Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0483 |
N/A
|
The DocumentTemplate package in Zope 2.2 and earl… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.650Z |
| CVE-2000-0484 |
N/A
|
Small HTTP Server ver 3.06 contains a memory corr… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.038Z |
| CVE-2000-0485 |
N/A
|
Microsoft SQL Server allows local users to obtain… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.940Z |
| CVE-2000-0486 |
N/A
|
Buffer overflow in Cisco TACACS+ tac_plus server … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.294Z |
| CVE-2000-0489 |
N/A
|
FreeBSD, NetBSD, and OpenBSD allow an attacker to… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.195Z |
| CVE-2000-0490 |
N/A
|
Buffer overflow in the NetWin DSMTP 2.7q in the N… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.850Z |
| CVE-2000-0493 |
N/A
|
Buffer overflow in Simple Network Time Sync (SMTS… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.869Z |
| CVE-2000-0494 |
N/A
|
Veritas Volume Manager creates a world writable .… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.587Z |
| CVE-2000-0495 |
N/A
|
Microsoft Windows Media Encoder allows remote att… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.067Z |
| CVE-2000-0497 |
N/A
|
IBM WebSphere server 3.0.2 allows a remote attack… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.891Z |
| CVE-2000-0499 |
N/A
|
The default configuration of BEA WebLogic 3.1.8 t… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.906Z |
| CVE-2000-0500 |
N/A
|
The default configuration of BEA WebLogic 5.1.0 a… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.241Z |
| CVE-2000-0501 |
N/A
|
Race condition in MDaemon 2.8.5.0 POP server allo… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.095Z |
| CVE-2000-0505 |
N/A
|
The Apache 1.3.x HTTP server for Windows platform… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.259Z |
| CVE-2000-0506 |
N/A
|
The "capabilities" feature in Linux before 2.2.16… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.163Z |
| CVE-2000-0507 |
N/A
|
Imate Webmail Server 2.5 allows remote attackers … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.970Z |
| CVE-2000-0508 |
N/A
|
rpc.lockd in Red Hat Linux 6.1 and 6.2 allows rem… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.106Z |
| CVE-2000-0510 |
N/A
|
CUPS (Common Unix Printing System) 1.04 and earli… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.919Z |
| CVE-2000-0511 |
N/A
|
CUPS (Common Unix Printing System) 1.04 and earli… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.827Z |
| CVE-2000-0512 |
N/A
|
CUPS (Common Unix Printing System) 1.04 and earli… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.095Z |
| CVE-2000-0513 |
N/A
|
CUPS (Common Unix Printing System) 1.04 and earli… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.175Z |
| CVE-2000-0514 |
N/A
|
GSSFTP FTP daemon in Kerberos 5 1.1.x does not pr… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.086Z |
| CVE-2000-0515 |
N/A
|
The snmpd.conf configuration file for the SNMP da… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.480Z |
| CVE-2000-0516 |
N/A
|
When configured to store configuration informatio… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.774Z |
| CVE-2000-0517 |
N/A
|
Netscape 4.73 and earlier does not properly warn … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.563Z |
| CVE-2000-0518 |
N/A
|
Internet Explorer 4.x and 5.x does not properly v… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.406Z |
| CVE-2000-0519 |
N/A
|
Internet Explorer 4.x and 5.x does not properly r… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.994Z |
| CVE-2000-0521 |
N/A
|
Savant web server allows remote attackers to read… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.336Z |
| CVE-2000-0522 |
N/A
|
RSA ACE/Server allows remote attackers to cause a… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.916Z |
| CVE-2000-0525 |
N/A
|
OpenSSH does not properly drop privileges when th… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.917Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0483 |
N/A
|
The DocumentTemplate package in Zope 2.2 and earl… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.650Z |
| CVE-2000-0484 |
N/A
|
Small HTTP Server ver 3.06 contains a memory corr… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.038Z |
| CVE-2000-0485 |
N/A
|
Microsoft SQL Server allows local users to obtain… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.940Z |
| CVE-2000-0486 |
N/A
|
Buffer overflow in Cisco TACACS+ tac_plus server … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.294Z |
| CVE-2000-0489 |
N/A
|
FreeBSD, NetBSD, and OpenBSD allow an attacker to… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.195Z |
| CVE-2000-0490 |
N/A
|
Buffer overflow in the NetWin DSMTP 2.7q in the N… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.850Z |
| CVE-2000-0493 |
N/A
|
Buffer overflow in Simple Network Time Sync (SMTS… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.869Z |
| CVE-2000-0494 |
N/A
|
Veritas Volume Manager creates a world writable .… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.587Z |
| CVE-2000-0495 |
N/A
|
Microsoft Windows Media Encoder allows remote att… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.067Z |
| CVE-2000-0497 |
N/A
|
IBM WebSphere server 3.0.2 allows a remote attack… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.891Z |
| CVE-2000-0499 |
N/A
|
The default configuration of BEA WebLogic 3.1.8 t… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.906Z |
| CVE-2000-0500 |
N/A
|
The default configuration of BEA WebLogic 5.1.0 a… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.241Z |
| CVE-2000-0501 |
N/A
|
Race condition in MDaemon 2.8.5.0 POP server allo… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.095Z |
| CVE-2000-0505 |
N/A
|
The Apache 1.3.x HTTP server for Windows platform… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.259Z |
| CVE-2000-0506 |
N/A
|
The "capabilities" feature in Linux before 2.2.16… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.163Z |
| CVE-2000-0507 |
N/A
|
Imate Webmail Server 2.5 allows remote attackers … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.970Z |
| CVE-2000-0508 |
N/A
|
rpc.lockd in Red Hat Linux 6.1 and 6.2 allows rem… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.106Z |
| CVE-2000-0510 |
N/A
|
CUPS (Common Unix Printing System) 1.04 and earli… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.919Z |
| CVE-2000-0511 |
N/A
|
CUPS (Common Unix Printing System) 1.04 and earli… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.827Z |
| CVE-2000-0512 |
N/A
|
CUPS (Common Unix Printing System) 1.04 and earli… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.095Z |
| CVE-2000-0513 |
N/A
|
CUPS (Common Unix Printing System) 1.04 and earli… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.175Z |
| CVE-2000-0514 |
N/A
|
GSSFTP FTP daemon in Kerberos 5 1.1.x does not pr… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.086Z |
| CVE-2000-0515 |
N/A
|
The snmpd.conf configuration file for the SNMP da… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.480Z |
