Mehrere Schwachstellen | 2022-06-22T22:00:00.000+00:00 | 2023-02-22T23:00:00.000+00:00 |
| wid-sec-w-2022-0449 | Apache Tomcat: Schwachstelle ermöglicht Cross-Site Scripting | 2022-06-22T22:00:00.000+00:00 | 2023-10-31T23:00:00.000+00:00 |
| wid-sec-w-2022-0456 | tribe29 checkmk: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2022-06-23T22:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-0457 | IBM DB2: Mehrere Schwachstellen | 2022-06-23T22:00:00.000+00:00 | 2023-02-28T23:00:00.000+00:00 |
| wid-sec-w-2022-0459 | vim: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-06-23T22:00:00.000+00:00 | 2023-08-02T22:00:00.000+00:00 |
| wid-sec-w-2022-0461 | CoreDNS: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-06-23T22:00:00.000+00:00 | 2024-09-29T22:00:00.000+00:00 |
| wid-sec-w-2022-0473 | vim: Schwachstelle ermöglicht Codeausführung | 2022-06-26T22:00:00.000+00:00 | 2023-04-03T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2005:640 | Red Hat Security Advisory: fetchmail security update | 2005-07-25T07:50:00+00:00 | 2025-11-21T17:29:29+00:00 |
| rhsa-2005_640 | Red Hat Security Advisory: fetchmail security update | 2005-07-25T07:50:00+00:00 | 2024-11-21T23:55:59+00:00 |
| rhsa-2005:603 | Red Hat Security Advisory: dhcpcd security update | 2005-07-27T15:11:00+00:00 | 2026-01-13T22:34:39+00:00 |
| rhsa-2005_603 | Red Hat Security Advisory: dhcpcd security update | 2005-07-27T15:11:00+00:00 | 2024-11-21T23:55:01+00:00 |
| rhsa-2005:612 | Red Hat Security Advisory: kdelibs security update | 2005-07-27T15:22:00+00:00 | 2026-01-13T20:57:44+00:00 |
| rhsa-2005_612 | Red Hat Security Advisory: kdelibs security update | 2005-07-27T15:22:00+00:00 | 2024-11-21T23:55:21+00:00 |
| rhsa-2005:583 | Red Hat Security Advisory: dump security update | 2005-08-03T14:12:00+00:00 | 2025-11-21T17:29:21+00:00 |
| rhsa-2005_583 | Red Hat Security Advisory: dump security update | 2005-08-03T14:12:00+00:00 | 2024-11-21T23:53:22+00:00 |
| rhsa-2005:595 | Red Hat Security Advisory: squirrelmail security update | 2005-08-03T14:16:00+00:00 | 2026-01-13T20:57:42+00:00 |
| rhsa-2005_595 | Red Hat Security Advisory: squirrelmail security update | 2005-08-03T14:16:00+00:00 | 2024-11-21T23:54:48+00:00 |
| rhsa-2005:543 | Red Hat Security Advisory: ruby security update | 2005-08-05T13:31:00+00:00 | 2026-01-13T20:57:35+00:00 |
| rhsa-2005_543 | Red Hat Security Advisory: ruby security update | 2005-08-05T13:31:00+00:00 | 2024-11-21T23:52:08+00:00 |
| rhsa-2005:706 | Red Hat Security Advisory: cups security update | 2005-08-09T15:54:00+00:00 | 2025-11-21T17:29:28+00:00 |
| rhsa-2005_706 | Red Hat Security Advisory: cups security update | 2005-08-09T15:54:00+00:00 | 2024-11-21T23:56:09+00:00 |
| rhsa-2005:598 | Red Hat Security Advisory: sysreport security update | 2005-08-09T16:02:00+00:00 | 2025-11-21T17:29:23+00:00 |
| rhsa-2005_598 | Red Hat Security Advisory: sysreport security update | 2005-08-09T16:02:00+00:00 | 2024-11-21T23:55:02+00:00 |
| rhsa-2005:720 | Red Hat Security Advisory: ucd-snmp security update | 2005-08-09T16:10:00+00:00 | 2025-11-21T17:29:29+00:00 |
| rhsa-2005_720 | Red Hat Security Advisory: ucd-snmp security update | 2005-08-09T16:10:00+00:00 | 2024-11-21T23:40:37+00:00 |
| rhsa-2005:670 | Red Hat Security Advisory: xpdf security update | 2005-08-09T16:13:00+00:00 | 2025-11-21T17:29:26+00:00 |
| rhsa-2005_670 | Red Hat Security Advisory: xpdf security update | 2005-08-09T16:13:00+00:00 | 2024-11-21T23:56:01+00:00 |
| rhsa-2005:671 | Red Hat Security Advisory: kdegraphics security update | 2005-08-09T16:45:00+00:00 | 2025-11-21T17:29:26+00:00 |
| rhsa-2005_671 | Red Hat Security Advisory: kdegraphics security update | 2005-08-09T16:45:00+00:00 | 2024-11-21T23:56:05+00:00 |
| rhsa-2005:589 | Red Hat Security Advisory: gaim security update | 2005-08-10T03:48:00+00:00 | 2025-11-21T17:29:25+00:00 |
| rhsa-2005_589 | Red Hat Security Advisory: gaim security update | 2005-08-10T03:48:00+00:00 | 2024-11-21T23:55:37+00:00 |
| rhsa-2005:627 | Red Hat Security Advisory: gaim security update | 2005-08-10T03:54:00Z | 2005-08-09T00:00:00Z |
| rhsa-2005_627 | Red Hat Security Advisory: gaim security update | 2005-08-10T03:54:00Z | 2005-08-09T00:00:00Z |
