Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-6c3r-q65g-rjqx | Heap-based Buffer Overflow in Conda vim prior to 8.2. | 2022-01-27T00:01:20Z | 2025-11-03T21:30:37Z |
| ghsa-qgr2-xgqv-24x8 | A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec applica… | 2022-01-29T00:00:42Z | 2025-10-22T00:32:28Z |
| ghsa-3w42-xvwv-qc2q | An OS command injection vulnerability exists in the device network settings functionality of reolin… | 2022-01-29T00:00:43Z | 2025-10-22T00:32:28Z |
| ghsa-rmr5-cpv2-vgjf | Denial of Service by injecting highly recursive collections or maps in XStream | 2022-02-01T00:48:15Z | 2025-11-04T16:34:34Z |
| ghsa-2r3f-c2cg-qfw6 | An issue was discovered in NvmExpressDxe in Insyde InsydeH2O with kernel 5.1 through 5.5. An SMM me… | 2022-02-09T00:00:47Z | 2025-11-04T21:30:27Z |
| ghsa-ghv4-pw8v-9g7q | SMM callout vulnerability allowing a possible attacker to hijack execution flow of a code running i… | 2022-02-09T00:00:47Z | 2025-11-04T21:30:27Z |
| ghsa-mxqq-8hhr-mqww | An issue was discovered in Kernel 5.x (starting from 5.1) in Insyde InsydeH2O, has a SMM memory cor… | 2022-02-09T00:00:49Z | 2025-11-04T21:30:26Z |
| ghsa-mv97-qj5h-25f3 | After the initial setup process, some steps of setup.php file are reachable not only by super-admin… | 2022-02-09T00:01:05Z | 2025-10-22T00:32:28Z |
| ghsa-3fxw-xghg-85m2 | An issue was discovered in SdHostDriver in Insyde InsydeH2O with kernel 5.1 before 05.16.25, 5.2 be… | 2022-02-09T00:01:06Z | 2025-11-04T21:30:26Z |
| ghsa-q5q3-5crw-rm96 | An issue was discovered in AhciBusDxe in Insyde InsydeH2O with kernel 5.1 before 05.16.25, 5.2 befo… | 2022-02-09T00:01:07Z | 2025-11-04T21:30:26Z |
| ghsa-jc35-q369-45pv | Remote code execution in Apache Struts | 2022-02-09T22:51:56Z | 2025-10-22T17:57:43Z |
| ghsa-r854-85qm-m3f9 | Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-219… | 2022-02-10T00:00:22Z | 2025-10-22T00:32:29Z |
| ghsa-9cr3-63pg-942x | Windows Print Spooler Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-219… | 2022-02-10T00:00:23Z | 2025-10-22T00:32:28Z |
| ghsa-58gj-2v59-wxcq | Windows Runtime Remote Code Execution Vulnerability. | 2022-02-10T00:00:25Z | 2025-10-22T00:32:28Z |
| ghsa-fh88-2p7h-7g9h | An issue was discovered in the Calendar feature in Zimbra Collaboration Suite 8.8.x before 8.8.15 p… | 2022-02-10T00:00:32Z | 2025-10-22T00:32:28Z |
| ghsa-9hwg-wq94-95pr | SMM memory corruption vulnerability allowing a possible attacker to write fixed or predictable data… | 2022-02-10T00:00:57Z | 2025-11-04T21:30:27Z |
| ghsa-h4c9-5784-r394 | SMM callout vulnerability allowing a possible attacker to hijack execution flow of a code running i… | 2022-02-10T00:00:57Z | 2025-11-04T21:30:27Z |
| ghsa-q4h6-g8v7-rxfv | SMM memory corruption vulnerability allowing a possible attacker to write fixed or predictable data… | 2022-02-10T00:00:57Z | 2025-11-04T21:30:27Z |
| ghsa-27rf-x255-jv68 | Stack overflow vulnerability that allows a local root user to access UEFI DXE driver and execute ar… | 2022-02-10T00:00:58Z | 2025-11-04T21:30:26Z |
| ghsa-2m37-rjqx-pvcg | SMM callout vulnerability allowing a possible attacker to hijack execution flow of a code running i… | 2022-02-10T00:00:58Z | 2025-11-04T21:30:26Z |
| ghsa-pfm8-cf33-8rhf | A vulnerability exists in SMM (System Management Mode) branch that registers a SWSMI handler that d… | 2022-02-10T00:00:58Z | 2025-11-04T21:30:26Z |
| ghsa-928c-mw7v-gxfh | An unsafe pointer vulnerability exists in SMM (System Management Mode) branch that registers a SWSM… | 2022-02-10T00:00:59Z | 2025-11-04T21:30:26Z |
| ghsa-9fr3-m8v5-v6g9 | A vulnerability exists in SMM (System Management Mode) branch that registers a SWSMI handler that d… | 2022-02-10T00:00:59Z | 2025-11-04T21:30:26Z |
| ghsa-grj6-95wm-6gmg | An unsafe pointer vulnerability exists in SMM (System Management Mode) branch that registers a SWSM… | 2022-02-10T00:00:59Z | 2025-11-04T21:30:26Z |
| ghsa-g6pg-5762-5mq6 | A vulnerability exists in SMM (System Management Mode) branch that registers a SWSMI handler that d… | 2022-02-10T00:01:00Z | 2025-11-04T21:30:26Z |
| ghsa-xg99-57hh-rfjv | A vulnerability exists in SMM (System Management Mode) branch that registers a SWSMI handler that d… | 2022-02-10T00:01:00Z | 2025-11-04T21:30:26Z |
| ghsa-f8pw-77pg-8gv6 | A vulnerability exists in System Management Interrupt (SWSMI) handler of InsydeH2O UEFI Firmware co… | 2022-02-10T00:01:02Z | 2025-11-04T21:30:26Z |
| ghsa-pjmr-mr6j-2v2f | An issue was discovered in AhciBusDxe in Insyde InsydeH2O with kernel 5.0 before 05.08.41, 5.1 befo… | 2022-02-10T00:01:02Z | 2025-11-04T21:30:26Z |