| CVE-2000-0516 |
N/A
|
When configured to store configuration informatio… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.774Z |
| CVE-2000-0517 |
N/A
|
Netscape 4.73 and earlier does not properly warn … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.563Z |
| CVE-2000-0518 |
N/A
|
Internet Explorer 4.x and 5.x does not properly v… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.406Z |
| CVE-2000-0519 |
N/A
|
Internet Explorer 4.x and 5.x does not properly r… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.994Z |
| CVE-2000-0521 |
N/A
|
Savant web server allows remote attackers to read… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.336Z |
| CVE-2000-0522 |
N/A
|
RSA ACE/Server allows remote attackers to cause a… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.916Z |
| CVE-2000-0525 |
N/A
|
OpenSSH does not properly drop privileges when th… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:30.917Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2000-0060 | Buffer overflow in aVirt Rover POP3 server 1.1 allows remote attackers to cause a denial of service… | 1999-12-27T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1573 | Multiple unknown vulnerabilities in the "r-cmnds" (1) remshd, (2) rexecd, (3) rlogind, (4) rlogin, … | 1999-12-28T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0014 | Denial of service in Savant web server via a null character in the requested URL. | 1999-12-28T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0035 | resend command in Majordomo allows local users to gain privileges via shell metacharacters. | 1999-12-28T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0037 | Majordomo wrapper allows local users to gain privileges by specifying an alternate configuration file. | 1999-12-28T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0041 | Macintosh systems generate large ICMP datagrams in response to malformed datagrams, allowing them t… | 1999-12-28T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0007 | Trend Micro PC-Cillin does not restrict access to its internal proxy port, allowing remote attacker… | 1999-12-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0009 | The bna_pass program in Optivity NETarchitect uses the PATH environmental variable for finding the … | 1999-12-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0039 | AltaVista search engine allows remote attackers to read files above the document root via a .. (dot… | 1999-12-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0042 | Buffer overflow in CSM mail server allows remote attackers to cause a denial of service or execute … | 1999-12-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0100 | The SMS Remote Control program is installed with insecure permissions, which allows local users to … | 1999-12-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0001 | ip_input.c in BSD-derived TCP/IP implementations allows remote attackers to cause a denial of servi… | 1999-12-30T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0003 | Buffer overflow in UnixWare rtpm program allows local users to gain privileges via a long environme… | 1999-12-30T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0043 | Buffer overflow in CamShot WebCam HTTP server allows remote attackers to execute commands via a lon… | 1999-12-30T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0076 | nviboot boot script in the Debian nvi package allows local users to delete files via malformed entr… | 1999-12-30T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0154 | IIS 2.0 and 3.0 allows remote attackers to read the source code for ASP pages by appending a . (dot… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0808 | Multiple buffer overflows in ISC DHCP Distribution server (dhcpd) 1.0 and 2.0 allow a remote attack… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0815 | Memory leak in SNMP agent in Windows NT 4.0 before SP5 allows remote attackers to conduct a denial … | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1035 | IIS 3.0 and 4.0 on x86 and Alpha allows remote attackers to cause a denial of service (hang) via a … | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1042 | Cisco Resource Manager (CRM) 1.0 and 1.1 creates world-readable log files and temporary files, whic… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1043 | Microsoft Exchange Server 5.5 and 5.0 does not properly handle (1) malformed NNTP data, or (2) malf… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1055 | Microsoft Excel 97 does not warn the user before executing worksheet functions, which could allow a… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1074 | Webmin before 0.5 does not restrict the number of invalid passwords that are entered for a valid us… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1084 | The "AEDebug" registry key is installed with insecure permissions, which allows local users to modi… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1087 | Internet Explorer 4 treats a 32-bit number ("dotless IP address") in the a URL as the hostname inst… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1093 | Buffer overflow in the Window.External function in the JScript Scripting Engine in Internet Explore… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1094 | Buffer overflow in Internet Explorer 4.01 and earlier allows remote attackers to execute arbitrary … | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1100 | Cisco PIX Private Link 4.1.6 and earlier does not properly process certain commands in the configur… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1102 | lpr on SunOS 4.1.1, BSD 4.3, A/UX 2.0.1, and other BSD-based operating systems allows local users t… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1104 | Windows 95 uses weak encryption for the password list (.pwl) file used when password caching is ena… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-qr7j-h6gg-jmgc |
9.8 (3.1)
|
Deserialization of Untrusted Data in jackson-databind | 2019-07-16T17:42:21Z | 2024-03-01T21:46:19Z |
| ghsa-cmfg-87vq-g5g4 |
5.9 (3.1)
|
Deserialization of untrusted data in FasterXML jackson-databind | 2019-07-17T15:26:12Z | 2024-03-15T01:01:07Z |
| ghsa-5frh-8cmj-gc59 |
4.1 (3.1)
|
System.Management.Automation subject to bypass via script debugging | 2019-07-17T19:14:18Z | 2022-09-17T01:02:30Z |
| ghsa-r7j3-vvh2-xrpj |
7.8 (3.1)
|
OS Command Injection in MiniMagick | 2019-07-18T13:19:22Z | 2023-01-25T20:10:32Z |
| ghsa-9ccv-p7fg-m73x |
7.5 (3.1)
|
XML Injection in python-libnmap | 2019-07-18T15:38:41Z | 2024-10-15T16:43:37Z |
| ghsa-5wv5-4vpf-pj6m |
7.5 (3.1)
8.7 (4.0)
|
Pallets Project Flask is vulnerable to Denial of Service via Unexpected memory usage | 2019-07-19T16:12:46Z | 2024-09-20T21:04:58Z |
| ghsa-x5rq-j2xg-h7qm |
6.5 (3.1)
|
Regular Expression Denial of Service (ReDoS) in lodash | 2019-07-19T16:13:07Z | 2025-09-29T20:19:28Z |
| ghsa-mpf2-q34c-fc6j |
7.5 (3.1)
|
Infinite Loop in scapy | 2019-07-22T14:53:58Z | 2024-10-22T16:40:01Z |
| ghsa-hf23-9pf7-388p |
9.8 (3.1)
|
Deserialization of Untrusted Data and Code Injection in xstream | 2019-07-26T16:09:47Z | 2025-04-01T16:33:05Z |
| ghsa-vg35-vc9f-q7x2 |
9.8 (3.1)
