Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0587 |
N/A
|
The privpath directive in glftpd 1.18 allows remo… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.318Z |
| CVE-2000-0588 |
N/A
|
SawMill 5.0.21 CGI program allows remote attacker… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.286Z |
| CVE-2000-0591 |
N/A
|
Novell BorderManager 3.0 and 3.5 allows remote at… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.295Z |
| CVE-2000-0594 |
N/A
|
BitchX IRC client does not properly cleanse an un… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.570Z |
| CVE-2000-0595 |
N/A
|
libedit searches for the .editrc file in the curr… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.453Z |
| CVE-2000-0596 |
N/A
|
Internet Explorer 5.x does not warn a user before… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.205Z |
| CVE-2000-0597 |
N/A
|
Microsoft Office 2000 (Excel and PowerPoint) and … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.243Z |
| CVE-2000-0598 |
N/A
|
Fortech Proxy+ allows remote attackers to bypass … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.288Z |
| CVE-2000-0599 |
N/A
|
Buffer overflow in iMesh 1.02 allows remote attac… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.264Z |
| CVE-2000-0601 |
N/A
|
LeafChat 1.7 IRC client allows a remote IRC serve… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.337Z |
| CVE-2000-0602 |
N/A
|
Secure Locate (slocate) in Red Hat Linux allows l… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.298Z |
| CVE-2000-0603 |
N/A
|
Microsoft SQL Server 7.0 allows a local user to b… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.290Z |
| CVE-2000-0604 |
N/A
|
gkermit in Red Hat Linux is improperly installed … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.249Z |
| CVE-2000-0610 |
N/A
|
NetWin dMailWeb and cwMail 2.6g and earlier allow… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.271Z |
| CVE-2000-0611 |
N/A
|
The default configuration of NetWin dMailWeb and … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.252Z |
| CVE-2000-0613 |
N/A
|
Cisco Secure PIX Firewall does not properly ident… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.253Z |
| CVE-2000-0616 |
N/A
|
Vulnerability in HP TurboIMAGE DBUTIL allows loca… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.248Z |
| CVE-2000-0621 |
N/A
|
Microsoft Outlook 98 and 2000, and Outlook Expres… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.528Z |
| CVE-2000-0624 |
N/A
|
Buffer overflow in Winamp 2.64 and earlier allows… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.534Z |
| CVE-2000-0627 |
N/A
|
BlackBoard CourseInfo 4.0 does not properly authe… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.328Z |
| CVE-2000-0628 |
N/A
|
The source.asp example script in the Apache ASP m… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.521Z |
| CVE-2000-0630 |
N/A
|
IIS 4.0 and 5.0 allows remote attackers to obtain… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.320Z |
| CVE-2000-0631 |
N/A
|
An administrative script from IIS 3.0, later incl… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.319Z |
| CVE-2000-0632 |
N/A
|
Buffer overflow in the web archive component of L… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.338Z |
| CVE-2000-0633 |
N/A
|
Vulnerability in Mandrake Linux usermode package … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.443Z |
| CVE-2000-0634 |
N/A
|
The web administration interface for CommuniGate … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.440Z |
| CVE-2000-0635 |
N/A
|
The view_page.html sample page in the MiniVend sh… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.651Z |
| CVE-2000-0636 |
N/A
|
HP JetDirect printers versions G.08.20 and H.08.2… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.761Z |
| CVE-2000-0637 |
N/A
|
Microsoft Excel 97 and 2000 allows an attacker to… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.803Z |
| CVE-2000-0638 |
N/A
|
bb-hostsvc.sh in Big Brother 1.4h1 and earlier al… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.511Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0587 |
N/A
|
The privpath directive in glftpd 1.18 allows remo… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.318Z |
| CVE-2000-0588 |
N/A
|
SawMill 5.0.21 CGI program allows remote attacker… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.286Z |
| CVE-2000-0591 |
N/A
|
Novell BorderManager 3.0 and 3.5 allows remote at… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.295Z |
| CVE-2000-0594 |
N/A
|
BitchX IRC client does not properly cleanse an un… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.570Z |
| CVE-2000-0595 |
N/A
|
libedit searches for the .editrc file in the curr… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.453Z |
| CVE-2000-0596 |
N/A
|
Internet Explorer 5.x does not warn a user before… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.205Z |
| CVE-2000-0597 |
N/A
|
Microsoft Office 2000 (Excel and PowerPoint) and … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.243Z |
| CVE-2000-0598 |
N/A
|
Fortech Proxy+ allows remote attackers to bypass … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.288Z |
| CVE-2000-0599 |
N/A
|
Buffer overflow in iMesh 1.02 allows remote attac… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.264Z |
| CVE-2000-0601 |