| ghsa-gfqr-73mw-r2gj | An issue was discovered in Insyde InsydeH2O with kernel 5.1 through 2021-11-08, 5.2 through 2021-11… | 2022-02-10T00:01:03Z | 2025-11-04T21:30:26Z |
| ghsa-3p59-3fgj-3hg8 | An issue was discovered in IdeBusDxe in Insyde InsydeH2O with kernel 5.1 before 05.16.25, 5.2 befor… | 2022-02-10T00:01:19Z | 2025-11-04T21:30:26Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2013-1347 | N/A | Microsoft Internet Explorer 8 does not properly h… |
n/a |
n/a |
2013-05-05T10:00:00.000Z | 2025-10-22T00:05:42.978Z |
| cve-2013-2094 | N/A | The perf_swevent_init function in kernel/events/c… |
n/a |
n/a |
2013-05-14T20:00:00.000Z | 2025-10-22T00:05:42.816Z |
| cve-2013-1675 | N/A | Mozilla Firefox before 21.0, Firefox ESR 17.x bef… |
n/a |
n/a |
2013-05-16T10:00:00.000Z | 2025-10-22T00:05:42.585Z |
| cve-2013-2729 | N/A | Integer overflow in Adobe Reader and Acrobat 9.x … |
n/a |
n/a |
2013-05-16T10:00:00.000Z | 2025-10-22T00:05:42.303Z |
| cve-2013-3660 | N/A | The EPATHOBJ::pprFlattenRec function in win32k.sy… |
n/a |
n/a |
2013-05-24T20:00:00.000Z | 2025-10-22T00:05:42.100Z |
| cve-2013-1331 | N/A | Buffer overflow in Microsoft Office 2003 SP3 and … |
n/a |
n/a |
2013-06-12T01:00:00.000Z | 2025-10-22T00:05:41.935Z |
| cve-2013-2465 | N/A | Unspecified vulnerability in the Java Runtime Env… |
n/a |
n/a |
2013-06-18T22:00:00.000Z | 2025-10-22T00:05:41.755Z |
| cve-2013-1690 | N/A | Mozilla Firefox before 22.0, Firefox ESR 17.x bef… |
n/a |
n/a |
2013-06-26T01:00:00.000Z | 2025-10-22T00:05:41.588Z |
| cve-2013-3163 | N/A | Microsoft Internet Explorer 8 through 10 allows r… |
n/a |
n/a |
2013-07-10T01:00:00.000Z | 2025-10-22T00:05:41.417Z |
| cve-2013-2251 | N/A | Apache Struts 2.0.0 through 2.3.15 allows remote … |
n/a |
n/a |
2013-07-18T01:00:00.000Z | 2025-10-22T00:05:41.250Z |
| cve-2013-3346 | N/A | Adobe Reader and Acrobat 9.x before 9.5.5, 10.x b… |
n/a |
n/a |
2013-08-30T20:00:00.000Z | 2025-10-22T00:05:41.080Z |
| cve-2013-4810 | N/A | HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20… |
n/a |
n/a |
2013-09-13T18:00:00.000Z | 2025-10-22T00:05:40.935Z |
| cve-2013-3893 | N/A | Use-after-free vulnerability in the SetMouseCaptu… |
n/a |
n/a |
2013-09-18T10:00:00.000Z | 2025-10-22T00:05:40.792Z |
| cve-2013-3896 | N/A | Microsoft Silverlight 5 before 5.1.20913.0 does n… |
n/a |
n/a |
2013-10-09T14:44:00.000Z | 2025-10-22T00:05:40.641Z |
| cve-2013-3897 | N/A | Use-after-free vulnerability in the CDisplayPoint… |
n/a |
n/a |
2013-10-09T14:44:00.000Z | 2025-10-22T00:05:40.468Z |
| cve-2013-3906 | N/A | GDI+ in Microsoft Windows Vista SP2 and Server 20… |
n/a |
n/a |
2013-11-06T11:00:00.000Z | 2025-10-22T00:05:40.307Z |
| cve-2013-3918 | N/A | The InformationCardSigninHelper Class ActiveX con… |
n/a |
n/a |
2013-11-12T01:00:00.000Z | 2025-10-22T00:05:40.129Z |
| cve-2013-5223 | N/A | Multiple cross-site scripting (XSS) vulnerabiliti… |
n/a |
n/a |
2013-11-15T20:00:00.000Z | 2025-10-22T00:05:39.961Z |
| cve-2013-6282 | N/A | The (1) get_user and (2) put_user API functions i… |
n/a |
n/a |
2013-11-19T15:00:00.000Z | 2025-10-22T00:05:39.816Z |
| cve-2013-5065 | N/A | NDProxy.sys in the kernel in Microsoft Windows XP… |
n/a |
n/a |
2013-11-27T23:00:00.000Z | 2025-10-22T00:05:39.667Z |
| cve-2013-3900 | 5.5 (v3.1) | WinVerifyTrust Signature Validation Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2013-12-11T00:00:00.000Z | 2025-10-22T00:05:39.513Z |
| cve-2014-0496 | N/A | Use-after-free vulnerability in Adobe Reader and … |
n/a |
n/a |
2014-01-15T02:00:00.000Z | 2025-10-22T00:05:39.344Z |
| cve-2014-0497 | N/A | Integer underflow in Adobe Flash Player before 11… |
n/a |
n/a |
2014-02-05T02:00:00.000Z | 2025-10-22T00:05:39.174Z |
| cve-2014-0322 | N/A | Use-after-free vulnerability in Microsoft Interne… |
n/a |
n/a |
2014-02-14T16:00:00.000Z | 2025-10-22T00:05:39.021Z |
| cve-2014-0502 | N/A | Double free vulnerability in Adobe Flash Player b… |
n/a |
n/a |
2014-02-21T02:00:00.000Z | 2025-10-22T00:05:38.853Z |
| cve-2013-7331 | N/A | The Microsoft.XMLDOM ActiveX control in Microsoft… |
n/a |
n/a |
2014-02-26T11:00:00.000Z | 2025-10-22T00:05:38.705Z |
| cve-2014-2120 | N/A | Cross-site scripting (XSS) vulnerability in the W… |
n/a |
n/a |
2014-03-19T01:00:00.000Z | 2025-10-22T00:05:38.543Z |
| cve-2014-1761 | N/A | Microsoft Word 2003 SP3, 2007 SP3, 2010 SP1 and S… |
n/a |
n/a |
2014-03-24T19:00:00.000Z | 2025-10-22T00:05:38.376Z |
| cve-2014-0160 | N/A | The (1) TLS and (2) DTLS implementations in OpenS… |
n/a |
n/a |
2014-04-07T00:00:00.000Z | 2025-10-22T00:05:38.217Z |