| rhsa-2005:687 | Red Hat Security Advisory: ethereal security update | 2005-08-10T17:28:00+00:00 | 2025-11-21T17:29:28+00:00 |
| rhsa-2005_687 | Red Hat Security Advisory: ethereal security update | 2005-08-10T17:28:00+00:00 | 2024-11-21T23:57:43+00:00 |
| rhsa-2005:708 | Red Hat Security Advisory: gpdf security update | 2005-08-10T17:38:00+00:00 | 2025-11-21T17:29:31+00:00 |
| rhsa-2005_708 | Red Hat Security Advisory: gpdf security update | 2005-08-10T17:38:00+00:00 | 2024-11-21T23:56:14+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-20-343-03 | Schneider Electric Easergy T300 | 2020-12-08T00:00:00.000000Z | 2020-12-08T00:00:00.000000Z |
| icsa-20-343-04 | Schneider Electric Modicon M221 Programmable Logic Controller | 2020-12-08T00:00:00.000000Z | 2020-12-08T00:00:00.000000Z |
| icsa-20-343-05 | Siemens Embedded TCP/IP Stack Vulnerabilities-AMNESIA:33 (Update C) | 2020-12-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-343-06 | Siemens XHQ Operations Intelligence | 2020-12-08T00:00:00.000000Z | 2020-12-08T00:00:00.000000Z |
| icsa-20-343-07 | Siemens SICAM A8000 RTUs | 2020-12-08T00:00:00.000000Z | 2020-12-08T00:00:00.000000Z |
| icsa-20-343-08 | Siemens Products using TightVNC (Update A) | 2020-12-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-20-343-09 | Siemens SIMATIC Controller Web Servers | 2020-12-08T00:00:00.000000Z | 2020-12-08T00:00:00.000000Z |
| icsa-20-343-10 | Siemens LOGO! 8 BM | 2020-12-08T00:00:00.000000Z | 2020-12-08T00:00:00.000000Z |
| icsma-20-343-01 | GE Healthcare Imaging and Ultrasound Products | 2020-12-08T00:00:00.000000Z | 2020-12-08T00:00:00.000000Z |
| icsma-20-345-01 | Medtronic MyCareLink Smart | 2020-12-08T00:00:00.000000Z | 2020-12-08T00:00:00.000000Z |
| icsa-20-345-01 | Mitsubishi Electric MELSEC iQ-F Series | 2020-12-10T00:00:00.000000Z | 2020-12-10T00:00:00.000000Z |
| icsa-20-345-02 | Host Engineering H2-ECOM100 Module | 2020-12-10T00:00:00.000000Z | 2020-12-10T00:00:00.000000Z |
| icsa-20-352-01 | Emerson Rosemount X-STREAM | 2020-12-17T00:00:00.000000Z | 2020-12-17T00:00:00.000000Z |
| icsa-20-352-02 | PTC Kepware KEPServerEX (Update A) | 2020-12-17T00:00:00.000000Z | 2021-01-05T00:00:00.000000Z |
| icsa-20-352-03 | PTC Kepware LinkMaster | 2020-12-17T00:00:00.000000Z | 2020-12-17T00:00:00.000000Z |
| icsa-20-353-01 | Treck TCP/IP Stack (Update A) | 2020-12-18T00:00:00.000000Z | 2021-01-26T00:00:00.000000Z |
| icsa-21-005-01 | Schneider Electric Web Server on Modicon M340 | 2021-01-05T00:00:00.000000Z | 2021-01-05T00:00:00.000000Z |
| icsa-21-005-02 | Panasonic FPWIN Pro | 2021-01-05T00:00:00.000000Z | 2021-01-05T00:00:00.000000Z |
| icsa-21-005-03 | GE Reason RT43X Clocks | 2021-01-05T00:00:00.000000Z | 2021-01-05T00:00:00.000000Z |
| icsa-21-005-04 | Red Lion Crimson 3.1 | 2021-01-05T00:00:00.000000Z | 2021-01-05T00:00:00.000000Z |
| icsa-21-005-05 | Delta Electronics DOPSoft | 2021-01-05T00:00:00.000000Z | 2021-01-05T00:00:00.000000Z |
| icsa-21-005-06 | Delta Electronics CNCSoft ScreenEditor | 2021-01-05T00:00:00.000000Z | 2021-01-05T00:00:00.000000Z |
| icsa-21-007-01 | Hitachi ABB Power Grids FOX615 Multiservice-Multiplexer | 2021-01-07T00:00:00.000000Z | 2021-01-07T00:00:00.000000Z |
| icsa-21-007-02 | Omron CX-One | 2021-01-07T00:00:00.000000Z | 2021-01-07T00:00:00.000000Z |
| icsa-21-007-03 | Eaton EASYsoft (Update A) | 2021-01-07T00:00:00.000000Z | 2021-01-26T00:00:00.000000Z |
| icsa-21-007-04 | Delta Electronics CNCSoft-B | 2021-01-07T00:00:00.000000Z | 2021-01-07T00:00:00.000000Z |
| icsma-21-007-01 | Innokas Yhtymä Oy Vital Signs Monitor | 2021-01-07T00:00:00.000000Z | 2021-01-07T00:00:00.000000Z |
| icsa-21-012-01 | Schneider Electric EcoStruxure Power Build-Rapsody (Update A) | 2021-01-12T00:00:00.000000Z | 2021-02-18T00:00:00.000000Z |
| icsa-21-012-02 | Siemens SCALANCE X Switches (Update B) | 2021-01-12T00:00:00.000000Z | 2022-12-13T00:00:00.000000Z |
| icsa-21-012-03 | Siemens JT2Go and Teamcenter Visualization (Update B) | 2021-01-12T00:00:00.000000Z | 2021-05-27T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-vmanage-privilege-zpmmf73k | Cisco SD-WAN vManage Software Command Injection Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanpt2-fqluefss | Cisco SD-WAN vManage Software Path Traversal Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanuafw-zhkdggey | Cisco SD-WAN vManage Software Authorization Bypass Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanx2-kpfvsuc | Cisco SD-WAN vManage Software XML External Entity Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanx3-vrzboqqd | Cisco SD-WAN vManage Software XML External Entity Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-09T21:12:21+00:00 |