N/A
|
LeafChat 1.7 IRC client allows a remote IRC serve… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.337Z |
| CVE-2000-0602 |
N/A
|
Secure Locate (slocate) in Red Hat Linux allows l… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.298Z |
| CVE-2000-0603 |
N/A
|
Microsoft SQL Server 7.0 allows a local user to b… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.290Z |
| CVE-2000-0604 |
N/A
|
gkermit in Red Hat Linux is improperly installed … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.249Z |
| CVE-2000-0610 |
N/A
|
NetWin dMailWeb and cwMail 2.6g and earlier allow… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.271Z |
| CVE-2000-0611 |
N/A
|
The default configuration of NetWin dMailWeb and … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.252Z |
| CVE-2000-0613 |
N/A
|
Cisco Secure PIX Firewall does not properly ident… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.253Z |
| CVE-2000-0616 |
N/A
|
Vulnerability in HP TurboIMAGE DBUTIL allows loca… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.248Z |
| CVE-2000-0621 |
N/A
|
Microsoft Outlook 98 and 2000, and Outlook Expres… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.528Z |
| CVE-2000-0624 |
N/A
|
Buffer overflow in Winamp 2.64 and earlier allows… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.534Z |
| CVE-2000-0627 |
N/A
|
BlackBoard CourseInfo 4.0 does not properly authe… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.328Z |
| CVE-2000-0628 |
N/A
|
The source.asp example script in the Apache ASP m… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.521Z |
| CVE-2000-0630 |
N/A
|
IIS 4.0 and 5.0 allows remote attackers to obtain… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.320Z |
| CVE-2000-0631 |
N/A
|
An administrative script from IIS 3.0, later incl… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.319Z |
| CVE-2000-0632 |
N/A
|
Buffer overflow in the web archive component of L… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:21:31.338Z |
| CVE-2000-0633 |
N/A
|
Vulnerability in Mandrake Linux usermode package … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.443Z |
| CVE-2000-0634 |
N/A
|
The web administration interface for CommuniGate … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.440Z |
| CVE-2000-0635 |
N/A
|
The view_page.html sample page in the MiniVend sh… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.651Z |
| CVE-2000-0636 |
N/A
|
HP JetDirect printers versions G.08.20 and H.08.2… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.761Z |
| CVE-2000-0637 |
N/A
|
Microsoft Excel 97 and 2000 allows an attacker to… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.803Z |
| CVE-2000-0638 |
N/A
|
bb-hostsvc.sh in Big Brother 1.4h1 and earlier al… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.511Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-1327 | Buffer overflow in linuxconf 1.11r11-rh2 on Red Hat Linux 5.1 allows local users to gain root privi… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1328 | linuxconf before 1.11.r11-rh3 on Red Hat Linux 5.1 allows local users to overwrite arbitrary files … | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1329 | Buffer overflow in SysVInit in Red Hat Linux 5.1 and earlier allows local users to gain privileges. | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1330 | The snprintf function in the db library 1.85.4 ignores the size parameter, which could allow attack… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1331 | netcfg 2.16-1 in Red Hat Linux 4.2 allows the Ethernet interface to be controlled by users on reboo… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1332 | gzexe in the gzip package on Red Hat Linux 5.0 and earlier allows local users to overwrite files of… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1333 | automatic download option in ncftp 2.4.2 FTP client in Red Hat Linux 5.0 and earlier allows remote … | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1334 | Multiple buffer overflows in filter command in Elm 2.4 allows attackers to execute arbitrary comman… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1335 | snmpd server in cmu-snmp SNMP package before 3.3-1 in Red Hat Linux 4.0 is configured to allow remo… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1339 | Vulnerability when Network Address Translation (NAT) is enabled in Linux 2.2.10 and earlier with ip… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1355 | BMC Patrol component, when installed with Compaq Insight Management Agent 4.23 and earlier, or Mana… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1358 | When an administrator in Windows NT or Windows 2000 changes a user policy, the policy is not proper… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1359 | When the Ntconfig.pol file is used on a server whose name is longer than 13 characters, Windows NT … | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1360 | Windows NT 4.0 allows local users to cause a denial of service via a user mode application that clo… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1362 | Win32k.sys in Windows NT 4.0 before SP2 allows local users to cause a denial of service (crash) by … | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1363 | Windows NT 3.51 and 4.0 allow local users to cause a denial of service (crash) by