| cve-2014-0780 | 7.5 (v2.0) | InduSoft Web Studio Path Traversal |
InduSoft |
Web Studio |
2014-04-25T01:00:00.000Z | 2025-10-22T00:05:38.084Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2013-2423 | N/A | Unspecified vulnerability in the Java Runtime Env… |
n/a |
n/a |
2013-04-17T15:00:00.000Z | 2025-10-22T00:05:43.126Z |
| cve-2013-1347 | N/A | Microsoft Internet Explorer 8 does not properly h… |
n/a |
n/a |
2013-05-05T10:00:00.000Z | 2025-10-22T00:05:42.978Z |
| cve-2013-2094 | N/A | The perf_swevent_init function in kernel/events/c… |
n/a |
n/a |
2013-05-14T20:00:00.000Z | 2025-10-22T00:05:42.816Z |
| cve-2013-1675 | N/A | Mozilla Firefox before 21.0, Firefox ESR 17.x bef… |
n/a |
n/a |
2013-05-16T10:00:00.000Z | 2025-10-22T00:05:42.585Z |
| cve-2013-2729 | N/A | Integer overflow in Adobe Reader and Acrobat 9.x … |
n/a |
n/a |
2013-05-16T10:00:00.000Z | 2025-10-22T00:05:42.303Z |
| cve-2013-3660 | N/A | The EPATHOBJ::pprFlattenRec function in win32k.sy… |
n/a |
n/a |
2013-05-24T20:00:00.000Z | 2025-10-22T00:05:42.100Z |
| cve-2013-1331 | N/A | Buffer overflow in Microsoft Office 2003 SP3 and … |
n/a |
n/a |
2013-06-12T01:00:00.000Z | 2025-10-22T00:05:41.935Z |
| cve-2013-2465 | N/A | Unspecified vulnerability in the Java Runtime Env… |
n/a |
n/a |
2013-06-18T22:00:00.000Z | 2025-10-22T00:05:41.755Z |
| cve-2013-1690 | N/A | Mozilla Firefox before 22.0, Firefox ESR 17.x bef… |
n/a |
n/a |
2013-06-26T01:00:00.000Z | 2025-10-22T00:05:41.588Z |
| cve-2013-3163 | N/A | Microsoft Internet Explorer 8 through 10 allows r… |
n/a |
n/a |
2013-07-10T01:00:00.000Z | 2025-10-22T00:05:41.417Z |
| cve-2013-2251 | N/A | Apache Struts 2.0.0 through 2.3.15 allows remote … |
n/a |
n/a |
2013-07-18T01:00:00.000Z | 2025-10-22T00:05:41.250Z |
| cve-2013-3346 | N/A | Adobe Reader and Acrobat 9.x before 9.5.5, 10.x b… |
n/a |
n/a |
2013-08-30T20:00:00.000Z | 2025-10-22T00:05:41.080Z |
| cve-2013-5714 | N/A | Multiple cross-site scripting (XSS) vulnerabiliti… |
n/a |
n/a |
2013-09-09T17:00:00Z | 2024-09-17T01:41:10.859Z |
| cve-2013-4810 | N/A | HP ProCurve Manager (PCM) 3.20 and 4.0, PCM+ 3.20… |
n/a |
n/a |
2013-09-13T18:00:00.000Z | 2025-10-22T00:05:40.935Z |
| cve-2013-3893 | N/A | Use-after-free vulnerability in the SetMouseCaptu… |
n/a |
n/a |
2013-09-18T10:00:00.000Z | 2025-10-22T00:05:40.792Z |
| cve-2013-3896 | N/A | Microsoft Silverlight 5 before 5.1.20913.0 does n… |
n/a |
n/a |
2013-10-09T14:44:00.000Z | 2025-10-22T00:05:40.641Z |
| cve-2013-3897 | N/A | Use-after-free vulnerability in the CDisplayPoint… |
n/a |
n/a |
2013-10-09T14:44:00.000Z | 2025-10-22T00:05:40.468Z |
| cve-2013-3906 | N/A | GDI+ in Microsoft Windows Vista SP2 and Server 20… |
n/a |
n/a |
2013-11-06T11:00:00.000Z | 2025-10-22T00:05:40.307Z |
| cve-2013-3918 | N/A | The InformationCardSigninHelper Class ActiveX con… |
n/a |
n/a |
2013-11-12T01:00:00.000Z | 2025-10-22T00:05:40.129Z |
| cve-2013-5223 | N/A | Multiple cross-site scripting (XSS) vulnerabiliti… |
n/a |
n/a |
2013-11-15T20:00:00.000Z | 2025-10-22T00:05:39.961Z |
| cve-2013-6282 | N/A | The (1) get_user and (2) put_user API functions i… |
n/a |
n/a |
2013-11-19T15:00:00.000Z | 2025-10-22T00:05:39.816Z |
| cve-2013-5065 | N/A | NDProxy.sys in the kernel in Microsoft Windows XP… |
n/a |
n/a |
2013-11-27T23:00:00.000Z | 2025-10-22T00:05:39.667Z |
| cve-2013-3900 | 5.5 (v3.1) | WinVerifyTrust Signature Validation Vulnerability |
Microsoft |
Windows 10 Version 1809 |
2013-12-11T00:00:00.000Z | 2025-10-22T00:05:39.513Z |
| cve-2014-0496 | N/A | Use-after-free vulnerability in Adobe Reader and … |
n/a |
n/a |
2014-01-15T02:00:00.000Z | 2025-10-22T00:05:39.344Z |
| cve-2014-0497 | N/A | Integer underflow in Adobe Flash Player before 11… |
n/a |
n/a |
2014-02-05T02:00:00.000Z | 2025-10-22T00:05:39.174Z |
| cve-2014-0322 | N/A | Use-after-free vulnerability in Microsoft Interne… |
n/a |
n/a |
2014-02-14T16:00:00.000Z | 2025-10-22T00:05:39.021Z |
| cve-2014-0502 | N/A | Double free vulnerability in Adobe Flash Player b… |
n/a |
n/a |
2014-02-21T02:00:00.000Z | 2025-10-22T00:05:38.853Z |
| cve-2013-7331 | N/A | The Microsoft.XMLDOM ActiveX control in Microsoft… |
n/a |
n/a |
2014-02-26T11:00:00.000Z | 2025-10-22T00:05:38.705Z |
| cve-2014-1906 | N/A | Multiple cross-site scripting (XSS) vulnerabiliti… |
n/a |
n/a |
2014-03-06T15:00:00 | 2024-08-06T09:58:15.610Z |
| cve-2014-1907 | N/A | Multiple directory traversal vulnerabilities in t… |
n/a |
n/a |
2014-03-06T15:00:00 | 2024-08-06T09:58:16.012Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2024-2649 | Malicious code in malpostinstall-tst (npm) | 2024-06-25T12:49:55Z | 2024-12-09T14:39:22Z |