| cisco-sa-vmanxss1-xhjcymbt | Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanxss2-ugjyqxwf | Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmanxsshi-9kheqrpm | Cisco SD-WAN vManage Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-vmxss2-nl4kssvr | Cisco SD-WAN vManage Software Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-voip-phone-flood-dos-ynu9exov | Cisco IP Phone TCP Packet Flood Denial of Service Vulnerability | 2020-11-04T16:00:00+00:00 | 2021-01-19T17:34:56+00:00 |
| cisco-sa-vsoln-arbfile-gtseyxns | Cisco SD-WAN Software Arbitrary File Creation Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-webex-nbr-nos6fq24 | Cisco Webex Network Recording Player and Cisco Webex Player Arbitrary Code Execution Vulnerabilities | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-webex-teams-xss-zlw9td3 | Cisco Webex Teams Web Interface Cross-Site Scripting Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-webex-vdi-qqrpbwuj | Cisco Webex Meetings Desktop App Arbitrary Code Execution Vulnerability | 2020-11-04T16:00:00+00:00 | 2020-11-04T16:00:00+00:00 |
| cisco-sa-xr-cp-dos-ej8vb9qy | Cisco IOS XR Software Slow Path Forwarding Denial of Service Vulnerability | 2020-11-10T16:00:00+00:00 | 2021-02-10T16:47:03+00:00 |
| cisco-sa-csm-java-rce-mwjeedcd | Cisco Security Manager Java Deserialization Vulnerabilities | 2020-11-16T23:00:00+00:00 | 2021-02-08T22:00:53+00:00 |
| cisco-sa-csm-path-trav-ngernqgr | Cisco Security Manager Path Traversal Vulnerability | 2020-11-16T23:00:00+00:00 | 2020-11-20T17:49:26+00:00 |
| cisco-sa-csm-rce-8gjuz9fw | Cisco Security Manager Static Credential Vulnerability | 2020-11-16T23:00:00+00:00 | 2020-11-16T23:00:00+00:00 |
| cisco-sa-dna-cmd-injection-rrayzowc | Cisco DNA Spaces Connector Command Injection Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-expressway-8j3yz7hv | Cisco Expressway Software TURN Server Configuration Issue | 2020-11-18T16:00:00+00:00 | 2021-01-20T20:41:10+00:00 |
| cisco-sa-fnd-apia-xzntfs2v | Cisco IoT Field Network Director Missing API Authentication Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-auth-veypbmmr | Cisco IoT Field Network Director SOAP API Authorization Bypass Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-bck-ghkpnz5f | Cisco IoT Field Network Director Unauthenticated REST API Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-lv-he4rntet | Cisco IoT Field Network Director Improper Access Control Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-ovw-shzoe3pd | Cisco IoT Field Network Director File Overwrite Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-pwh-yca6m7p | Cisco IoT Field Network Director Unprotected Storage of Credentials Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-sql-zekbnl2h | Cisco IoT Field Network REST API Insufficient Input Validation Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-ssi-v2mywx9y | Cisco IoT Field Network Director Information Disclosure Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-upwd-dcrpuq78 | Cisco IoT Field Network Director Improper Domain Access Control Vulnerability | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| cisco-sa-fnd-xss-nzopcgec | Cisco IoT Field Network Director Cross-Site Scripting Vulnerabilities | 2020-11-18T16:00:00+00:00 | 2020-11-18T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2021-41773 | Path traversal and file disclosure vulnerability in Apache HTTP Server 2.4.49 | 2021-10-02T00:00:00.000Z | 2021-10-13T00:00:00.000Z |