running a program… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1364 | Windows NT 4.0 allows local users to cause a denial of service (crash) via an illegal kernel mode a… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1379 | DNS allows remote attackers to use DNS name servers as traffic amplifiers via a UDP DNS query with … | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1382 | NetWare NFS mode 1 and 2 implements the "Read Only" flag in Unix by changing the ownership of a fil… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1386 | Perl 5.004_04 and earlier follows symbolic links when running with the -e option, which allows loca… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1444 | genkey utility in Alibaba 2.0 generates RSA key pairs with an exponent of 1, which results in trans… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1451 | The Winmsdp.exe sample file in IIS 4.0 and Site Server 3.0 allows remote attackers to read arbitrar… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1452 | GINA in Windows NT 4.0 allows attackers with physical access to display a portion of the clipboard … | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1455 | RSH service utility RSHSVC in Windows NT 3.5 through 4.0 does not properly restrict access as speci… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1456 | thttpd HTTP server 2.03 and earlier allows remote attackers to read arbitrary files via a GET reque… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1462 | Vulnerability in bb-hist.sh CGI History module in Big Brother 1.09b and 1.09c allows remote attacke… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1464 | Vulnerability in Cisco IOS 11.1CC and 11.1CT with distributed fast switching (DFS) enabled allows r… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1465 | Vulnerability in Cisco IOS 11.1 through 11.3 with distributed fast switching (DFS) enabled allows r… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1472 | Internet Explorer 4.0 allows remote attackers to read arbitrary text and HTML files on the user's m… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1473 | When a Web site redirects the browser to another site, Internet Explorer 3.02 and 4.0 automatically… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-5qfv-rr79-chx5 |
6.1 (3.1)
|
Cross-site Scripting in Ignite Realtime Openfire | 2019-08-27T17:37:33Z | 2022-11-17T18:22:53Z |
| ghsa-8cpw-73f2-w58m |
6.1 (3.1)
|
Cross-Site Scripting in selectize-plugin-a11y | 2019-08-27T17:38:33Z | 2021-08-17T22:13:00Z |
| ghsa-vx6v-2rg6-865h |
6.1 (3.1)
5.3 (4.0)
|
Cross-site Scripting in django-js-reverse | 2019-08-27T17:39:33Z | 2024-09-16T21:48:51Z |
| ghsa-f5f4-m7qp-w6gc |
6.1 (3.1)
|
Cross-site Scripting in Jooby | 2019-08-27T17:40:33Z | 2023-09-11T20:37:33Z |
| ghsa-4q98-wr72-h35w |
5.5 (3.1)
|
Improper input validation in Apache Santuario XML Security for Java | 2019-08-27T17:41:33Z | 2021-08-17T22:16:39Z |
| ghsa-fhjf-83wg-r2j9 |
9.8 (3.1)
|
Prototype Pollution in mixin-deep | 2019-08-27T17:42:33Z | 2023-11-29T20:55:21Z |
| ghsa-4g88-fppr-53pp |
9.8 (3.1)
|
Prototype Pollution in set-value | 2019-08-27T17:43:33Z | 2021-08-17T22:17:11Z |
| ghsa-xjjg-vmw6-c2p9 |
8.8 (3.1)
8.7 (4.0)
|
Open Redirect in httpie | 2019-08-27T17:44:33Z | 2024-09-20T21:26:30Z |
| ghsa-8j4w-5fw4-rm27 |
9.8 (3.1)
|
Prototype Pollution in deeply | 2019-08-27T17:45:33Z | 2021-08-17T22:18:25Z |
| ghsa-2j5x-56p6-hj6x |
5.3 (3.1)
|
Path Traversal in statichttpserver | 2019-09-04T10:02:14Z | 2023-09-12T19:30:43Z |
| ghsa-gjh4-fcv3-whpq |
6.1 (3.1)
|
Cross-Site Scripting in webtorrent | 2019-09-04T10:02:50Z | 2021-08-17T22:20:20Z |
| ghsa-pg2f-r7pc-6fxx |
8.8 (3.1)
8.6 (4.0)
|
Cross-Site Request Forgery in MicroPyramid Django CRM | 2019-09-11T22:57:57Z | 2024-09-16T13:44:56Z |
| ghsa-fxh6-w476-hgr4 |
5.5 (3.1)
|
Directory Traversal in SharpCompress | 2019-09-11T22:59:57Z | 2021-08-17T22:21:47Z |
| ghsa-cgjv-rghq-qhgp |
8.6 (3.1)
|
Path Traversal in algo-httpserv | 2019-09-11T23:00:57Z | 2021-08-17T22:22:48Z |
| ghsa-5w65-6875-rhq8 |
|
Undefined Behavior in sailsjs-cacheman | 2019-09-11T23:01:57Z | 2020-08-31T18:34:32Z |
| ghsa-536q-8gxx-m782 |
|
Cross-Site Scripting in dojo | 2019-09-11T23:02:57Z | 2020-08-31T18:42:32Z |
| ghsa-xf27-jqwv-gf3r |
7.5 (3.1)
|
Unintended Require in larvitbase-api | 2019-09-11T23:03:57Z | 2023-09-11T18:33:46Z |
| ghsa-g5m7-57ph-j6p8 |
8.8 (3.1)
|
OS Command Injection in Nexus Yum Repository Plugin | 2019-09-11T23:04:57Z | 2021-08-17T22:25:20Z |
| ghsa-2p82-v77v-mppr |
9.8 (3.1)
|
Airbrake keys not being filtered | 2019-09-11T23:05:57Z | 2023-06-09T20:03:44Z |
| ghsa-fcjw-8rhj-gwwc |
5.3 (3.1)
|
Authentication Bypass in Devise | 2019-09-11T23:06:57Z | 2023-01-23T20:12:32Z |
| ghsa-2xwv-3cc9-fp7c |
|
Sensitive Data Exposure in seneca | 2019-09-11T23:07:57Z | 2020-08-31T18:49:15Z |
| ghsa-gvxv-5fp2-358q |
5.9 (3.1)
|
Incorrect Resource Transfer Between Spheres in eclipse-wtp | 2019-09-11T23:08:57Z | 2022-11-17T18:24:26Z |
| ghsa-9mrq-cjgh-32g2 |
2.7 (4.0)
|
smartbanner.js rel noopener vulnerability | 2019-09-13T13:22:33Z | 2025-02-18T18:27:07Z |
| ghsa-62gw-3rmj-wmp2 |
7.5 (3.1)
|
High severity vulnerability that affects System.Management.Automation | 2019-09-13T13:25:47Z | 2025-04-02T22:32:31Z |
| ghsa-mwp6-j9wf-968c |
9.8 (3.1)
|