| mal-2024-2651 | Malicious code in mdx-linter-devdocs (npm) | 2024-06-25T12:50:03Z | 2025-10-29T01:53:32Z |
| mal-2024-2672 | Malicious code in mozilla-central (npm) | 2024-06-25T12:50:40Z | 2024-12-17T22:37:07Z |
| mal-2024-2685 | Malicious code in mypy-extensions (npm) | 2024-06-25T12:51:08Z | 2025-10-27T18:09:48Z |
| mal-2024-2798 | Malicious code in ontology-starter-react-app (npm) | 2024-06-25T12:54:11Z | 2025-03-31T07:07:49Z |
| mal-2024-2803 | Malicious code in operaextensions.js (npm) | 2024-06-25T12:54:20Z | 2025-03-31T07:07:49Z |
| mal-2024-2815 | Malicious code in owasp-aasvs (npm) | 2024-06-25T12:54:37Z | 2025-06-18T15:07:35Z |
| mal-2024-2826 | Malicious code in package-inherit (npm) | 2024-06-25T12:54:52Z | 2025-03-31T07:07:49Z |
| mal-2024-2888 | Malicious code in powpeg-details (npm) | 2024-06-25T12:56:25Z | 2025-08-29T06:43:17Z |
| mal-2024-2899 | Malicious code in prod-env-variables (npm) | 2024-06-25T12:56:36Z | 2025-08-01T10:42:05Z |
| mal-2024-2903 | Malicious code in protect-and-track (npm) | 2024-06-25T12:56:38Z | 2025-08-29T06:43:17Z |
| mal-2024-2944 | Malicious code in realtimeboard (npm) | 2024-06-25T12:57:56Z | 2025-03-31T07:07:49Z |
| mal-2024-2954 | Malicious code in relay-github-root (npm) | 2024-06-25T12:58:26Z | 2024-12-09T14:39:22Z |
| mal-2024-2983 | Malicious code in sapling-output-plugin (npm) | 2024-06-25T12:59:50Z | 2025-08-29T06:43:17Z |
| mal-2024-2992 | Malicious code in sdg-indicators-usa (npm) | 2024-06-25T13:00:19Z | 2025-03-31T07:07:49Z |
| mal-2024-3018 | Malicious code in signingroom-app (npm) | 2024-06-25T13:00:51Z | 2025-05-22T14:07:47Z |
| mal-2024-3022 | Malicious code in skud-client-base (npm) | 2024-06-25T13:00:55Z | 2025-08-29T06:43:17Z |
| mal-2024-3054 | Malicious code in starter-assets-sass (npm) | 2024-06-25T13:02:01Z | 2025-02-03T18:38:40Z |
| mal-2024-3089 | Malicious code in techtrans (npm) | 2024-06-25T13:03:04Z | 2024-12-09T14:39:22Z |
| mal-2024-3130 | Malicious code in tml-language-picker (npm) | 2024-06-25T13:04:11Z | 2025-10-27T18:09:49Z |
| mal-2024-3253 | Malicious code in ufo-rocks2 (npm) | 2024-06-25T13:06:56Z | 2025-07-25T00:40:55Z |
| mal-2024-3949 | Malicious code in wf-dbd-react-ui (npm) | 2024-06-25T13:21:51Z | 2024-12-09T14:39:22Z |
| mal-2024-3950 | Malicious code in wfui-digital-core (npm) | 2024-06-25T13:21:52Z | 2024-12-09T14:39:22Z |
| mal-2024-3964 | Malicious code in wwc22docker (npm) | 2024-06-25T13:22:19Z | 2025-10-27T18:09:49Z |
| mal-2024-4551 | Malicious code in Modern.WinForm.UI (NuGet) | 2024-06-25T13:30:09Z | 2025-03-31T07:07:50Z |
| mal-2024-5078 | Malicious code in discordpy-bypass (PyPI) | 2024-06-25T13:34:55Z | 2024-12-09T14:39:23Z |
| mal-2024-5181 | Malicious code in glovo-data-platform-declarative (PyPI) | 2024-06-25T13:35:45Z | 2024-12-09T14:39:23Z |
| mal-2024-5371 | Malicious code in mlp-data-product-producer (PyPI) | 2024-06-25T13:37:18Z | 2024-12-09T14:39:23Z |
| mal-2024-5479 | Malicious code in pingdomv3 (PyPI) | 2024-06-25T13:38:09Z | 2025-03-03T15:08:01Z |
| mal-2024-6051 | Malicious code in styler (PyPI) | 2024-06-25T13:42:55Z | 2024-12-09T14:39:23Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1998 | ffmpeg: Schwachstelle ermöglicht Codeausführung und potenziell Denial of Service | 2025-09-08T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1999 | Adobe Magento SessionReaper: Schwachstelle ermöglicht Umgehung von Sicherheitsmaßnahmen | 2025-09-08T22:00:00.000+00:00 | 2025-10-22T22:00:00.000+00:00 |
| wid-sec-w-2025-2002 | libssh: Schwachstelle ermöglicht Denial of Service | 2025-09-09T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2023 | cURL: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2025-09-09T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2026 | ffmpeg: Schwachstelle ermöglicht Denial of Service | 2025-09-10T22:00:00.000+00:00 | 2025-10-21T22:00:00.000+00:00 |
| wid-sec-w-2025-2028 | Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Codeausführung | 2025-09-10T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2034 | Erlang/OTP: Mehrere Schwachstellen | 2025-09-10T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2036 | IBM WebSphere Application Server: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-09-10T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2025-2039 | CUPS: Mehrere Schwachstellen | 2025-09-11T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2040 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-09-11T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2045 | expat: Schwachstelle ermöglicht Denial of Service | 2025-09-14T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2051 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-09-14T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2053 | Linux Kernel: Mehrere Schwachstellen | 2025-09-15T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2058 | Apple Safari: Mehrere Schwachstellen | 2025-09-15T22:00:00.000+00:00 | 2025-11-04T23:00:00.000+00:00 |