9.3 (4.0)
|
Improper Restriction of XML External Entity Reference in ladon | 2019-07-26T16:09:54Z | 2024-09-27T18:25:35Z |
| ghsa-hh56-x62g-gvhc |
6.1 (3.1)
|
Cross-site scripting in CLEditor | 2019-07-26T16:10:06Z | 2021-08-17T19:04:59Z |
| ghsa-hrj5-qp7x-rpg6 |
9.8 (3.1)
|
SQL Injection in marginalia | 2019-07-26T16:10:15Z | 2023-01-25T22:46:17Z |
| ghsa-7vvr-h4p5-m7fh |
7.5 (3.1)
8.7 (4.0)
|
Aubio is vulnerable to a NULL pointer dereference in new_aubio_filterbank | 2019-07-26T16:10:20Z | 2024-09-13T14:19:43Z |
| ghsa-c6jq-h4jp-72pr |
7.5 (3.1)
8.7 (4.0)
|
Aubio is vulnerable to a NULL pointer dereference in new_aubio_notes function | 2019-07-26T16:10:25Z | 2024-09-04T20:26:30Z |
| ghsa-grmf-4fq6-2r79 |
9.8 (3.1)
9.3 (4.0)
|
aubio Buffer Overflow vulnerability | 2019-07-26T16:10:28Z | 2024-09-04T20:29:30Z |
| ghsa-hf4p-jm7r-vjjj |
9.8 (3.1)
|
Deserialization of Untrusted Data in EthereumJ | 2019-07-26T16:10:39Z | 2021-08-17T19:40:00Z |
| ghsa-j3jp-gvr5-7hwq |
8.8 (3.1)
8.7 (4.0)
|
python-engineio vulnerable to Cross-Site Request Forgery (CSRF) | 2019-07-30T20:47:25Z | 2024-10-25T20:48:05Z |
| ghsa-wg6j-r28m-7293 |
9.8 (3.1)
|
Code backdoor in simple_captcha2 | 2019-07-31T04:21:19Z | 2023-08-28T13:34:04Z |
| ghsa-rqp5-pg7w-832p |
9.8 (3.1)
|
datagrid contains code Injection backdoor | 2019-07-31T04:21:27Z | 2023-08-25T21:06:23Z |
| ghsa-qpxp-5j56-gg3x |
7.5 (3.1)
|
samlr XML nodes comment attack | 2019-07-31T04:22:03Z | 2023-08-08T16:12:35Z |
| ghsa-wqfc-cr59-h64p |
8.1 (3.1)
|
Missing Encryption of Sensitive Data in yarn | 2019-07-31T04:22:15Z | 2021-08-17T19:40:44Z |
| ghsa-j657-59rv-qwm6 |
5.4 (3.1)
|
Cross-Site Scripting in min-http-server | 2019-07-31T04:22:27Z | 2022-12-03T04:03:29Z |
| ghsa-7j93-2h6r-hm49 |
5.4 (3.1)
|
Cross-Site Scripting in http-file-server | 2019-07-31T04:22:36Z | 2023-02-01T09:19:41Z |
| ghsa-grgm-pph5-j5h7 |
5.4 (3.1)
5.3 (4.0)
|
Exposure of Sensitive Information to an Unauthorized Actor in ansible | 2019-07-31T04:22:49Z | 2024-09-04T20:45:43Z |
| ghsa-3gm7-v7vw-866c |
7.2 (3.1)
|
XML External Entity (XXE) Injection in Apache Solr | 2019-08-01T19:17:35Z | 2025-10-22T17:44:24Z |
| ghsa-jvpp-hxjj-5ccc |
4.9 (3.1)
|
Improper Input Validation and Missing Authentication for Critical Function in Apache ActiveMQ | 2019-08-01T19:17:45Z | 2023-12-20T20:40:44Z |
| ghsa-25pc-85qf-6j69 |
9.8 (3.1)
|
Deserialization of Untrusted Data in Apache Storm | 2019-08-01T19:17:53Z | 2021-08-17T20:24:21Z |
| ghsa-6fpp-rgj9-8rwc |
9.8 (3.1)
|
Deserialization of untrusted data in FasterXML jackson-databind | 2019-08-01T19:18:00Z | 2023-09-13T17:18:23Z |
| ghsa-gwp4-hfv6-p7hw |
7.5 (3.1)
|
Deserialization of untrusted data in FasterXML jackson-databind | 2019-08-01T19:18:06Z | 2023-11-27T23:03:26Z |
| ghsa-w69w-jvc7-wjgv |
7.5 (3.1)
|
Undertow Missing Authorization when requesting a protected directory without trailing slash | 2019-08-01T19:18:16Z | 2023-09-25T10:52:27Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-545 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:01.587221Z |
| pysec-2021-546 |
|
TensorFlow is an end-to-end open source platform for machine learning. Passing a complex … | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:01.733982Z |
| pysec-2021-547 |
|
TensorFlow is an end-to-end open source platform for machine learning. Passing invalid ar… | tensorflow-cpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:01.886365Z |
| pysec-2021-639 |
|
TensorFlow is an end-to-end open source platform for machine learning. Calling TF operati… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:17.206359Z |
| pysec-2021-640 |
|
TensorFlow is an end-to-end open source platform for machine learning. If the `splits` ar… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:17.368785Z |
| pysec-2021-641 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:17.530281Z |
| pysec-2021-642 |
|
TensorFlow is an end-to-end open source platform for machine learning. Calling `tf.raw_op… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:17.688674Z |
| pysec-2021-643 |
|
TensorFlow is an end-to-end open source platform for machine learning. A malicious user c… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:17.852782Z |
| pysec-2021-644 |
|
TensorFlow is an end-to-end open source platform for machine learning. In eager mode (def… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.016615Z |
| pysec-2021-645 |
|
TensorFlow is an end-to-end open source platform for machine learning. The API of `tf.raw… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.174701Z |
| pysec-2021-646 |
|
TensorFlow is an end-to-end open source platform for machine learning. Missing validation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.334867Z |
| pysec-2021-647 |
|
TensorFlow is an end-to-end open source platform for machine learning. Specifying a negat… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.423070Z |
| pysec-2021-648 |
|
TensorFlow is an end-to-end open source platform for machine learning. The `tf.raw_ops.Co… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.591146Z |
| pysec-2021-649 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.759879Z |
| pysec-2021-650 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:18.930076Z |
| pysec-2021-651 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.088447Z |
| pysec-2021-652 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.249421Z |
| pysec-2021-653 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.411969Z |
| pysec-2021-654 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.582800Z |
| pysec-2021-655 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.746209Z |
| pysec-2021-656 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:19.918878Z |
| pysec-2021-657 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.083523Z |
| pysec-2021-658 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can fo… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.263925Z |
| pysec-2021-659 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.437161Z |
| pysec-2021-660 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.598497Z |
| pysec-2021-661 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.792Z |
| pysec-2021-662 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:20.961529Z |
| pysec-2021-663 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.193841Z |
| pysec-2021-664 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.353144Z |
| pysec-2021-665 |
|
TensorFlow is an end-to-end open source platform for machine learning. Calling `tf.raw_op… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:21.512777Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-722 | Malicious code in @wegmans/fetlife-assets (npm) | 2022-06-20T18:20:38Z | 2022-06-20T18:20:39Z |
| mal-2022-723 | Malicious code in @wellsfargo/fetlife-assets (npm) | 2022-06-20T18:20:38Z | 2022-06-20T18:20:39Z |
| MAL-2022-724 | Malicious code in @westerndigital/fetlife-assets (npm) | 2022-06-20T18:20:39Z | 2022-06-20T18:20:39Z |
| MAL-2022-738 | Malicious code in @xfinity/fetlife-assets (npm) | 2022-06-20T18:20:39Z | 2022-06-20T18:20:39Z |
| MAL-2022-790 | Malicious code in @youporn/fetlife-assets (npm) | 2022-06-20T18:20:39Z | 2022-06-20T18:20:40Z |