Critical severity vulnerability that affects generator-jhipster | 2019-09-13T21:33:25Z | 2021-10-11T21:10:33Z |
| ghsa-549f-73hh-mj38 |
10.0 (3.1)
|
Command Injection in gitlabhook | 2019-09-16T22:24:02Z | 2023-06-01T19:46:39Z |
| ghsa-63qc-p2x4-9fgf |
7.5 (3.1)
|
Improper Handling of Exceptional Conditions and Origin Validation Error in Eclipse Paho Java client… | 2019-09-17T22:47:11Z | 2021-04-27T19:46:40Z |
| ghsa-3v43-877x-qgmq |
6.1 (3.1)
|
Moderate severity vulnerability that affects league/commonmark | 2019-09-17T22:47:47Z | 2021-08-31T21:29:59Z |
| ghsa-p6mr-pxg4-68hx |
7.5 (3.1)
|
Symlink Arbitrary File Overwrite in bower | 2019-09-17T23:21:34Z | 2023-03-01T01:53:44Z |
| ghsa-mc84-xr9p-938r |
8.1 (3.1)
|
High severity vulnerability that affects generator-jhipster | 2019-09-23T18:31:05Z | 2021-09-15T18:50:22Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-697 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:27.008570Z |
| pysec-2021-698 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:27.168452Z |
| pysec-2021-699 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:27.365628Z |
| pysec-2021-700 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:27.544548Z |
| pysec-2021-701 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:27.716876Z |
| pysec-2021-702 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:27.875893Z |
| pysec-2021-703 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:28.044558Z |
| pysec-2021-704 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:28.203971Z |
| pysec-2021-705 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:28.365362Z |
| pysec-2021-706 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:28.532911Z |
| pysec-2021-707 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:28.711775Z |
| pysec-2021-708 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:28.875018Z |
| pysec-2021-709 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:29.040868Z |
| pysec-2021-710 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:29.199701Z |
| pysec-2021-711 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite computa… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:29.363788Z |
| pysec-2021-712 |
|
TensorFlow is an end-to-end open source platform for machine learning. Optimized pooling … | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:29.712146Z |
| pysec-2021-713 |
|
TensorFlow is an end-to-end open source platform for machine learning. The `Prepare` step… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:29.871064Z |
| pysec-2021-714 |
|
TensorFlow is an end-to-end open source platform for machine learning. The optimized impl… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.034082Z |
| pysec-2021-715 |
|
TensorFlow is an end-to-end open source platform for machine learning. The reference impl… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.233507Z |
| pysec-2021-716 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.403366Z |
| pysec-2021-717 |
|
TensorFlow is an end-to-end open source platform for machine learning. TFlite graphs must… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.563708Z |
| pysec-2021-718 |
|
TensorFlow is an end-to-end open source platform for machine learning. The fix for CVE-20… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.746202Z |
| pysec-2021-719 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:30.927051Z |
| pysec-2021-720 |
|
TensorFlow is an end-to-end open source platform for machine learning. TFLite's convoluti… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.088691Z |
| pysec-2021-721 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.250576Z |
| pysec-2021-722 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.406437Z |
| pysec-2021-723 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.566408Z |
| pysec-2021-724 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.724950Z |
| pysec-2021-725 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:31.883346Z |
| pysec-2021-726 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.041975Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2022-2280 | Malicious code in custdev-sapui5-infra-util (npm) | 2022-06-20T18:20:46Z | 2022-06-20T18:20:47Z |
| MAL-2022-3485 | Malicious code in grunt-with-node-sass (npm) | 2022-06-20T18:20:46Z | 2022-06-20T18:20:47Z |
| MAL-2022-4559 | Malicious code in merakigo (npm) | 2022-06-20T18:20:46Z | 2022-06-20T18:20:47Z |
| mal-2022-1170 | Malicious code in audit-logging (npm) | 2022-06-20T18:20:46Z | 2022-06-20T18:20:46Z |
| mal-2022-2279 | Malicious code in custdev-sapui5 (npm) | 2022-06-20T18:20:46Z | 2022-06-20T18:20:46Z |
| mal-2022-2280 | Malicious code in custdev-sapui5-infra-util (npm) | 2022-06-20T18:20:46Z | 2022-06-20T18:20:47Z |
| mal-2022-3485 | Malicious code in grunt-with-node-sass (npm) | 2022-06-20T18:20:46Z | 2022-06-20T18:20:47Z |
| mal-2022-4559 | Malicious code in merakigo (npm) | 2022-06-20T18:20:46Z | 2022-06-20T18:20:47Z |
| MAL-2022-4936 | Malicious code in npm-maven-adapter (npm) | 2022-06-20T18:20:47Z | 2022-06-20T18:20:47Z |
| MAL-2022-5600 | Malicious code in rbflugplan (npm) | 2022-06-20T18:20:47Z | 2022-06-20T18:20:48Z |
| MAL-2022-5719 | Malicious code in red-bull-global-onboarding (npm) | 2022-06-20T18:20:47Z | 2022-06-20T18:20:48Z |
| MAL-2022-6154 | Malicious code in skypecast-attendee (npm) | 2022-06-20T18:20:47Z | 2022-06-20T18:20:48Z |