| wid-sec-w-2025-2077 | Linux Kernel: Mehrere Schwachstellen | 2025-09-16T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2078 | Red Hat Enterprise Linux (Developer Hub): Mehrere Schwachstellen | 2025-09-16T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2087 | Linux Kernel: Mehrere Schwachstellen | 2025-09-17T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2092 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2025-09-18T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2099 | Linux Kernel: Mehrere Schwachstellen | 2025-09-21T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2104 | WebKitGTK: Mehrere Schwachstellen | 2025-09-22T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2107 | Linux Kernel: Mehrere Schwachstellen | 2025-09-22T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2110 | LibTiff: Schwachstelle ermöglicht Codeausführung | 2025-09-22T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2114 | Dell PowerEdge BIOS und iDRAC9: Schwachstelle ermöglicht Offenlegung von Informationen | 2025-09-23T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2126 | Drupal Module: Mehrere Schwachstellen | 2025-09-24T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2129 | GIMP: Mehrere Schwachstellen ermöglichen Codeausführung | 2025-09-24T22:00:00.000+00:00 | 2025-10-29T23:00:00.000+00:00 |
| wid-sec-w-2025-2132 | Linux Kernel: Mehrere Schwachstellen | 2025-09-24T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2134 | Red Hat Enterprise Linux (Developer Hub): Schwachstelle ermöglicht Denial of Service | 2025-09-25T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2150 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2025-09-29T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2166 | OpenSSL und LibreSSL: Mehrere Schwachstellen | 2025-09-30T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| wid-sec-w-2025-2170 | Linux Kernel: Mehrere Schwachstellen | 2025-09-30T22:00:00.000+00:00 | 2025-10-30T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2007:0841 | Red Hat Security Advisory: RealPlayer security update | 2007-08-17T08:11:00+00:00 | 2025-11-08T03:23:48+00:00 |
| rhsa-2007:0963 | Red Hat Security Advisory: java-1.5.0-sun security update | 2007-10-12T09:55:00+00:00 | 2025-11-08T03:23:52+00:00 |
| rhsa-2007:0956 | Red Hat Security Advisory: java-1.5.0-bea security update | 2007-10-16T07:08:00+00:00 | 2025-11-08T03:23:49+00:00 |
| rhsa-2007:0640 | Red Hat Security Advisory: conga security, bug fix, and enhancement update | 2007-11-07T09:00:00+00:00 | 2025-11-08T03:23:46+00:00 |
| rhsa-2007:0983 | Red Hat Security Advisory: conga security, bug fix, and enhancement update | 2007-11-21T21:51:00+00:00 | 2025-11-08T03:23:50+00:00 |
| rhsa-2007:1041 | Red Hat Security Advisory: java-1.5.0-ibm security update | 2007-11-26T16:37:00+00:00 | 2025-11-08T03:23:50+00:00 |
| rhsa-2007:1086 | Red Hat Security Advisory: java-1.4.2-bea security update | 2007-12-12T12:27:00+00:00 | 2025-11-08T03:23:50+00:00 |
| rhsa-2007:1126 | Red Hat Security Advisory: flash-plugin security update | 2007-12-18T23:52:00+00:00 | 2025-11-08T03:23:50+00:00 |
| rhsa-2008:0123 | Red Hat Security Advisory: java-1.5.0-sun security update | 2008-02-12T09:19:00+00:00 | 2025-11-08T03:23:50+00:00 |
| rhsa-2008:0132 | Red Hat Security Advisory: java-1.4.2-ibm security update | 2008-02-14T14:46:00+00:00 | 2025-11-08T03:23:51+00:00 |
| rhsa-2008:0144 | Red Hat Security Advisory: acroread security update | 2008-02-22T16:57:00+00:00 | 2025-11-08T03:23:52+00:00 |
| rhsa-2008:0156 | Red Hat Security Advisory: java-1.5.0-bea security update | 2008-03-05T10:24:00+00:00 | 2025-11-08T03:23:52+00:00 |
| rhsa-2008:0186 | Red Hat Security Advisory: java-1.5.0-sun security update | 2008-03-06T22:11:00+00:00 | 2025-11-08T03:23:53+00:00 |
| rhsa-2008:0100 | Red Hat Security Advisory: java-1.4.2-bea security update | 2008-03-11T14:09:00+00:00 | 2025-11-08T03:23:50+00:00 |
| rhsa-2008:0173 | Red Hat Security Advisory: Red Hat Directory Server 7.1 Service Pack 4 security update | 2008-03-11T14:30:00+00:00 | 2025-11-08T03:23:53+00:00 |