| MAL-2022-795 | Malicious code in @zivver/fetlife-assets (npm) | 2022-06-20T18:20:39Z | 2022-06-20T18:20:40Z |
| mal-2022-724 | Malicious code in @westerndigital/fetlife-assets (npm) | 2022-06-20T18:20:39Z | 2022-06-20T18:20:39Z |
| mal-2022-738 | Malicious code in @xfinity/fetlife-assets (npm) | 2022-06-20T18:20:39Z | 2022-06-20T18:20:39Z |
| mal-2022-790 | Malicious code in @youporn/fetlife-assets (npm) | 2022-06-20T18:20:39Z | 2022-06-20T18:20:40Z |
| mal-2022-795 | Malicious code in @zivver/fetlife-assets (npm) | 2022-06-20T18:20:39Z | 2022-06-20T18:20:40Z |
| MAL-2022-1832 | Malicious code in cart-bucketing (npm) | 2022-06-20T18:20:40Z | 2022-06-20T18:20:40Z |
| MAL-2022-2282 | Malicious code in custom-event-names (npm) | 2022-06-20T18:20:40Z | 2022-06-20T18:20:40Z |
| MAL-2022-2297 | Malicious code in cxd-npm-releases (npm) | 2022-06-20T18:20:40Z | 2022-06-20T18:20:41Z |
| MAL-2022-2447 | Malicious code in design-system-base (npm) | 2022-06-20T18:20:40Z | 2022-06-20T18:20:41Z |
| mal-2022-1832 | Malicious code in cart-bucketing (npm) | 2022-06-20T18:20:40Z | 2022-06-20T18:20:40Z |
| mal-2022-2282 | Malicious code in custom-event-names (npm) | 2022-06-20T18:20:40Z | 2022-06-20T18:20:40Z |
| mal-2022-2297 | Malicious code in cxd-npm-releases (npm) | 2022-06-20T18:20:40Z | 2022-06-20T18:20:41Z |
| mal-2022-2447 | Malicious code in design-system-base (npm) | 2022-06-20T18:20:40Z | 2022-06-20T18:20:41Z |
| MAL-2022-2636 | Malicious code in dynamic-load-sticky-polyfill (npm) | 2022-06-20T18:20:41Z | 2022-06-20T18:20:41Z |
| MAL-2022-2852 | Malicious code in espn-critical (npm) | 2022-06-20T18:20:41Z | 2022-06-20T18:20:41Z |
| MAL-2022-2853 | Malicious code in espn-lazysizes (npm) | 2022-06-20T18:20:41Z | 2022-06-20T18:20:42Z |
| MAL-2022-2940 | Malicious code in external-js-css (npm) | 2022-06-20T18:20:41Z | 2022-06-20T18:20:42Z |
| mal-2022-2636 | Malicious code in dynamic-load-sticky-polyfill (npm) | 2022-06-20T18:20:41Z | 2022-06-20T18:20:41Z |
| mal-2022-2852 | Malicious code in espn-critical (npm) | 2022-06-20T18:20:41Z | 2022-06-20T18:20:41Z |
| mal-2022-2853 | Malicious code in espn-lazysizes (npm) | 2022-06-20T18:20:41Z | 2022-06-20T18:20:42Z |
| mal-2022-2940 | Malicious code in external-js-css (npm) | 2022-06-20T18:20:41Z | 2022-06-20T18:20:42Z |
| MAL-2022-3017 | Malicious code in fetlife-assets (npm) | 2022-06-20T18:20:42Z | 2022-06-20T18:20:42Z |
| MAL-2022-3446 | Malicious code in grand-whitelisted-hashes (npm) | 2022-06-20T18:20:42Z | 2022-06-20T18:20:42Z |
| MAL-2022-3748 | Malicious code in ibm-plex (npm) | 2022-06-20T18:20:42Z | 2022-06-20T18:20:43Z |
| MAL-2022-5246 | Malicious code in paypal-ui (npm) | 2022-06-20T18:20:42Z | 2022-06-20T18:20:43Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-0617 | IBM WebSphere Application Server: Mehrere Schwachstellen | 2022-07-07T22:00:00.000+00:00 | 2025-05-01T22:00:00.000+00:00 |
| wid-sec-w-2022-0621 | Node.js: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-07-07T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2022-0626 | Linux Kernel: Schwachstelle ermöglicht Denial of Service und Codeausführung | 2022-07-10T22:00:00.000+00:00 | 2024-02-07T23:00:00.000+00:00 |
| wid-sec-w-2022-0641 | MariaDB: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-07-11T22:00:00.000+00:00 | 2023-12-04T23:00:00.000+00:00 |
| wid-sec-w-2022-0650 | Intel Prozessoren: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2022-07-12T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2022-0654 | Microsoft Azure Site Recovery und Azure Storage: Mehrere Schwachstellen | 2022-07-12T22:00:00.000+00:00 | 2024-02-27T23:00:00.000+00:00 |
| wid-sec-w-2022-0659 | VMware ESXi: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2022-07-12T22:00:00.000+00:00 | 2023-03-29T22:00:00.000+00:00 |
| wid-sec-w-2022-0661 | X.Org X11: Mehrere Schwachstellen | 2022-07-12T22:00:00.000+00:00 | 2023-03-06T23:00:00.000+00:00 |
| wid-sec-w-2022-0662 | Ruby on Rails: Schwachstelle ermöglicht Codeausführung | 2022-07-12T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2022-0664 | git: Mehrere Schwachstellen | 2022-07-12T22:00:00.000+00:00 | 2024-01-25T23:00:00.000+00:00 |
| wid-sec-w-2022-0665 | AMD Prozessoren: Mehrere Schwachstellen | 2022-07-12T22:00:00.000+00:00 | 2025-09-23T22:00:00.000+00:00 |
| wid-sec-w-2022-0666 | libguestfs: Schwachstelle ermöglicht Denial of Service | 2022-07-12T22:00:00.000+00:00 | 2023-07-09T22:00:00.000+00:00 |
| wid-sec-w-2022-0676 | Juniper Junos Space: Mehrere Schwachstellen | 2022-07-13T22:00:00.000+00:00 | 2023-01-11T23:00:00.000+00:00 |
| wid-sec-w-2022-0679 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-07-13T22:00:00.000+00:00 | 2023-04-05T22:00:00.000+00:00 |
| wid-sec-w-2022-0680 | IBM WebSphere Application Server: Mehrere Schwachstellen | 2022-07-13T22:00:00.000+00:00 | 2023-06-05T22:00:00.000+00:00 |
| wid-sec-w-2022-0696 | Grafana: Mehrere Schwachstellen | 2022-07-14T22:00:00.000+00:00 | 2024-01-23T23:00:00.000+00:00 |
| wid-sec-w-2022-0698 | tribe29 checkmk: Schwachstelle ermöglicht Privilegieneskalation | 2022-07-14T22:00:00.000+00:00 | 2023-04-27T22:00:00.000+00:00 |
| wid-sec-w-2022-0701 | Angular: Schwachstelle ermöglicht Cross-Site Scripting | 2022-07-17T22:00:00.000+00:00 | 2025-01-06T23:00:00.000+00:00 |
| wid-sec-w-2022-0706 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-07-17T22:00:00.000+00:00 | 2023-10-19T22:00:00.000+00:00 |
| wid-sec-w-2022-0707 | Red Hat OpenShift (Logging Subsystem): Schwachstelle ermöglicht Denial of Service | 2022-07-18T22:00:00.000+00:00 | 2023-08-01T22:00:00.000+00:00 |
| wid-sec-w-2022-0708 | jQuery: Schwachstelle ermöglicht Cross-Site Scripting | 2022-07-18T22:00:00.000+00:00 | 2024-02-26T23:00:00.000+00:00 |
| wid-sec-w-2022-0713 | QEMU: Schwachstelle ermöglicht Denial of Service | 2022-07-18T22:00:00.000+00:00 | 2024-08-08T22:00:00.000+00:00 |
| wid-sec-w-2022-0714 | Dell BSAFE: Mehrere Schwachstellen | 2022-07-18T22:00:00.000+00:00 | 2024-02-04T23:00:00.000+00:00 |
| wid-sec-w-2022-0734 | Linux Kernel: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-07-19T22:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2022-0735 | Oracle MySQL: Mehrere Schwachstellen | 2022-07-19T22:00:00.000+00:00 | 2022-11-30T23:00:00.000+00:00 |
| wid-sec-w-2022-0744 | Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-07-19T22:00:00.000+00:00 | 2023-08-09T22:00:00.000+00:00 |
| wid-sec-w-2022-0746 | OpenJDK: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-07-19T22:00:00.000+00:00 | 2024-06-06T22:00:00.000+00:00 |
| wid-sec-w-2022-0747 | Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-07-19T22:00:00.000+00:00 | 2023-07-18T22:00:00.000+00:00 |
| wid-sec-w-2022-0759 | Oracle Java SE: Mehrere Schwachstellen | 2022-07-19T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2022-0778 | Apple macOS: Mehrere Schwachstellen | 2022-07-20T22:00:00.000+00:00 | 2025-10-20T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2005:329 | Red Hat Security Advisory: XFree86 security update | 2005-09-12T21:38:00+00:00 | 2025-11-21T17:28:47+00:00 |
| rhsa-2005_329 | Red Hat Security Advisory: XFree86 security update | 2005-09-12T21:38:00+00:00 | 2024-11-21T23:36:31+00:00 |