| msrc_cve-2021-41864 | prealloc_elems_and_freelist in kernel/bpf/stackmap.c in the Linux kernel before 5.14.12 allows unprivileged users to trigger an eBPF multiplication integer overflow with a resultant out-of-bounds write. | 2021-10-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-41990 | The gmp plugin in strongSwan before 5.9.4 has a remote integer overflow via a crafted certificate with an RSASSA-PSS signature. For example this can be triggered by an unrelated self-signed CA certificate sent by an initiator. Remote code execution cannot occur. | 2021-10-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-41991 | The in-memory certificate cache in strongSwan before 5.9.4 has a remote integer overflow upon receiving many requests with different certificates to fill the cache and later trigger the replacement of cache entries. The code attempts to select a less-often-used cache entry by means of a random number generator but this is not done correctly. Remote code execution might be a slight possibility. | 2021-10-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-42008 | The decode_data function in drivers/net/hamradio/6pack.c in the Linux kernel before 5.13.13 has a slab out-of-bounds write. Input from a process that has the CAP_NET_ADMIN capability can lead to root access. | 2021-10-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-42252 | An issue was discovered in aspeed_lpc_ctrl_mmap in drivers/soc/aspeed/aspeed-lpc-ctrl.c in the Linux kernel before 5.14.6. Local attackers able to access the Aspeed LPC control interface could overwrite memory in the kernel and potentially execute privileges aka CID-b49a0e69a7b1. This occurs because a certain comparison uses values that are not memory sizes. | 2021-10-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-42327 | dp_link_settings_write in drivers/gpu/drm/amd/display/amdgpu_dm/amdgpu_dm_debugfs.c in the Linux kernel through 5.14.14 allows a heap-based buffer overflow by an attacker who can write a string to the AMD GPU display drivers debug filesystem. There are no checks on size within parse_write_buffer_into_params when it uses the size of copy_from_user to copy a userspace buffer into a 40-byte heap buffer. | 2021-10-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-42739 | The firewire subsystem in the Linux kernel through 5.14.13 has a buffer overflow related to drivers/media/firewire/firedtv-avc.c and drivers/media/firewire/firedtv-ci.c because avc_ca_pmt mishandles bounds checking. | 2021-10-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-42771 | Babel.Locale in Babel before 2.9.1 allows attackers to load arbitrary locale .dat files (containing serialized Python objects) via directory traversal leading to code execution. | 2021-10-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-42836 | GJSON before 1.9.3 allows a ReDoS (regular expression denial of service) attack. | 2021-10-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2021-43057 | An issue was discovered in the Linux kernel before 5.14.8. A use-after-free in selinux_ptrace_traceme (aka the SELinux handler for PTRACE_TRACEME) could be used by local attackers to cause memory corruption and escalate privileges aka CID-a3727a8bac0a. This occurs because of an attempt to access the subjective credentials of another task. | 2021-10-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-21707 | Special characters break path parsing in XML functions | 2021-11-02T00:00:00.000Z | 2025-10-01T23:11:08.000Z |
| msrc_cve-2021-3572 | A flaw was found in python-pip in the way it handled Unicode separators in git references. A remote attacker could possibly use this issue to install a different revision on a repository. The highest threat from this vulnerability is to data integrity. This is fixed in python-pip version 21.1. | 2021-11-02T00:00:00.000Z | 2022-04-09T00:00:00.000Z |
| msrc_cve-2021-3672 | A flaw was found in c-ares library where a missing input validation check of host names returned by DNS (Domain Name Servers) can lead to output of wrong hostnames which might potentially lead to Domain Hijacking. The highest threat from this vulnerability is to confidentiality and integrity as well as system availability. | 2021-11-02T00:00:00.000Z | 2025-05-27T00:00:00.000Z |
| msrc_cve-2021-37322 | GCC c++filt v2.26 was discovered to contain a use-after-free vulnerability via the component cplus-dem.c. | 2021-11-02T00:00:00.000Z | 2021-12-17T00:00:00.000Z |
| msrc_cve-2021-3927 | Heap-based Buffer Overflow in vim/vim | 2021-11-02T00:00:00.000Z | 2021-11-10T00:00:00.000Z |
| msrc_cve-2021-3928 | Use of Uninitialized Variable in vim/vim | 2021-11-02T00:00:00.000Z | 2021-11-09T00:00:00.000Z |