| rhsa-2008:0193 | Red Hat Security Advisory: lspp-eal4-config-ibm and capp-lspp-eal4-config-hp security update | 2008-04-01T14:24:00+00:00 | 2025-11-08T03:23:53+00:00 |
| rhsa-2008:0210 | Red Hat Security Advisory: java-1.5.0-ibm security update | 2008-04-03T16:19:00+00:00 | 2025-11-08T03:23:54+00:00 |
| rhsa-2008:0221 | Red Hat Security Advisory: flash-plugin security update | 2008-04-08T23:28:00+00:00 | 2025-11-08T03:23:54+00:00 |
| rhsa-2008:0199 | Red Hat Security Advisory: Red Hat Directory Server 7.1 Service Pack 5 security update | 2008-04-15T21:10:00+00:00 | 2025-11-08T03:23:53+00:00 |
| rhsa-2008:0201 | Red Hat Security Advisory: redhat-ds-admin security update | 2008-04-15T21:10:00+00:00 | 2025-11-08T03:23:53+00:00 |
| rhsa-2008:0243 | Red Hat Security Advisory: java-1.4.2-bea security update | 2008-04-28T09:17:00+00:00 | 2025-11-08T03:23:54+00:00 |
| rhsa-2008:0244 | Red Hat Security Advisory: java-1.5.0-bea security update | 2008-04-28T09:19:00+00:00 | 2025-11-08T03:23:54+00:00 |
| rhsa-2008:0245 | Red Hat Security Advisory: java-1.6.0-bea security update | 2008-04-28T09:22:00+00:00 | 2025-11-08T03:23:54+00:00 |
| rhsa-2008:0268 | Red Hat Security Advisory: Red Hat Directory Server 7.1 Service Pack 6 security update | 2008-05-09T17:23:00+00:00 | 2025-11-08T03:23:56+00:00 |
| rhsa-2008:0269 | Red Hat Security Advisory: redhat-ds-base security update | 2008-05-09T17:23:00+00:00 | 2025-11-08T03:23:58+00:00 |
| rhsa-2008:0267 | Red Hat Security Advisory: java-1.6.0-ibm security update | 2008-05-19T15:30:00+00:00 | 2025-11-08T03:23:56+00:00 |
| rhsa-2008:0261 | Red Hat Security Advisory: Red Hat Network Satellite Server security update | 2008-05-20T14:12:00+00:00 | 2025-11-08T03:23:54+00:00 |
| rhsa-2008:0264 | Red Hat Security Advisory: Red Hat Network Satellite Server Solaris client security update | 2008-05-20T14:15:00+00:00 | 2025-11-08T03:23:55+00:00 |
| rhsa-2008:0133 | Red Hat Security Advisory: IBMJava2 security update | 2008-06-24T09:07:00+00:00 | 2025-11-08T03:23:52+00:00 |
| rhsa-2008:0523 | Red Hat Security Advisory: Red Hat Network Proxy Server security update | 2008-06-30T15:29:00+00:00 | 2025-11-08T03:23:56+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2014-5277 | Docker before 1.3.1 and docker-py before 0.5.3 fall back to HTTP when the HTTPS connection to the registry fails which allows man-in-the-middle attackers to conduct downgrade attacks and obtain authentication and image data by leveraging a network position between the client and the registry to block HTTPS traffic. | 2014-11-02T00:00:00.000Z | 2021-07-16T00:00:00.000Z |
| msrc_cve-2014-8991 | pip 1.3 through 1.5.6 allows local users to cause a denial of service (prevention of package installation) by creating a /tmp/pip-build-* file for another user. | 2014-11-02T00:00:00.000Z | 2025-09-03T21:14:33.000Z |
| msrc_cve-2004-2771 | The expand function in fio.c in Heirloom mailx 12.5 and earlier and BSD mailx 8.1.2 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in an email address. | 2014-12-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2014-6407 | Docker before 1.3.2 allows remote attackers to write to arbitrary files and execute arbitrary code via a (1) symlink or (2) hard link attack in an image archive in a (a) pull or (b) load operation. | 2014-12-02T00:00:00.000Z | 2021-07-16T00:00:00.000Z |
| msrc_cve-2014-9358 | Docker before 1.3.3 does not properly validate image IDs which allows remote attackers to conduct path traversal attacks and spoof repositories via a crafted image in a (1) "docker load" operation or (2) "registry communications." | 2014-12-02T00:00:00.000Z | 2021-07-16T00:00:00.000Z |
| msrc_cve-2014-9638 | oggenc in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (divide-by-zero error and crash) via a WAV file with the number of channels set to zero. | 2015-01-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2014-9639 | Integer overflow in oggenc in vorbis-tools 1.4.0 allows remote attackers to cause a denial of service (crash) via a crafted number of channels in a WAV file which triggers an out-of-bounds memory access. | 2015-01-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2015-1029 | The puppetlabs-stdlib module 2.1 through 3.0 and 4.1.0 through 4.5.x before 4.5.1 for Puppet 2.8.8 and earlier allows remote authenticated users to gain privileges or obtain sensitive information by prepopulating the fact cache. | 2015-01-02T00:00:00.000Z | 2025-02-11T00:00:00.000Z |