| mal-2022-4936 | Malicious code in npm-maven-adapter (npm) | 2022-06-20T18:20:47Z | 2022-06-20T18:20:47Z |
| mal-2022-5600 | Malicious code in rbflugplan (npm) | 2022-06-20T18:20:47Z | 2022-06-20T18:20:48Z |
| mal-2022-5719 | Malicious code in red-bull-global-onboarding (npm) | 2022-06-20T18:20:47Z | 2022-06-20T18:20:48Z |
| mal-2022-6154 | Malicious code in skypecast-attendee (npm) | 2022-06-20T18:20:47Z | 2022-06-20T18:20:48Z |
| MAL-2022-1846 | Malicious code in cbs-toolkit (npm) | 2022-06-20T18:20:48Z | 2022-06-20T18:20:49Z |
| MAL-2022-189 | Malicious code in @cutoffurmind/ui-kit (npm) | 2022-06-20T18:20:48Z | 2022-06-20T18:20:49Z |
| MAL-2022-2163 | Malicious code in console-shim (npm) | 2022-06-20T18:20:48Z | 2022-06-20T18:20:48Z |
| MAL-2022-6233 | Malicious code in speed-tracer (npm) | 2022-06-20T18:20:48Z | 2022-06-20T18:20:48Z |
| mal-2022-1846 | Malicious code in cbs-toolkit (npm) | 2022-06-20T18:20:48Z | 2022-06-20T18:20:49Z |
| mal-2022-189 | Malicious code in @cutoffurmind/ui-kit (npm) | 2022-06-20T18:20:48Z | 2022-06-20T18:20:49Z |
| mal-2022-2163 | Malicious code in console-shim (npm) | 2022-06-20T18:20:48Z | 2022-06-20T18:20:48Z |
| mal-2022-6233 | Malicious code in speed-tracer (npm) | 2022-06-20T18:20:48Z | 2022-06-20T18:20:48Z |
| MAL-2022-1951 | Malicious code in cmpld (npm) | 2022-06-20T18:20:49Z | 2022-06-20T18:20:49Z |
| MAL-2022-2269 | Malicious code in ct-notify (npm) | 2022-06-20T18:20:49Z | 2022-06-20T18:20:49Z |
| MAL-2022-4270 | Malicious code in lead_front_components (npm) | 2022-06-20T18:20:49Z | 2022-06-20T18:20:57Z |
| MAL-2022-4709 | Malicious code in mrg-icons (npm) | 2022-06-20T18:20:49Z | 2022-06-20T18:20:50Z |
| mal-2022-1951 | Malicious code in cmpld (npm) | 2022-06-20T18:20:49Z | 2022-06-20T18:20:49Z |
| mal-2022-2269 | Malicious code in ct-notify (npm) | 2022-06-20T18:20:49Z | 2022-06-20T18:20:49Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-0929 | zlib: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-08-04T22:00:00.000+00:00 | 2025-06-11T22:00:00.000+00:00 |
| wid-sec-w-2022-0934 | Exim: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2022-08-07T22:00:00.000+00:00 | 2023-06-06T22:00:00.000+00:00 |
| wid-sec-w-2022-0938 | Linux Kernel: Schwachstelle ermöglicht Manipulation von Dateien | 2022-08-07T22:00:00.000+00:00 | 2023-05-10T22:00:00.000+00:00 |
| wid-sec-w-2022-0944 | Red Hat OpenShift Service Mesh: Schwachstelle ermöglicht Denial of Service | 2022-08-08T22:00:00.000+00:00 | 2024-10-15T22:00:00.000+00:00 |
| wid-sec-w-2022-0946 | ImageMagick: Schwachstelle ermöglicht Denial of Service | 2022-08-08T22:00:00.000+00:00 | 2024-05-05T22:00:00.000+00:00 |
| wid-sec-w-2022-0974 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-08-09T22:00:00.000+00:00 | 2024-07-31T22:00:00.000+00:00 |
| wid-sec-w-2022-0978 | Intel Ethernet Controller: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-08-09T22:00:00.000+00:00 | 2023-04-10T22:00:00.000+00:00 |
| wid-sec-w-2022-0986 | Intel Prozessoren: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2022-08-09T22:00:00.000+00:00 | 2024-06-26T22:00:00.000+00:00 |
| wid-sec-w-2022-0991 | Intel Chipset Firmware: Schwachstelle ermöglicht Denial of Service | 2022-08-09T22:00:00.000+00:00 | 2024-06-26T22:00:00.000+00:00 |
| wid-sec-w-2022-0992 | Apache Traffic Server: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2022-08-09T22:00:00.000+00:00 | 2023-04-05T22:00:00.000+00:00 |
| wid-sec-w-2022-0994 | Intel BIOS-Firmware für Intel Prozessoren: Schwachstelle ermöglicht Privilegieneskalation | 2022-08-09T22:00:00.000+00:00 | 2024-06-26T22:00:00.000+00:00 |
| wid-sec-w-2022-0997 | Linux Kernel: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2022-08-09T22:00:00.000+00:00 | 2024-05-07T22:00:00.000+00:00 |
| wid-sec-w-2022-1008 | Red Hat OpenStack: Schwachstelle ermöglicht Denial of Service | 2022-08-10T22:00:00.000+00:00 | 2023-04-26T22:00:00.000+00:00 |
| wid-sec-w-2022-1013 | PostgreSQL: Schwachstelle ermöglicht Codeausführung | 2022-08-11T22:00:00.000+00:00 | 2024-10-14T22:00:00.000+00:00 |
| wid-sec-w-2022-1048 | vim: Mehrere Schwachstellen | 2022-08-15T22:00:00.000+00:00 | 2023-08-20T22:00:00.000+00:00 |
| wid-sec-w-2022-1059 | vim: Schwachstelle ermöglicht Codeausführung | 2022-08-16T22:00:00.000+00:00 | 2023-08-20T22:00:00.000+00:00 |
| wid-sec-w-2022-1061 | libTIFF: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-08-16T22:00:00.000+00:00 | 2023-01-29T23:00:00.000+00:00 |
| wid-sec-w-2022-1069 | Apache ActiveMQ Artemis: Schwachstelle ermöglicht Darstellen falscher Informationen | 2022-08-17T22:00:00.000+00:00 | 2022-12-11T23:00:00.000+00:00 |
| wid-sec-w-2022-1073 | vim: Mehrere Schwachstellen | 2022-08-17T22:00:00.000+00:00 | 2023-08-20T22:00:00.000+00:00 |
| wid-sec-w-2022-1074 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-08-17T22:00:00.000+00:00 | 2023-10-10T22:00:00.000+00:00 |
| wid-sec-w-2022-1076 | vim: Mehrere Schwachstellen | 2022-08-18T22:00:00.000+00:00 | 2023-08-20T22:00:00.000+00:00 |
| wid-sec-w-2022-1085 | vim: Schwachstelle ermöglicht Codeausführung | 2022-08-21T22:00:00.000+00:00 | 2023-08-20T22:00:00.000+00:00 |
| wid-sec-w-2022-1144 | xpdf: Schwachstelle ermöglicht Codeausführung | 2022-08-22T22:00:00.000+00:00 | 2024-05-06T22:00:00.000+00:00 |