| msrc_cve-2021-3935 | When PgBouncer is configured to use "cert" authentication a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established despite the use of TLS certificate verification and encryption. This flaw affects PgBouncer versions prior to 1.16.1. | 2021-11-02T00:00:00.000Z | 2021-11-27T00:00:00.000Z |
| msrc_cve-2021-3968 | Heap-based Buffer Overflow in vim/vim | 2021-11-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-3973 | Heap-based Buffer Overflow in vim/vim | 2021-11-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-3974 | Use After Free in vim/vim | 2021-11-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-39920 | NULL pointer exception in the IPPUSB dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file | 2021-11-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-39921 | NULL pointer exception in the Modbus dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file | 2021-11-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-39922 | Buffer overflow in the C12.22 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file | 2021-11-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-39923 | Large loop in the PNRP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file | 2021-11-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-39924 | Large loop in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file | 2021-11-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-39925 | Buffer overflow in the Bluetooth SDP dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file | 2021-11-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-39926 | Buffer overflow in the Bluetooth HCI_ISO dissector in Wireshark 3.4.0 to 3.4.9 allows denial of service via packet injection or crafted capture file | 2021-11-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-39928 | NULL pointer exception in the IEEE 802.11 dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file | 2021-11-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-39929 | Uncontrolled Recursion in the Bluetooth DHT dissector in Wireshark 3.4.0 to 3.4.9 and 3.2.0 to 3.2.17 allows denial of service via packet injection or crafted capture file | 2021-11-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202108-2376 | Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. Twent… | 2022-05-04T09:41:58.196000Z |
| var-202108-2397 | Matsushita Electric (China) Co., Ltd. is a manufacturer mainly responsible for the sales … | 2022-05-04T09:41:58.185000Z |
| var-202108-2418 | Fuji Xerox (China) Co., Ltd. was established on January 3, 1995. It is a wholly-owned hol… | 2022-05-04T09:41:58.174000Z |
| var-202108-2439 | Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. As of… | 2022-05-04T09:41:58.163000Z |
| var-202108-2460 | MX-2310F is a printer of Sharp Trading (China) Co., Ltd. Sharp Trading (China) Co., L… | 2022-05-04T09:41:58.153000Z |
| var-202108-2481 | Lexmark CX410de is a printer product of Lexmark. Lexmark CX410de has an unauthorized … | 2022-05-04T09:41:58.138000Z |
| var-202108-2502 | C3765dnf Color MFP is a color laser printer from Dell. Dell C3765dnf Color MFP has an… | 2022-05-04T09:41:58.127000Z |
| var-202108-2523 | Sapido GR-1733 is a gigabit wireless router. Sapido GR-1733 has a command execution v… | 2022-05-04T09:41:58.114000Z |
| var-202108-2544 | Axis is an IT company that specializes in providing network video solutions. Axis P14… | 2022-05-04T09:41:58.104000Z |
| var-202108-2565 | Huawei AR2240 is an enterprise-level router product developed by Huawei. Huawei Techn… | 2022-05-04T09:41:58.091000Z |
| var-202107-1700 | H3C S1526 is a new generation switch launched by New H3C Technology Co., Ltd. It is posit… | 2022-05-04T09:41:59.450000Z |
| var-202107-1721 | Ruijie Networks Co., Ltd. is a data communication solution provider. Ruijie Networks … | 2022-05-04T09:41:59.440000Z |
| var-202107-1742 | Axis 211A is a network camera of Axis Communications AB. Axis Communications AB 211A … | 2022-05-04T09:41:59.429000Z |
| var-202107-1763 | Changsha Tongxun Computer Technology Co., Ltd. is a company dedicated to the research and… | 2022-05-04T09:41:59.417000Z |
| var-202107-1784 | Ruijie Networks is a professional network manufacturer with a full range of network equip… | 2022-05-04T09:41:59.401000Z |