| msrc_cve-2012-6687 | FastCGI (aka fcgi and libfcgi) 2.4.0 allows remote attackers to cause a denial of service (segmentation fault and crash) via a large number of connections. | 2015-02-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2014-9636 | unzip 6.0 allows remote attackers to cause a denial of service (out-of-bounds read or write and crash) via an extra field with an uncompressed size smaller than the compressed field size in a zip archive that advertises STORED method compression. | 2015-02-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2015-1473 | The GNU C Library (aka glibc or libc6) allows context-dependent attackers to cause a denial of service | 2015-04-02T00:00:00.000Z | 2025-04-12T00:00:00.000Z |
| msrc_cve-2015-3416 | The sqlite3VXPrintf function in printf.c in SQLite before 3.8.9 does not properly handle precision and width values during floating-point conversions, which allows context-dependent attackers to cause a denial of service (integer overflow and stack-based buffer overflow) or possibly have unspecified other impact via large integers in a crafted printf function call in a SELECT statement. | 2015-04-02T00:00:00.000Z | 2025-09-03T23:33:38.000Z |
| msrc_cve-2015-2704 | realmd allows remote attackers to inject arbitrary configurations in to sssd.conf and smb.conf | 2015-05-02T00:00:00.000Z | 2025-10-01T23:10:53.000Z |
| msrc_cve-2015-3627 | Libcontainer and Docker Engine before 1.6.1 opens the file-descriptor passed to the pid-1 process before performing the chroot which allows local users to gain privileges via a symlink attack in an image. | 2015-05-02T00:00:00.000Z | 2021-07-16T00:00:00.000Z |
| msrc_cve-2015-3630 | Docker Engine before 1.6.1 uses weak permissions for (1) /proc/asound (2) /proc/timer_stats (3) /proc/latency_stats and (4) /proc/fs which allows local users to modify the host obtain sensitive information and perform protocol downgrade attacks via a crafted image. | 2015-05-02T00:00:00.000Z | 2021-07-16T00:00:00.000Z |
| msrc_cve-2015-3631 | Docker Engine before 1.6.1 allows local users to set arbitrary Linux Security Modules (LSM) and docker_t policies via an image that allows volumes to override files in /proc. | 2015-05-02T00:00:00.000Z | 2021-07-16T00:00:00.000Z |
| msrc_cve-2015-3717 | Multiple buffer overflows in the printf functionality in SQLite as used in Apple iOS before 8.4 and OS X before 10.10.4 allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors. | 2015-07-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2015-2987 | Type74 ED before 4.0 misuses 128-bit ECB encryption for small files which makes it easier for attackers to obtain plaintext data via differential cryptanalysis of a file with an original length smaller than 128 bits. | 2015-08-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2015-5157 | arch/x86/entry/entry_64.S in the Linux kernel before 4.1.6 on the x86_64 platform mishandles IRET faults in processing NMIs that occurred during userspace execution which might allow local users to gain privileges by triggering an NMI. | 2015-08-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2015-6749 | Buffer overflow in the aiff_open function in oggenc/audio.c in vorbis-tools 1.4.0 and earlier allows remote attackers to cause a denial of service (crash) via a crafted AIFF file. | 2015-09-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2015-7309 | The theme editor in Bolt allows remote authenticated users to execute arbitrary code by renaming a crafted file | 2015-09-02T00:00:00.000Z | 2025-10-01T23:10:53.000Z |
| msrc_cve-2015-7696 | Info-ZIP UnZip 6.0 allows remote attackers to cause a denial of service (heap-based buffer over-read and application crash) or possibly execute arbitrary code via a crafted password-protected ZIP archive possibly related to an Extra-Field size value. | 2015-11-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2015-7697 | Info-ZIP UnZip 6.0 allows remote attackers to cause a denial of service (infinite loop) via empty bzip2 data in a ZIP archive. | 2015-11-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2015-7981 | The png_convert_to_rfc1123 function in png.c allows remote attackers to obtain sensitive process memory information | 2015-11-02T00:00:00.000Z | 2025-04-16T00:00:00.000Z |
| msrc_cve-2015-8100 | The net-snmp package in OpenBSD through 5.8 uses 0644 permissions for snmpd.conf which allows local users to obtain sensitive community information by reading this file. | 2015-11-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2015-8126 | Multiple buffer overflows in libpng allow remote attackers to cause a denial of service | 2015-11-02T00:00:00.000Z | 2025-03-14T00:00:00.000Z |