| wid-sec-w-2022-1146 | Broadcom Brocade SANnav: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-08-22T22:00:00.000+00:00 | 2023-08-13T22:00:00.000+00:00 |
| wid-sec-w-2022-1148 | vim: Schwachstelle ermöglicht Denial of Service | 2022-08-22T22:00:00.000+00:00 | 2023-04-03T22:00:00.000+00:00 |
| wid-sec-w-2022-1150 | Python: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-08-22T22:00:00.000+00:00 | 2024-12-01T23:00:00.000+00:00 |
| wid-sec-w-2022-1152 | PowerDNS: Schwachstelle ermöglicht Denial of Service | 2022-08-22T22:00:00.000+00:00 | 2023-04-04T22:00:00.000+00:00 |
| wid-sec-w-2022-1155 | Red Hat OpenShift: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-08-23T22:00:00.000+00:00 | 2023-07-05T22:00:00.000+00:00 |
| wid-sec-w-2022-1156 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2022-08-23T22:00:00.000+00:00 | 2023-02-14T23:00:00.000+00:00 |
| wid-sec-w-2022-1157 | vim: Schwachstelle ermöglicht Codeausführung | 2022-08-23T22:00:00.000+00:00 | 2023-04-03T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2005:800 | Red Hat Security Advisory: openssl security update | 2005-10-11T15:36:00+00:00 | 2025-11-21T17:29:38+00:00 |
| rhsa-2005_800 | Red Hat Security Advisory: openssl security update | 2005-10-11T15:36:00+00:00 | 2024-11-22T00:00:52+00:00 |
| rhsa-2005:782 | Red Hat Security Advisory: util-linux and mount security update | 2005-10-11T15:49:00+00:00 | 2026-01-13T22:31:15+00:00 |
| rhsa-2005_782 | Red Hat Security Advisory: util-linux and mount security update | 2005-10-11T15:49:00+00:00 | 2024-11-21T23:59:35+00:00 |
| rhsa-2005:799 | Red Hat Security Advisory: ruby security update | 2005-10-11T16:03:00+00:00 | 2025-11-21T17:29:38+00:00 |
| rhsa-2005_799 | Red Hat Security Advisory: ruby security update | 2005-10-11T16:03:00+00:00 | 2024-11-22T00:00:39+00:00 |
| rhsa-2005:751 | Red Hat Security Advisory: openldap and nss_ldap security update | 2005-10-17T07:38:00+00:00 | 2025-11-21T17:29:31+00:00 |
| rhsa-2005_751 | Red Hat Security Advisory: openldap and nss_ldap security update | 2005-10-17T07:38:00+00:00 | 2024-11-21T23:58:15+00:00 |
| rhsa-2005:803 | Red Hat Security Advisory: lynx security update | 2005-10-17T07:46:00+00:00 | 2025-11-21T17:29:39+00:00 |
| rhsa-2005_803 | Red Hat Security Advisory: lynx security update | 2005-10-17T07:46:00+00:00 | 2024-11-22T00:01:00+00:00 |
| rhsa-2005:767 | Red Hat Security Advisory: openldap and nss_ldap security update | 2005-10-17T07:52:00+00:00 | 2025-11-21T17:29:34+00:00 |
| rhsa-2005_767 | Red Hat Security Advisory: openldap and nss_ldap security update | 2005-10-17T07:52:00+00:00 | 2024-11-21T23:58:20+00:00 |
| rhsa-2005:801 | Red Hat Security Advisory: gdb security update | 2005-10-18T15:38:00+00:00 | 2026-01-13T22:15:44+00:00 |
| rhsa-2005_801 | Red Hat Security Advisory: gdb security update | 2005-10-18T15:38:00+00:00 | 2024-11-21T23:56:31+00:00 |
| rhsa-2005:793 | Red Hat Security Advisory: netpbm security update | 2005-10-18T15:43:00+00:00 | 2025-11-21T17:29:37+00:00 |
| rhsa-2005_793 | Red Hat Security Advisory: netpbm security update | 2005-10-18T15:43:00+00:00 | 2024-11-22T00:00:27+00:00 |
| rhsa-2005:802 | Red Hat Security Advisory: xloadimage security update | 2005-10-18T15:52:00+00:00 | 2025-11-21T17:29:38+00:00 |
| rhsa-2005_802 | Red Hat Security Advisory: xloadimage security update | 2005-10-18T15:52:00+00:00 | 2024-11-22T00:00:55+00:00 |
| rhsa-2005:809 | Red Hat Security Advisory: ethereal security update | 2005-10-25T16:42:00+00:00 | 2025-11-21T17:29:40+00:00 |
| rhsa-2005_809 | Red Hat Security Advisory: ethereal security update | 2005-10-25T16:42:00+00:00 | 2024-11-22T00:02:34+00:00 |
| rhsa-2005:805 | Red Hat Security Advisory: pam security update | 2005-10-26T15:58:00+00:00 | 2025-11-21T17:29:39+00:00 |
| rhsa-2005_805 | Red Hat Security Advisory: pam security update | 2005-10-26T15:58:00+00:00 | 2024-11-22T00:01:13+00:00 |
| rhsa-2005:823 | Red Hat Security Advisory: fetchmail security update | 2005-10-26T16:02:00+00:00 | 2025-11-21T17:29:41+00:00 |
| rhsa-2005_823 | Red Hat Security Advisory: fetchmail security update | 2005-10-26T16:02:00+00:00 | 2024-11-22T00:02:59+00:00 |
| rhsa-2005:808 | Red Hat Security Advisory: kernel security update | 2005-10-27T15:09:00+00:00 | 2025-11-21T17:29:40+00:00 |
| rhsa-2005_808 | Red Hat Security Advisory: kernel security update | 2005-10-27T15:09:00+00:00 | 2024-11-22T00:09:26+00:00 |
| rhsa-2005:812 | Red Hat Security Advisory: wget security update | 2005-11-02T12:59:00+00:00 | 2025-11-21T17:29:41+00:00 |
| rhsa-2005_812 | Red Hat Security Advisory: wget security update | 2005-11-02T12:59:00+00:00 | 2024-11-22T00:01:19+00:00 |
| rhsa-2005:828 | Red Hat Security Advisory: libungif security update | 2005-11-03T18:28:00+00:00 | 2025-11-21T17:29:42+00:00 |
| rhsa-2005_828 | Red Hat Security Advisory: libungif security update | 2005-11-03T18:28:00+00:00 | 2024-11-22T00:03:20+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-21-110-03 | Delta Industrial Automation COMMGR | 2021-04-20T00:00:00.000000Z | 2021-04-20T00:00:00.000000Z |
| icsa-21-110-04 | Delta Electronics CNCSoft ScreenEditor | 2021-04-20T00:00:00.000000Z | 2021-04-20T00:00:00.000000Z |
| icsa-21-110-05 | Delta Electronics CNCSoft-B | 2021-04-20T00:00:00.000000Z | 2021-04-20T00:00:00.000000Z |
| icsa-21-110-06 | Eaton Intelligent Power Manager | 2021-04-20T00:00:00.000000Z | 2021-04-20T00:00:00.000000Z |