| var-202107-1805 | Shenzhen Jixiang Tengda Technology Co., Ltd. is a high-tech enterprise integrating indepe… | 2022-05-04T09:41:59.391000Z |
| var-202107-1826 | Xiaoxin XY300 projector is a home, portable mini projector. The Lenovo Xiaoxin XY300 … | 2022-05-04T09:41:59.380000Z |
| var-202107-1847 | Matsushita Electric (China) Co., Ltd. was established in 1994 and is mainly responsible f… | 2022-05-04T09:41:59.370000Z |
| var-202107-1868 | HP Officejet 5740 e-All-in-One Printer series is an all-in-one printer from HP Trading (S… | 2022-05-04T09:41:59.359000Z |
| var-202107-1889 | Axis is an IT company that specializes in providing network video solutions. AXIS M10… | 2022-05-04T09:41:59.347000Z |
| var-202107-1910 | Hysine (Hexin Control) is the world's leading manufacturer of BACnet control systems. … | 2022-05-04T09:41:59.333000Z |
| var-202106-2022 | D-Link DIR-809 is a wireless router using RTOS. D-Link DIR-809 has a denial of servic… | 2022-05-04T09:42:00.539000Z |
| var-202106-2043 | Shandong Bit Intelligent Technology Co., Ltd. is a high-tech enterprise integrating desig… | 2022-05-04T09:42:00.525000Z |
| var-202106-2064 | Tenda AC11 is a wireless router that uses RTOS operating system. Shenzhen Jixiang Ten… | 2022-05-04T09:42:00.514000Z |
| var-202106-2085 | Ruijie Networks is a professional network manufacturer with a full range of network equip… | 2022-05-04T09:42:00.502000Z |
| var-202106-2106 | Shenzhen Jixiang Tengda Technology Co., Ltd. is a high-tech enterprise integrating indepe… | 2022-05-04T09:42:00.491000Z |
| var-202106-2127 | CommScope Technology (Suzhou) Co., Ltd. is mainly engaged in research, development, manuf… | 2022-05-04T09:42:00.480000Z |
| var-202106-2148 | 5MP Network Camera is a camera product. Finetree 5MP Network Camera has a weak passwo… | 2022-05-04T09:42:00.464000Z |
| var-202106-2169 | Ruijie Networks is a provider of ICT infrastructure and industry solutions. Its main busi… | 2022-05-04T09:42:00.453000Z |
| var-202106-2190 | Zhejiang Dahua Technology Co., Ltd. is a leading monitoring product supplier and solution… | 2022-05-04T09:42:00.443000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000110 | Apache Struts vulnerable to remote code execution | 2016-06-20T16:36+09:00 | 2016-08-03T16:19+09:00 |
| jvndb-2016-000114 | Apache Struts vulnerable to denial-of-service (DoS) | 2016-06-20T16:36+09:00 | 2016-08-03T16:20+09:00 |
| jvndb-2016-000111 | Apache Struts vulnerable to cross-site request forgery | 2016-06-20T17:18+09:00 | 2022-08-09T14:05+09:00 |
| jvndb-2016-000112 | Apache Struts vulnerable to validation bypass in Getter method | 2016-06-20T17:19+09:00 | 2022-08-09T14:08+09:00 |
| jvndb-2016-000113 | Apache Struts vulnerable to input validation bypass | 2016-06-20T17:20+09:00 | 2022-08-09T14:10+09:00 |
| jvndb-2016-000107 | CG-WLBARGL vulnerable to command injection | 2016-06-22T14:56+09:00 | 2016-06-29T16:03+09:00 |
| jvndb-2016-000108 | CG-WLBARAGM vulnerable to denial-of-service (DoS) | 2016-06-22T14:57+09:00 | 2016-06-29T16:04+09:00 |
| jvndb-2016-000109 | CG-WLR300GNV Series does not limit authentication attempts | 2016-06-22T14:57+09:00 | 2016-06-29T16:04+09:00 |
| jvndb-2016-000115 | WordPress plugin "Welcart e-Commerce" vulnerable to PHP object injection | 2016-06-24T13:43+09:00 | 2016-06-29T16:04+09:00 |
| jvndb-2016-000116 | WordPress plugin "Welcart e-Commerce" vulnerable to cross-site scripting | 2016-06-24T13:43+09:00 | 2016-06-29T16:05+09:00 |
| jvndb-2016-000117 | WordPress plugin "Welcart e-Commerce" vulnerable to cross-site scripting | 2016-06-24T14:12+09:00 | 2016-06-28T17:01+09:00 |
| jvndb-2016-000118 | WordPress plugin "Welcart e-Commerce" vulnerable to session management | 2016-06-24T14:12+09:00 | 2016-06-28T17:01+09:00 |
| jvndb-2016-000119 | QNAP QTS vulnerable to cross-site scripting | 2016-06-27T13:48+09:00 | 2016-08-03T14:55+09:00 |
| jvndb-2016-000105 | Multiple Hikari Denwa routers vulnerable to OS command injection | 2016-06-27T14:10+09:00 | 2016-08-03T16:07+09:00 |
| jvndb-2016-000106 | Multiple Hikari Denwa routers vulnerable to cross-site request forgery | 2016-06-27T14:19+09:00 | 2016-08-03T16:07+09:00 |