| rhsa-2005:396 | Red Hat Security Advisory: xorg-x11 security update | 2005-09-13T17:07:00+00:00 | 2025-11-21T17:29:01+00:00 |
| rhsa-2005_396 | Red Hat Security Advisory: xorg-x11 security update | 2005-09-13T17:07:00+00:00 | 2024-11-21T23:36:34+00:00 |
| rhsa-2005:501 | Red Hat Security Advisory: XFree86 security update | 2005-09-15T08:47:00+00:00 | 2025-11-21T17:29:11+00:00 |
| rhsa-2005_501 | Red Hat Security Advisory: XFree86 security update | 2005-09-15T08:47:00+00:00 | 2024-11-21T23:36:40+00:00 |
| rhsa-2005:766 | Red Hat Security Advisory: squid security update | 2005-09-15T08:58:00+00:00 | 2025-11-21T17:29:33+00:00 |
| rhsa-2005_766 | Red Hat Security Advisory: squid security update | 2005-09-15T08:58:00+00:00 | 2024-11-21T23:58:45+00:00 |
| rhsa-2005:773 | Red Hat Security Advisory: mod_ssl security update | 2005-09-15T18:16:00+00:00 | 2025-11-21T17:29:36+00:00 |
| rhsa-2005_773 | Red Hat Security Advisory: mod_ssl security update | 2005-09-15T18:16:00+00:00 | 2024-11-14T10:04:13+00:00 |
| rhsa-2005:785 | Red Hat Security Advisory: firefox security update | 2005-09-22T20:16:00+00:00 | 2025-11-21T17:29:36+00:00 |
| rhsa-2005_785 | Red Hat Security Advisory: firefox security update | 2005-09-22T20:16:00+00:00 | 2024-11-22T00:00:30+00:00 |
| rhsa-2005:789 | Red Hat Security Advisory: mozilla security update | 2005-09-22T20:36:00+00:00 | 2025-11-21T17:29:37+00:00 |
| rhsa-2005_789 | Red Hat Security Advisory: mozilla security update | 2005-09-22T20:36:00+00:00 | 2024-11-22T00:00:34+00:00 |
| rhsa-2005:788 | Red Hat Security Advisory: HelixPlayer security update | 2005-09-27T11:50:00+00:00 | 2025-11-21T17:29:37+00:00 |
| rhsa-2005_788 | Red Hat Security Advisory: HelixPlayer security update | 2005-09-27T11:50:00+00:00 | 2024-11-14T10:03:42+00:00 |
| rhsa-2005:772 | Red Hat Security Advisory: cups security update | 2005-09-27T11:53:00+00:00 | 2025-11-21T17:29:35+00:00 |
| rhsa-2005_772 | Red Hat Security Advisory: cups security update | 2005-09-27T11:53:00+00:00 | 2024-11-21T23:59:23+00:00 |
| rhsa-2005:762 | Red Hat Security Advisory: RealPlayer security update | 2005-09-27T15:49:00+00:00 | 2025-11-21T17:29:33+00:00 |
| rhsa-2005_762 | Red Hat Security Advisory: RealPlayer security update | 2005-09-27T15:49:00+00:00 | 2024-11-14T10:04:09+00:00 |
| rhsa-2005:771 | Red Hat Security Advisory: wget security update | 2005-09-27T16:10:00+00:00 | 2025-11-21T17:29:35+00:00 |
| rhsa-2005_771 | Red Hat Security Advisory: wget security update | 2005-09-27T16:10:00+00:00 | 2024-11-21T23:59:15+00:00 |
| rhba-2005:675 | Red Hat Bug Fix Advisory: gdb bug fix update | 2005-09-28T00:00:00+00:00 | 2026-01-13T22:17:22+00:00 |
| rhba-2005_675 | Red Hat Bug Fix Advisory: gdb bug fix update | 2005-09-28T00:00:00+00:00 | 2024-11-21T23:56:44+00:00 |
| rhsa-2005:659 | Red Hat Security Advisory: binutils security update | 2005-09-28T14:04:00+00:00 | 2026-01-13T22:12:28+00:00 |
| rhsa-2005_659 | Red Hat Security Advisory: binutils security update | 2005-09-28T14:04:00+00:00 | 2024-11-21T23:56:10+00:00 |
| rhsa-2005:663 | Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 6 | 2005-09-28T14:17:00+00:00 | 2026-01-13T22:07:52+00:00 |
| rhsa-2005_663 | Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 6 | 2005-09-28T14:17:00+00:00 | 2024-11-22T00:23:37+00:00 |
| rhsa-2005:081 | Red Hat Security Advisory: ghostscript security update | 2005-09-28T14:21:00+00:00 | 2025-11-21T17:28:25+00:00 |
| rhsa-2005_081 | Red Hat Security Advisory: ghostscript security update | 2005-09-28T14:21:00+00:00 | 2024-11-21T23:26:27+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-21-049-01 | Johnson Controls Metasys Reporting Engine (MRE) Web Services | 2021-02-18T00:00:00.000000Z | 2021-02-18T00:00:00.000000Z |
| icsa-21-049-02 | Mitsubishi Electric FA Engineering Software Products (Update H) | 2021-02-18T07:00:00.000000Z | 2025-06-05T06:00:00.000000Z |
| icsa-21-054-01 | Rockwell Automation FactoryTalk Services Platform | 2021-02-23T00:00:00.000000Z | 2021-02-23T00:00:00.000000Z |
| icsa-21-054-02 | Advantech BB-ESWGP506-2SFP-T | 2021-02-23T00:00:00.000000Z | 2021-02-23T00:00:00.000000Z |
| icsa-21-054-03 | Advantech Spectre RT Industrial Routers | 2021-02-23T00:00:00.000000Z | 2021-02-23T00:00:00.000000Z |
| icsa-21-054-04 | Ovarro TBox (Update A) | 2021-02-23T00:00:00.000000Z | 2021-09-23T00:00:00.000000Z |
| icsa-21-056-01 | PerFact OpenVPN-Client | 2021-02-25T00:00:00.000000Z | 2021-02-25T00:00:00.000000Z |
| icsa-21-056-02 | FATEK Automation FvDesigner | 2021-02-25T00:00:00.000000Z | 2021-02-25T00:00:00.000000Z |
| icsa-21-056-03 | Rockwell Automation Logix Controllers (Update A) | 2021-02-25T00:00:00.000000Z | 2021-03-18T00:00:00.000000Z |
| icsa-21-056-04 | ProSoft Technology ICX35 | 2021-02-25T00:00:00.000000Z | 2021-02-25T00:00:00.000000Z |
| icsa-21-061-01 | Hitachi ABB Power Grids Ellipse EAM | 2021-03-02T00:00:00.000000Z | 2021-03-02T00:00:00.000000Z |
| icsa-21-061-02 | Rockwell Automation CompactLogix 5370 and ControlLogix 5570 Controllers (Update A) | 2021-03-02T00:00:00.000000Z | 2021-03-23T00:00:00.000000Z |
| icsa-21-061-03 | MB connect line mbCONNECT24, mymbCONNECT24 | 2021-03-02T00:00:00.000000Z | 2021-03-02T00:00:00.000000Z |
| icsa-21-063-01 | Rockwell Automation 1734-AENTR Series B and Series C | 2021-03-04T00:00:00.000000Z | 2021-03-04T00:00:00.000000Z |
| icsa-21-063-02 | ICSA-21-063-02_Schneider Electric EcoStruxure Building Operation (EBO) | 2021-03-04T00:00:00.000000Z | 2021-03-04T00:00:00.000000Z |
| icsa-21-068-01 | Siemens SIMATIC S7-PLCSIM | 2021-03-09T00:00:00.000000Z | 2021-03-09T00:00:00.000000Z |
| icsa-21-068-02 | Siemens SCALANCE and RUGGEDCOM Devices SSH (Update A) | 2021-03-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-068-03 | Siemens SCALANCE and RUGGEDCOM Devices (Update A) | 2021-03-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-068-04 | Siemens SINEMA Remote Connect Server | 2021-03-09T00:00:00.000000Z | 2021-03-09T00:00:00.000000Z |
| icsa-21-068-05 | Siemens LOGO! 8 BM | 2021-03-09T00:00:00.000000Z | 2024-10-08T00:00:00.000000Z |
| icsa-21-068-06 | Siemens TCP/IP Stack Vulnerabilities-AMNESIA:33 in SENTRON PAC / 3VA Devices (Update C) | 2021-03-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-068-07 | Siemens TCP Stack of SIMATIC MV400 | 2021-03-09T00:00:00.000000Z | 2021-03-09T00:00:00.000000Z |
| icsa-21-068-08 | Siemens Energy PLUSCONTROL 1st Gen | 2021-03-09T00:00:00.000000Z | 2021-03-09T00:00:00.000000Z |
| icsa-21-068-09 | Siemens Solid Edge File Parsing | 2021-03-09T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-068-10 | Siemens SCALANCE and SIMATIC libcurl (Update B) | 2021-03-09T00:00:00.000000Z | 2021-09-14T00:00:00.000000Z |
| icsa-21-070-01 | Schneider Electric IGSS SCADA Software | 2021-03-11T00:00:00.000000Z | 2021-03-11T00:00:00.000000Z |
| icsa-21-075-01 | Advantech WebAccess/SCADA | 2021-03-16T00:00:00.000000Z | 2021-03-16T00:00:00.000000Z |
| icsa-21-075-02 | GE UR family | 2021-03-16T00:00:00.000000Z | 2021-03-16T00:00:00.000000Z |
| icsa-21-075-03 | Hitachi ABB Power Grids AFS Series | 2021-03-16T00:00:00.000000Z | 2021-03-16T00:00:00.000000Z |