| icsa-21-112-01 | Horner Automation Cscape | 2021-04-22T00:00:00.000000Z | 2021-04-22T00:00:00.000000Z |
| icsa-21-112-02 | Mitsubishi Electric GOT (Update A) | 2021-04-22T00:00:00.000000Z | 2021-07-27T00:00:00.000000Z |
| icsa-21-119-01 | Texas Instruments SimpleLink | 2021-04-29T00:00:00.000000Z | 2021-04-29T00:00:00.000000Z |
| icsa-21-119-02 | Cassia Networks Access Controller | 2021-04-29T00:00:00.000000Z | 2021-04-29T00:00:00.000000Z |
| icsa-21-119-03 | Johnson Controls Exacq Technologies exacqVision | 2021-04-29T00:00:00.000000Z | 2021-04-29T00:00:00.000000Z |
| icsa-21-119-04 | Multiple RTOS (Update E) | 2021-04-29T00:00:00.000000Z | 2022-04-19T00:00:00.000000Z |
| icsa-21-124-01 | Advantech WISE-PaaS RMM | 2021-05-04T00:00:00.000000Z | 2021-05-04T00:00:00.000000Z |
| icsa-21-124-02 | Delta Electronics CNCSoft ScreenEditor | 2021-05-04T00:00:00.000000Z | 2021-05-04T00:00:00.000000Z |
| icsa-21-131-01 | Omron CX-One | 2021-05-11T00:00:00.000000Z | 2021-05-11T00:00:00.000000Z |
| icsa-21-131-02 | Mitsubishi Electric GOT and Tension Controller (Update A) | 2021-05-11T00:00:00.000000Z | 2022-01-20T00:00:00.000000Z |
| icsa-21-131-03 | Siemens Linux-based Products (Update J) | 2021-05-11T00:00:00.000000Z | 2023-03-14T00:00:00.000000Z |
| icsa-21-131-04 | Siemens SINAMICS Medium Voltage Products Remote Access (Update B) | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-05 | Siemens Mendix Database Replication Module | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-06 | Siemens SNMP Implementation of WinCC Runtime | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-07 | Siemens SIMATIC NET CP343-1 | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-08 | Siemens Tecnomatix Plant Simulation | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-09 | Siemens Mendix Excel Importer Module | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-10 | Siemens SCALANCE XM-400 and XR-500 Devices | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-11 | Siemens SIMATIC UltraVNC HMI WinCC Products | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-12 | Siemens SIMATIC SmartVNC HMI WinCC Products (Update B) | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-13 | Siemens SINAMICS Medium Voltage Products Telnet (Update A) | 2021-05-11T00:00:00.000000Z | 2021-08-10T00:00:00.000000Z |
| icsa-21-131-14 | Siemens SCALANCE W1750D (Update B) | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-131-15 | Siemens SIMATIC S7-1500 | 2021-05-11T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-132-05 | Siemens Industrial PCs and CNC devices | 2021-05-11T00:00:00.000000Z | 2022-12-13T00:00:00.000000Z |
| icsa-21-133-01 | Rockwell Automation Connected Components Workbench | 2021-05-13T00:00:00.000000Z | 2021-05-13T00:00:00.000000Z |
| icsa-21-133-02 | Johnson Controls Sensormatic Tyco AI | 2021-05-13T00:00:00.000000Z | 2021-05-13T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-n9kaci-unauth-access-5pwzdx2w | Cisco Nexus 9000 Series Fabric Switches ACI Mode Fabric Infrastructure VLAN Unauthorized Access Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-25T14:44:59+00:00 |
| cisco-sa-nxos-ipv6-netstack-edxpgv7k | Cisco NX-OS Software IPv6 Netstack Denial of Service Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-nxos-nxapi-csrf-wrmzwl9z | Cisco NX-OS Software NX-API Cross-Site Request Forgery Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-nxos-pim-dos-y8sjmz4 | Cisco NX-OS Software Protocol Independent Multicast Denial of Service Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-nxos-udld-rce-xeth6w35 | Cisco FXOS and NX-OS Software Unidirectional Link Detection Denial of Service and Arbitrary Code Execution Vulnerability | 2021-02-24T16:00:00+00:00 | 2021-02-24T16:00:00+00:00 |
| cisco-sa-esa-sma-info-disclo-vou2ghbz | Cisco Content Security Management Appliance Information Disclosure Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-04-12T12:54:51+00:00 |
| cisco-sa-ipphone-rce-dos-u2psskz3 | Cisco IP Phones Buffer Overflow and Denial of Service Vulnerabilities | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-nso-path-trvsl-dzrqe8lc | Cisco Network Services Orchestrator Path Traversal Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-sdw-sqlinj-hdjueeax | Cisco SD-WAN vManage SQL Injection Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-sdwan-privesc-vman-kth3c82b | Cisco SD-WAN vManage Software Privilege Escalation Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-sdwan-sigverbypass-gpyxd6mk | Cisco SD-WAN Software Signature Verification Bypass Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-sdwan-vdaemon-bo-ruzzea2 | Cisco SD-WAN vDaemon Buffer Overflow Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-sdwanvman-infodis1-yuqschb | Cisco SD-WAN vManage Information Disclosure Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-snort-ethernet-dos-hgxgjh8n | Multiple Cisco Products Snort Ethernet Frame Decoder Denial of Service Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-staros-ipsecmgr-dos-3gkhxwvs | Cisco ASR 5000 Series Software (StarOS) ipsecmgr Process Denial of Service Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-vman-authorization-b-guepslk | Cisco SD-WAN vManage Authorization Bypass Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-vman-dir-trav-bpwc5gtm | Cisco SD-WAN vManage Directory Traversal Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-webex-distupd-n87eb6z3 | Cisco Webex Meetings Unauthorized Distribution List Update Vulnerability | 2021-03-03T16:00:00+00:00 | 2021-03-03T16:00:00+00:00 |