| msrc_cve-2015-3276 | The nss_parse_ciphers function in libraries/libldap/tls_m.c in OpenLDAP does not properly parse OpenSSL-style multi-keyword mode cipher strings which might cause a weaker than intended cipher to be used and allow remote attackers to have unspecified impact via unknown vectors. | 2015-12-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2015-8370 | Multiple integer underflows in Grub2 1.98 through 2.02 allow physically proximate attackers to bypass authentication obtain sensitive information or cause a denial of service (disk corruption) via backspace characters in the (1) grub_username_get function in grub-core/normal/auth.c or the (2) grub_password_get function in lib/crypto.c which trigger an "Off-by-two" or "Out of bounds overwrite" memory error. | 2015-12-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2015-8472 | Buffer overflow in libpng allows remote attackers to cause a denial of service | 2016-01-02T00:00:00.000Z | 2025-03-14T00:00:00.000Z |
| msrc_cve-2016-1494 | The verify function in the RSA package for Python (Python-RSA) before 3.3 allows attackers to spoof signatures with a small public exponent via crafted signature padding, aka a BERserk attack. | 2016-01-02T00:00:00.000Z | 2025-09-03T22:43:53.000Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2006-000251 | SquirrelMail cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000293 | Sun Java System Web Server cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000326 | Mozilla Firefox vulnerable to HTTP response splitting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000345 | Microsoft Internet Explorer address bar spoofing vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000392 | Ruby contains a vulnerability that prevents safe level 4 from functioning as a sandbox. | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000540 | Microsoft Windows Indexing Service cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000599 | Nagasaki Electronic Prefectural Office System vulnerable to bypass authentication | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000600 | Nagasaki Electronic Prefectural Office System authentication information vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000601 | Eudora Japanese version stops working after the application crashes | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000602 | Multiple email clients vulnerable in handling an attachement inapropriately | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000603 | Hatena Toolbar sends URL information unecnrypted | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000604 | Nagasaki Electronic Prefectural Office System SQL injection vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000605 | Hyper NIKKI System allows unauthorized email submission | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000606 | Minnu's filer2 vulnerable in allowing arbitrary Ruby script execution | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000609 | CAFEMILK Shopping Cart CGI cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000610 | QUICK CART OS command injection vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000611 | QUICK CART cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000612 | FreeStyleWiki cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000613 | Trac cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000614 | Winny buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000615 | Apache Struts Validator allows to bypass input data validation | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000616 | DonutP and UnDonut confirmation dialog display vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000617 | Multiple email clients vulnerable to directory traversal due to inappropriate unicode handling | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000619 | MyWeb SQL injection vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000620 | RWiki arbitrary Ruby script execution vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000621 | RWiki cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000622 | dotProject cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000623 | Joomla! cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000624 | CGI RESCUE WebFORM allows unauthorized email transmission | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000625 | CGI RESCUE WebFORM allows unauthorized email transmission | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| ID | Description | Updated |
|---|