| icsa-21-077-01 | Johnson Controls Exacq Technologies exacqVision | 2021-03-18T00:00:00.000000Z | 2021-03-18T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-webex-teams-7zmcxg99 | Cisco Jabber and Webex Client Software Shared File Manipulation Vulnerability | 2021-01-13T16:00:00+00:00 | 2021-06-16T15:29:27+00:00 |
| cisco-sa-dnsmasq-dns-2021-c5mrdf3g | Multiple Vulnerabilities in dnsmasq DNS Forwarder Affecting Cisco Products: January 2021 | 2021-01-19T12:15:00+00:00 | 2021-08-30T17:24:42+00:00 |
| cisco-sa-amp-imm-dll-5paz3hrv | Cisco Advanced Malware Protection for Endpoints and Immunet for Windows DLL Hijacking Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-asr-mem-leak-dos-mtwghkk3 | Cisco StarOS IPv4 Denial of Service Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-cssm-multici-pgg5wm5a | Cisco Smart Software Manager Satellite Web UI Command Injection Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-cssm-sc-jd42d4tq | Cisco Smart Software Manager Satellite Static Credential Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-cssm-sqi-h5fdvzwp | Cisco Smart Software Manager Satellite SQL Injection Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-cssmor-mdcwkt2x | Cisco Smart Software Manager Satellite Open Redirect Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-api-path-tptapx2p | Cisco Data Center Network Manager REST API Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-authbypass-ohbpbxu | Cisco Data Center Network Manager Authorization Bypass Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-cert-check-bdzzv9t3 | Cisco Data Center Network Manager Certificate Validation Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-info-disc-qcsjb6yg | Cisco Data Center Network Manager Information Disclosure Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-sql-inj-oaqoobp | Cisco Data Center Network Manager SQL Injection Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-ssrf-f2vx6q5p | Cisco Data Center Network Manager Server-Side Request Forgery Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dcnm-xss-vulns-guuj39gh | Cisco Data Center Network Manager Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dnac-cmdinj-erumswh9 | Cisco DNA Center Command Runner Command Injection Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-dnac-csrf-dc83cmcv | Cisco DNA Center Cross-Site Request Forgery Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-25T14:01:28+00:00 |
| cisco-sa-dnac-privesc-6qja3hvh | Cisco DNA Center Privilege Escalation Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-02-02T17:55:38+00:00 |
| cisco-sa-dnacid-ofeerjcn | Cisco DNA Center Information Disclosure Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-26T14:34:33+00:00 |
| cisco-sa-esa-wsa-sma-info-rhp44vac | Cisco Email Security Appliance, Cisco Content Security Management Appliance, and Cisco Web Security Appliance Information Disclosure Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-esc-dos-4gw6d527 | Cisco Elastic Services Controller Denial of Service Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-imp-trav-inj-dm687zd6 | Cisco Unified Communications Products Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-sdwan-abyp-tngfhrs | Cisco SD-WAN vManage Authorization Bypass Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-02-02T22:20:48+00:00 |
| cisco-sa-sdwan-bufovulns-b5nrshbj | Cisco SD-WAN Buffer Overflow Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-sdwan-cmdinjm-9qmsmgcn | Cisco SD-WAN Command Injection Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-02-02T22:17:18+00:00 |
| cisco-sa-sdwan-dosmulti-48jjueup | Cisco SD-WAN Denial of Service Vulnerabilities | 2021-01-20T16:00:00+00:00 | 2021-02-02T22:21:54+00:00 |
| cisco-sa-sdwan-infodis-2-upo232dg | Cisco SD-WAN Information Disclosure Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-sdwan-vinfdis-mc8l58dj | Cisco SD-WAN vManage Information Disclosure Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-umb-dos-dgkzdebp | Cisco Umbrella Dashboard Packet Flood Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| cisco-sa-vman-pathtrav-z5mcvsjf | Cisco SD-WAN vManage Software Path Traversal Vulnerability | 2021-01-20T16:00:00+00:00 | 2021-01-20T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2021-41351 | Microsoft Edge (Chrome based) Spoofing on IE Mode | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-41356 | Windows Denial of Service Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-41366 | Credential Security Support Provider Protocol (CredSSP) Elevation of Privilege Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-41367 | NTFS Elevation of Privilege Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-41368 | Microsoft Access Remote Code Execution Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-41370 | NTFS Elevation of Privilege Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-41371 | Windows Remote Desktop Protocol (RDP) Information Disclosure Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-41372 | Power BI Report Server Spoofing Vulnerability | 2021-11-09T08:00:00.000Z | 2022-04-15T07:00:00.000Z |
| msrc_cve-2021-41373 | FSLogix Information Disclosure Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-41374 | Azure Sphere Information Disclosure Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-41375 | Azure Sphere Information Disclosure Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-41376 | Azure Sphere Information Disclosure Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-41377 | Windows Fast FAT File System Driver Elevation of Privilege Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-15T08:00:00.000Z |
| msrc_cve-2021-41378 | Windows NTFS Remote Code Execution Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-41379 | Windows Installer Elevation of Privilege Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-42274 | Windows Hyper-V Discrete Device Assignment (DDA) Denial of Service Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-42275 | Microsoft COM for Windows Remote Code Execution Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-42276 | Microsoft Windows Media Foundation Remote Code Execution Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-42277 | Diagnostics Hub Standard Collector Elevation of Privilege Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-42278 | Active Directory Domain Services Elevation of Privilege Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-42279 | Chakra Scripting Engine Memory Corruption Vulnerability | 2021-11-09T08:00:00.000Z | 2022-08-03T07:00:00.000Z |
| msrc_cve-2021-42280 | Windows Feedback Hub Elevation of Privilege Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-42282 | Active Directory Domain Services Elevation of Privilege Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-42283 | NTFS Elevation of Privilege Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-42284 | Windows Hyper-V Denial of Service Vulnerability | 2021-11-09T08:00:00.000Z | 2022-01-14T08:00:00.000Z |
| msrc_cve-2021-42285 | Windows Kernel Elevation of Privilege Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-42286 | Windows Core Shell SI Host Extension Framework for Composable Shell Elevation of Privilege Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-42287 | Active Directory Domain Services Elevation of Privilege Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-42288 | Windows Hello Security Feature Bypass Vulnerability | 2021-11-09T08:00:00.000Z | 2021-11-09T08:00:00.000Z |