| jvndb-2016-000120 | DMM Movie Player App fails to verify SSL server certificates | 2016-06-27T14:23+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000122 | Sushiro App fails to verify SSL server certificates | 2016-06-29T14:27+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000121 | Apache Commons FileUpload vulnerable to denial-of-service (DoS) | 2016-06-30T13:53+09:00 | 2018-01-29T10:30+09:00 |
| jvndb-2016-000123 | LINE for Windows may insecurely load Dynamic Link Libraries | 2016-07-08T14:29+09:00 | 2016-08-19T17:44+09:00 |
| jvndb-2016-000125 | WordPress plugin "Nofollow Links" vulnerable to cross-site scripting | 2016-07-20T14:56+09:00 | 2016-08-05T17:40+09:00 |
| jvndb-2016-000126 | Vtiger CRM does not properly restrict access to application data | 2016-07-20T14:56+09:00 | 2016-08-04T18:02+09:00 |
| jvndb-2016-000128 | Android OS Contacts app fails to restrict access permissions | 2016-07-25T11:14+09:00 | 2016-07-25T11:14+09:00 |
| jvndb-2016-000129 | Android OS issue where it is affected by the CRIME attack | 2016-07-25T11:15+09:00 | 2025-04-18T16:36+09:00 |
| jvndb-2016-000130 | EC-CUBE plugin "Coupon Plugin" vulnerable to SQL injection | 2016-07-25T11:15+09:00 | 2016-08-04T17:55+09:00 |
| jvndb-2016-003527 | Information Disclosure Vulnerability in Hitachi Command Suite | 2016-08-02T13:50+09:00 | 2016-09-14T18:18+09:00 |
| jvndb-2016-000133 | Coordinate Plus App fails to verify SSL server certificates | 2016-08-04T13:41+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000127 | Android stock browser vulnerable to denial-of-service (DoS) | 2016-08-05T13:41+09:00 | 2016-08-05T13:41+09:00 |
| jvndb-2016-000134 | Multiple I-O DATA Recording Hard disk products vulnerable to cross-site request forgery | 2016-08-08T12:28+09:00 | 2016-10-24T18:27+09:00 |
| jvndb-2016-000135 | Cybozu Mailwise vulnerable to mail header injection | 2016-08-16T14:10+09:00 | 2017-05-23T16:23+09:00 |
| jvndb-2016-000136 | Cybozu Mailwise vulnerable to information disclosure | 2016-08-16T14:14+09:00 | 2017-05-23T12:02+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-01413 | Drupal inLinks Integration模块跨站脚本漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01414 | Drupal Services single sign-on server helper模块开放重定向漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01415 | Drupal Ubercart Webform Integration模存在多个跨站脚本漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01416 | Drupal SMS Framework Module跨站脚本漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01417 | Fortinet FortiMail Web Action Quarantine Release Feature跨站脚本漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01418 | Dropbear SSH存在多个本地安全绕过漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01419 | LAME存在多个空指针引用拒绝服务漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01420 | JBPM jbpm-designer XML外部实体漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01421 | Infoblox Network Automation NetMRI Anyterm Daemon任意命令执行漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01422 | ClipBucket SQL注入漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01423 | D-Link DCS-931L with firmware无限制文件上传漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01424 | Google Play services信息泄露漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01425 | IBM Maximo Asset Management目录遍历漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01426 | IBM Maximo Asset Management访问限制绕过漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01427 | PNMsoft Sequence Kinetics拒绝服务漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01428 | PNMsoft Sequence Kinetics存在多个跨站脚本漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01429 | PNMsoft Sequence Kinetics目录遍历漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01430 | IBM Maximo Asset Management跨站脚本漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01431 | IBM Maximo Asset Management跨站脚本漏洞(CNVD-2015-01431) | 2015-02-28 | 2015-03-01 |
| cnvd-2015-01432 | PicketBox JBossSX任意文件执行漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01433 | KIE Workbench任意文件执行漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01434 | Acobot Live Chat & Contact Form插件存在多个跨站请求伪造漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01435 | PNMsoft Sequence Kinetics信息泄露漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01436 | FastCGI拒绝服务漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01437 | SoftSphere DefenseWall Personal Firewall权限提升漏洞 | 2015-02-28 | 2015-03-04 |