| msrc_cve-2021-42291 | Active Directory Domain Services Elevation of Privilege Vulnerability | 2021-11-09T08:00:00.000Z | 2023-01-26T08:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202102-1594 | OpenWRT is a highly modular, highly automated embedded Linux system with powerful network… | 2022-05-04T09:42:07.886000Z |
| var-202102-1615 | SIMATIC S7-PLCSM is a PLC simulation software developed by Siemens. SIMATIC S7-PLCSM … | 2022-05-04T09:42:07.871000Z |
| var-202102-0298 | The affected Fuji Electric V-Server Lite versions prior to 3.3.24.0 are vulnerable to an … | 2022-05-04T09:42:08.814000Z |
| var-202101-1967 | C2000-B2-SFE0101-BB1 serial port server provides serial port to network function, which c… | 2022-05-04T09:42:09.151000Z |
| var-202101-1988 | CAXA CNC car is an industrial automation CNC graphic design tool. CAXA CNC car v2015 … | 2022-05-04T09:42:09.140000Z |
| var-202101-2012 | Ruijie Networks became a leading brand in China's data communication solutions since Janu… | 2022-05-04T09:42:09.128000Z |
| var-202101-2033 | FX3U-ENET-L has 4 communication channels. Mitsubishi PLC Ethernet module FX3U-ENET-L supp… | 2022-05-04T09:42:09.114000Z |
| var-202012-1583 | ER3260 is a router of New H3C Technology Co., Ltd. New H3C Technology Co., Ltd. H3C-E… | 2022-05-04T09:42:11.100000Z |
| var-202012-1605 | Forcecontrol is a monitoring configuration software, mainly used for data acquisition and… | 2022-05-04T09:42:11.088000Z |
| var-202012-1626 | Beijing Wanwei Yingchuang Technology Development Co., Ltd. is committed to the R&D and ap… | 2022-05-04T09:42:11.078000Z |
| var-202011-1532 | FPWIN GR is a PLC programming software developed by Panasonic. It is used for PLC design,… | 2022-05-04T09:42:15.524000Z |
| var-202011-1553 | CP1L is an Omron small PLC series, integrated PLC with built-in pulse output, analog inpu… | 2022-05-04T09:42:15.514000Z |
| var-202011-1574 | Tianqing Security Isolation and Information Exchange System is an access control switch d… | 2022-05-04T09:42:15.502000Z |
| var-202011-1596 | M580 is a PLC in Schneider's Modicon PLC series. It is the first high-end integrated cont… | 2022-05-04T09:42:15.491000Z |
| var-202010-1596 | Hangzhou Hikvision System Technology Co., Ltd. is a provider of security products and ind… | 2022-05-04T09:42:16.732000Z |
| var-202010-1617 | Sangfor Technology Co., Ltd. is a provider of products, services and solutions focusing o… | 2022-05-04T09:42:16.722000Z |
| var-202010-1638 | WebAccess Node is an HMI/SCADA monitoring software completely based on IE browser from Ad… | 2022-05-04T09:42:16.706000Z |
| var-202010-1659 | Shanghai ZLAN Information Technology Co., Ltd. is a high-tech enterprise that provides in… | 2022-05-04T09:42:16.694000Z |
| var-202009-1672 | AM600-PS2 is a medium-sized programmable logic controller (PLC) designed with a modular s… | 2022-05-04T09:42:18.540000Z |
| var-202009-1714 | Weak passwords refer to passwords that only contain simple numbers and letters, such as "… | 2022-05-04T09:42:18.519000Z |
| var-202008-1297 | Advantech WebAccess/SCADA is a set of SCADA software based on browser architecture. A… | 2022-05-04T09:42:19.867000Z |
| var-202008-1318 | Hollysys was founded in 1993 and is a leading supplier of automation and information tech… | 2022-05-04T09:42:19.856000Z |
| var-202007-1506 | The AC15 upgrade software is produced by Shenzhen Jixiang Tengda Technology Co., Ltd. It … | 2022-05-04T09:42:23.999000Z |
| var-202006-1903 | Advantech WebAccess/SCADA is a set of SCADA software based on browser architecture of Chi… | 2022-05-04T09:42:25.766000Z |
| var-202006-1924 | Zhejiang Yushi Technology Co., Ltd. (abbreviation: Yushi) was founded in 2011 and is a gl… | 2022-05-04T09:42:25.755000Z |
| var-202005-1071 | Prolink Technology Co., Ltd. (hereinafter referred to as "TP-LINK") is the world's leadin… | 2022-05-04T09:42:27.223000Z |
| var-202005-1092 | FameView configuration software is a high-performance configuration monitoring software b… | 2022-05-04T09:42:27.212000Z |
| var-202004-2236 | NA-VIEW is a touch screen configuration software. NA-VIEW V2.0 (only for 15-inch touc… | 2022-05-04T09:42:28.417000Z |
| var-202003-1138 | Some Huawei products have a security vulnerability due to improper authentication. A remo… | 2022-05-04T09:42:34.110000Z |
| var-202002-1693 | Siemens is the world's leading technology company. With innovations in the fields of elec… | 2022-05-04T09:42:35.275000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000167 | Multiple plugins for Geeklog IVYWE edition vulnerable to cross-site scripting | 2016-09-23T14:15+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000169 | ManageEngine ServiceDesk Plus vulnerable to cross-site scripting | 2016-09-29T14:39+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000170 | ManageEngine ServiceDesk Plus fails to restrict access permissions | 2016-09-29T14:39+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000171 | ManageEngine ServiceDesk Plus uses an insecure method for cookie generation | 2016-09-29T14:39+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-000172 | baserCMS vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:36+09:00 |
| jvndb-2016-000173 | baserCMS plugin Mail vulnerable to cross-site scripting | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000174 | baserCMS plugin Mail vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000175 | baserCMS plugin Blog vulnerable to cross-site scripting | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000176 | baserCMS plugin Blog vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000177 | baserCMS vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000178 | baserCMS vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000179 | baserCMS vulnerable to cross-site scripting | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000180 | baserCMS plugin Blog vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000181 | baserCMS plugin Feed vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000182 | baserCMS plugin Mail vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000183 | baserCMS plugin Uploader vulnerable to cross-site request forgery | 2016-09-29T16:04+09:00 | 2017-11-27T16:37+09:00 |
| jvndb-2016-000194 | Docomo L-04D mobile WiFi router vulnerable to cross-site request forgery | 2016-10-03T15:17+09:00 | 2018-01-17T11:53+09:00 |
| jvndb-2016-000184 | "Customapp" function in Cybozu Office vulnerable to cross-site scripting | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000185 | "Project" function in Cybozu Office vulnerable to cross-site scripting | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000186 | "Schedule" function in Cybozu Office vulnerable to cross-site scripting | 2016-10-03T15:43+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000187 | "Project" function in Cybozu Office vulnerable vulnerable to access restriction bypass | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000188 | Breadcrumb trail in Cybozu Office vulnerable vulnerable to browse restriction bypass | 2016-10-03T15:43+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000189 | "Project" function in Cybozu Office vulnerable vulnerable to operation restriction bypass | 2016-10-03T15:43+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000190 | Cybozu Office vulnerable to mail header injection | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000191 | Cybozu Office vulnerable to information disclosure | 2016-10-03T15:43+09:00 | 2017-04-24T15:05+09:00 |
| jvndb-2016-000192 | Cybozu Office vulnerable to denial-of-service (DoS) | 2016-10-03T15:46+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000193 | Cybozu Office vulnerable to Reflected File Download (RFD) | 2016-10-03T15:47+09:00 | 2017-04-24T15:10+09:00 |
| jvndb-2016-000202 | Usermin cross-site scripting vulnerabilties | 2016-10-07T13:50+09:00 | 2017-05-16T17:52+09:00 |
| jvndb-2016-000195 | Cryptography API: Next Generation (CNG) vulnerable to denial-of-service (DoS) | 2016-10-07T14:11+09:00 | 2016-10-07T14:11+09:00 |
| jvndb-2016-000196 | SetucoCMS vulnerable to cross-site request forgery | 2016-10-07T15:04+09:00 | 2017-05-17T14:44+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-01465 | Drupal Feature Set模块跨站请求伪造漏洞 | 2015-03-05 | 2015-03-06 |
| cnvd-2015-01466 | Drupal Node basket Payments模块存在多个漏洞 | 2015-03-05 | 2015-03-06 |
| cnvd-2015-01467 | Drupal Commerce Balanced Payments模块存在多个漏洞 | 2015-03-05 | 2015-03-06 |
| cnvd-2015-01468 | HP XP P9000 Command View Advanced Edition Software Online Help跨站脚本漏洞 | 2015-03-05 | 2015-03-06 |
| cnvd-2015-01469 | PTC Creo View任意代码执行漏洞 | 2015-03-05 | 2015-03-06 |
| cnvd-2015-01470 | DLGuard 'index.php'信息泄露漏洞 | 2015-03-05 | 2015-03-06 |
| cnvd-2015-01471 | Maroyaka CGI Maroyaka Simple Board跨站脚本漏洞 | 2015-03-05 | 2015-03-06 |
| cnvd-2015-01472 | Maroyaka CGI Maroyaka Image Album跨站脚本漏洞 | 2015-03-05 | 2015-03-06 |
| cnvd-2015-01473 | Maroyaka CGI Maroyaka Relay Novel跨站脚本漏洞 | 2015-03-05 | 2015-03-06 |
| cnvd-2015-01474 | Drupal Global Redirect模块开放式转向功能漏洞 | 2015-03-05 | 2015-03-06 |
| cnvd-2015-01475 | PHP地址簿存在多个SQL注入和多个跨站脚本漏洞 | 2015-03-05 | 2015-03-06 |
| cnvd-2015-01477 | Loxone Smart Home拒绝服务漏洞 | 2015-03-05 | 2015-03-06 |
| cnvd-2015-01478 | Loxone Smart Home HTML注入漏洞 | 2015-03-05 | 2015-03-06 |
| cnvd-2015-01479 | Loxone Smart Home多个跨站脚本漏洞 | 2015-03-05 | 2015-03-06 |
| cnvd-2015-01480 | Loxone Smart Home HTTP应答拆分漏洞 | 2015-03-05 | 2015-03-06 |
| cnvd-2015-01481 | Loxone Smart Home跨站点请求伪造漏洞 | 2015-03-05 | 2015-03-06 |
| cnvd-2015-01482 | Drupal Spider Contacts模块存在多个跨站请求伪造漏洞 | 2015-03-05 | 2015-03-06 |
| cnvd-2015-01483 | WordPress Newsletter Plug-in URL重定向漏洞 | 2015-03-05 | 2015-03-09 |
| cnvd-2015-01484 | WordPress 'Max Banner Ads'插件跨站脚本漏洞 | 2015-03-05 | 2015-03-09 |
| cnvd-2015-01485 | Webshop hun跨站脚本漏洞 | 2015-03-05 | 2015-03-09 |
| cnvd-2015-01486 | Webshop hun目录遍历漏洞 | 2015-03-05 | 2015-03-09 |
| cnvd-2015-01487 | Webshop hun SQL注入漏洞 | 2015-03-05 | 2015-03-09 |
| cnvd-2015-01488 | 多个Solarwinds产品core Orion存在多个SQL注入漏洞 | 2015-03-05 | 2015-03-09 |
| cnvd-2015-01489 | D-Link DIR-636L存在多个漏洞 | 2015-03-05 | 2015-03-09 |
| cnvd-2015-01504 | Xen外部X86系统设备模拟信息泄露漏洞 | 2015-03-05 | 2015-03-10 |
| cnvd-2015-01505 | Xen版本信息hypercall信息泄露漏洞 | 2015-03-05 | 2015-03-10 |
| cnvd-2015-01559 | SSL/TLS加密降级中间人劫持漏洞 | 2015-03-05 | 2015-03-11 |
| cnvd-2016-00954 | Ashampoo Photo Commander内存破坏漏洞 | 2015-03-05 | 2015-04-20 |
| cnvd-2016-06795 | 广州市问途信息技术有限公司酒店在线直销平台存在SQL注入漏洞 | 2015-03-05 | 2015-06-05 |
| cnvd-2016-06796 | 广州市问途信息技术有限公司酒店在线直销平台存在越权访问漏洞 | 2015-03-05 | 2015-06-05 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2003-AVI-207 | Vulnérabilité sur le navigateur Apple Safari | 2003-12-12T00:00:00.000000 | 2003-12-12T00:00:00.000000 |
| certa-2003-avi-207 | Vulnérabilité sur le navigateur Apple Safari | 2003-12-12T00:00:00.000000 | 2003-12-12T00:00:00.000000 |
| CERTA-2003-AVI-208 | Multiples vulnérabilités du garde-barrière PIX de Cisco | 2003-12-16T00:00:00.000000 | 2003-12-16T00:00:00.000000 |
| CERTA-2003-AVI-209 | Multiples vulnérabilités du module Cisco Firewall Services (FWSM) | 2003-12-16T00:00:00.000000 | 2003-12-16T00:00:00.000000 |
| CERTA-2003-AVI-210 | Vulnérabilité de lftp | 2003-12-16T00:00:00.000000 | 2004-01-06T00:00:00.000000 |
| CERTA-2003-AVI-211 | Multiples vulnérabilités sous Solaris | 2003-12-16T00:00:00.000000 | 2003-12-16T00:00:00.000000 |
| CERTA-2003-AVI-212 | Vulnérabilité de Net-SNMP | 2003-12-16T00:00:00.000000 | 2003-12-16T00:00:00.000000 |
| CERTA-2003-AVI-213 | Vulnérabilité de Cisco ACNS | 2003-12-16T00:00:00.000000 | 2003-12-16T00:00:00.000000 |
| CERTA-2003-AVI-214 | Vulnérabilité de DameWare Mini Remote Control | 2003-12-16T00:00:00.000000 | 2003-12-16T00:00:00.000000 |
| certa-2003-avi-208 | Multiples vulnérabilités du garde-barrière PIX de Cisco | 2003-12-16T00:00:00.000000 | 2003-12-16T00:00:00.000000 |
| certa-2003-avi-209 | Multiples vulnérabilités du module Cisco Firewall Services (FWSM) | 2003-12-16T00:00:00.000000 | 2003-12-16T00:00:00.000000 |
| certa-2003-avi-210 | Vulnérabilité de lftp | 2003-12-16T00:00:00.000000 | 2004-01-06T00:00:00.000000 |
| certa-2003-avi-211 | Multiples vulnérabilités sous Solaris | 2003-12-16T00:00:00.000000 | 2003-12-16T00:00:00.000000 |
| certa-2003-avi-212 | Vulnérabilité de Net-SNMP | 2003-12-16T00:00:00.000000 | 2003-12-16T00:00:00.000000 |
| certa-2003-avi-213 | Vulnérabilité de Cisco ACNS | 2003-12-16T00:00:00.000000 | 2003-12-16T00:00:00.000000 |
| certa-2003-avi-214 | Vulnérabilité de DameWare Mini Remote Control | 2003-12-16T00:00:00.000000 | 2003-12-16T00:00:00.000000 |
| CERTA-2003-AVI-215 | Vulnérabilité des interpréteurs XML de serveurs WEB (SOAP) | 2003-12-18T00:00:00.000000 | 2003-12-18T00:00:00.000000 |
| certa-2003-avi-215 | Vulnérabilité des interpréteurs XML de serveurs WEB (SOAP) | 2003-12-18T00:00:00.000000 | 2003-12-18T00:00:00.000000 |
| CERTA-2003-AVI-216 | Faille dans le serveur CVS | 2003-12-22T00:00:00.000000 | 2004-01-14T00:00:00.000000 |
| certa-2003-avi-216 | Faille dans le serveur CVS | 2003-12-22T00:00:00.000000 | 2004-01-14T00:00:00.000000 |
| CERTA-2003-AVI-217 | Vulnérabilité sur Macromedia FlashPlayer | 2003-12-29T00:00:00.000000 | 2003-12-29T00:00:00.000000 |
| certa-2003-avi-217 | Vulnérabilité sur Macromedia FlashPlayer | 2003-12-29T00:00:00.000000 | 2003-12-29T00:00:00.000000 |
| CERTA-2004-AVI-409 | Nombreuses failles du noyau Linux | 2004-01-04T00:00:00.000000 | 2005-01-20T00:00:00.000000 |
| certa-2004-avi-409 | Nombreuses failles du noyau Linux | 2004-01-04T00:00:00.000000 | 2005-01-20T00:00:00.000000 |
| CERTA-2004-AVI-001 | Multiples vulnérabilités dans Apple MacOS X | 2004-01-05T00:00:00.000000 | 2004-01-05T00:00:00.000000 |
| certa-2004-avi-001 | Multiples vulnérabilités dans Apple MacOS X | 2004-01-05T00:00:00.000000 | 2004-01-05T00:00:00.000000 |
| CERTA-2004-AVI-002 | Vulnérabilité du noyau linux | 2004-01-07T00:00:00.000000 | 2004-01-09T00:00:00.000000 |
| certa-2004-avi-002 | Vulnérabilité du noyau linux | 2004-01-07T00:00:00.000000 | 2004-01-09T00:00:00.000000 |
| CERTA-2004-AVI-003 | Vulnérabilités dans Ethereal | 2004-01-08T00:00:00.000000 | 2004-01-14T00:00:00.000000 |
| certa-2004-avi-003 | Vulnérabilités dans Ethereal | 2004-01-08T00:00:00.000000 | 2004-01-14T00:00:00.000000 |