| cnvd-2015-01438 | Drupal Custom Sitemap模块跨站请求伪造漏洞 | 2015-02-28 | 2015-03-02 |
| cnvd-2015-01453 | 多个D-Link和TRENDnet路由器'ncc/ncc2' Service存在多个漏洞 | 2015-02-28 | 2015-03-05 |
| cnvd-2015-01454 | Loxone Smart Home存在多个信息泄露漏洞 | 2015-02-28 | 2015-03-05 |
| cnvd-2015-01455 | Drupal Spider Contacts模块存在多个SQL注入漏洞 | 2015-02-28 | 2015-03-05 |
| cnvd-2015-01456 | Drupal Entity API模块字段标签跨站脚本漏洞 | 2015-02-28 | 2015-03-05 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2003-AVI-178 | Vulnérabilité de la bibliothèque Libnids | 2003-11-03T00:00:00.000000 | 2004-01-06T00:00:00.000000 |
| certa-2003-avi-178 | Vulnérabilité de la bibliothèque Libnids | 2003-11-03T00:00:00.000000 | 2004-01-06T00:00:00.000000 |
| CERTA-2003-AVI-179 | Faille dans l'implémentation d'OpenSSL sous Microsoft Windows | 2003-11-05T00:00:00.000000 | 2003-11-06T00:00:00.000000 |
| certa-2003-avi-179 | Faille dans l'implémentation d'OpenSSL sous Microsoft Windows | 2003-11-05T00:00:00.000000 | 2003-11-06T00:00:00.000000 |
| CERTA-2003-AVI-180 | Vulnérabilité de la commande ls sous Linux | 2003-11-07T00:00:00.000000 | 2005-10-06T00:00:00.000000 |
| CERTA-2003-AVI-181 | Vulnérabilité de l'application Terminal sous Apple MacOS X | 2003-11-07T00:00:00.000000 | 2003-11-07T00:00:00.000000 |
| certa-2003-avi-180 | Vulnérabilité de la commande ls sous Linux | 2003-11-07T00:00:00.000000 | 2005-10-06T00:00:00.000000 |
| certa-2003-avi-181 | Vulnérabilité de l'application Terminal sous Apple MacOS X | 2003-11-07T00:00:00.000000 | 2003-11-07T00:00:00.000000 |
| CERTA-2005-AVI-440 | Multiples vulnérabilités dans la bibliothèque libungif/giflib | 2003-11-10T00:00:00.000000 | 2005-11-09T00:00:00.000000 |
| certa-2005-avi-440 | Multiples vulnérabilités dans la bibliothèque libungif/giflib | 2003-11-10T00:00:00.000000 | 2005-11-09T00:00:00.000000 |
| CERTA-2003-AVI-182 | Multiples vulnérabilités d'Ethereal | 2003-11-12T00:00:00.000000 | 2003-12-15T00:00:00.000000 |
| CERTA-2003-AVI-183 | Vulnérabilité de libDtHelp (CDE) | 2003-11-12T00:00:00.000000 | 2004-08-05T00:00:00.000000 |
| CERTA-2003-AVI-184 | Correctif cumulatif pour Internet Explorer | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |
| CERTA-2003-AVI-185 | Vulnérabilité dans Windows Workstation Service | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |
| CERTA-2003-AVI-186 | Vulnérabilités dans Microsoft Word et Microsoft Excel | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |
| CERTA-2003-AVI-187 | Vulnérabilités dans Microsoft FrontPage Server Extensions | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |
| CERTA-2003-AVI-188 | Vulnérabilité sur Postgresql | 2003-11-12T00:00:00.000000 | 2003-11-14T00:00:00.000000 |
| CERTA-2003-AVI-189 | Vulnérabilité sur Oracle Database Server | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |
| CERTA-2003-AVI-190 | Vulnérabilité dans HylaFAX | 2003-11-12T00:00:00.000000 | 2003-11-21T00:00:00.000000 |
| CERTA-2003-AVI-191 | Vulnérabilité sur Oracle Files | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |
| certa-2003-avi-182 | Multiples vulnérabilités d'Ethereal | 2003-11-12T00:00:00.000000 | 2003-12-15T00:00:00.000000 |
| certa-2003-avi-183 | Vulnérabilité de libDtHelp (CDE) | 2003-11-12T00:00:00.000000 | 2004-08-05T00:00:00.000000 |
| certa-2003-avi-184 | Correctif cumulatif pour Internet Explorer | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |
| certa-2003-avi-185 | Vulnérabilité dans Windows Workstation Service | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |
| certa-2003-avi-186 | Vulnérabilités dans Microsoft Word et Microsoft Excel | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |
| certa-2003-avi-187 | Vulnérabilités dans Microsoft FrontPage Server Extensions | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |
| certa-2003-avi-188 | Vulnérabilité sur Postgresql | 2003-11-12T00:00:00.000000 | 2003-11-14T00:00:00.000000 |
| certa-2003-avi-189 | Vulnérabilité sur Oracle Database Server | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |
| certa-2003-avi-190 | Vulnérabilité dans HylaFAX | 2003-11-12T00:00:00.000000 | 2003-11-21T00:00:00.000000 |
| certa-2003-avi-191 | Vulnérabilité sur Oracle Files | 2003-11-12T00:00:00.000000 | 2003-11-12T00:00:00.000000 |