| cisco-sa-rv-132w134w-overflow-pptt4h2p | Cisco Small Business RV132W and RV134W Routers Management Interface Remote Command Execution and Denial of Service Vulnerability | 2021-03-17T16:00:00+00:00 | 2021-03-17T16:00:00+00:00 |
| cisco-sa-aironet-info-disc-bfwqghj | Cisco Aironet Access Points FlexConnect Upgrade Information Disclosure Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-aironet-mdns-dos-e6kwyumx | Cisco Aironet Access Points FlexConnect Multicast DNS Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-alg-dos-hbbs7sze | Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ap-foverwrt-hyvxvrtb | Cisco Aironet Access Points Arbitrary File Overwrite Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ap-privesc-wevfp8ud | Cisco Access Point Software Arbitrary Code Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-arp-mtfhbfje | Cisco IOS and IOS XE Software ARP Resource Management Exhaustion Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-cisco-jabber-pwrtattc | Cisco Jabber Desktop and Mobile Client Software Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-25T13:44:34+00:00 |
| cisco-sa-ewlc-capwap-dos-2oa3jgks | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ewlc-xss-cafmtczv | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family Stored Cross-Site Scripting Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-fast-zqr6dd5 | Cisco IOS XE Software Fast Reload Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-31T18:40:34+00:00 |
| cisco-sa-ios-xe-cat-verify-bq5hrxgh | Cisco IOS XE Software for the Catalyst 9000 Family Arbitrary Code Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2021-4173 | Use After Free in vim/vim | 2021-12-02T00:00:00.000Z | 2022-01-08T00:00:00.000Z |
| msrc_cve-2021-4181 | Crash in the Sysdig Event dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file | 2021-12-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-4182 | Crash in the RFC 7468 dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file | 2021-12-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-4184 | Infinite loop in the BitTorrent DHT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file | 2021-12-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-4185 | Infinite loop in the RTMPT dissector in Wireshark 3.6.0 and 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file | 2021-12-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-4186 | Crash in the Gryphon dissector in Wireshark 3.4.0 to 3.4.10 allows denial of service via packet injection or crafted capture file | 2021-12-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-4187 | Use After Free in vim/vim | 2021-12-02T00:00:00.000Z | 2022-01-12T00:00:00.000Z |
| msrc_cve-2021-4190 | Large loop in the Kafka dissector in Wireshark 3.6.0 allows denial of service via packet injection or crafted capture file | 2021-12-02T00:00:00.000Z | 2022-03-26T00:00:00.000Z |
| msrc_cve-2021-4192 | Use After Free in vim/vim | 2021-12-02T00:00:00.000Z | 2022-01-08T00:00:00.000Z |
| msrc_cve-2021-4193 | Out-of-bounds Read in vim/vim | 2021-12-02T00:00:00.000Z | 2022-01-08T00:00:00.000Z |
| msrc_cve-2021-43527 | NSS (Network Security Services) versions prior to 3.73 or 3.68.1 ESR are vulnerable to a heap overflow when handling DER-encoded DSA or RSA-PSS signatures. Applications using NSS for handling signatures encoded within CMS S/MIME PKCS \#7 or PKCS \#12 are likely to be impacted. Applications using NSS for certificate validation or other TLS X.509 OCSP or CRL functionality may be impacted depending on how they configure NSS. *Note: This vulnerability does NOT impact Mozilla Firefox.* However email clients and PDF viewers that use NSS for signature verification such as Thunderbird LibreOffice Evolution and Evince are believed to be impacted. This vulnerability affects NSS < 3.73 and NSS < 3.68.1. | 2021-12-02T00:00:00.000Z | 2021-12-17T00:00:00.000Z |
| msrc_cve-2021-43784 | Overflow in netlink bytemsg length field allows attacker to override netlink-based container configuration | 2021-12-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2021-43818 | HTML Cleaner allows crafted and SVG embedded scripts to pass through | 2021-12-02T00:00:00.000Z | 2021-12-17T00:00:00.000Z |
| msrc_cve-2021-44224 | Possible NULL dereference or SSRF in forward proxy configurations in Apache HTTP Server 2.4.51 and earlier | 2021-12-02T00:00:00.000Z | 2021-12-23T00:00:00.000Z |
| msrc_cve-2021-44732 | Mbed TLS before 3.0.1 has a double free in certain out-of-memory conditions, as demonstrated by an mbedtls_ssl_set_session() failure. | 2021-12-02T00:00:00.000Z | 2025-09-04T03:28:34.000Z |
| msrc_cve-2021-44733 | A use-after-free exists in drivers/tee/tee_shm.c in the TEE subsystem in the Linux kernel through 5.15.11. This occurs because of a race condition in tee_shm_get_from_id during an attempt to free a shared memory object. | 2021-12-02T00:00:00.000Z | 2022-01-04T00:00:00.000Z |
| msrc_cve-2021-44790 | Possible buffer overflow when parsing multipart content in mod_lua of Apache HTTP Server 2.4.51 and earlier | 2021-12-02T00:00:00.000Z | 2021-12-23T00:00:00.000Z |
| msrc_cve-2021-45078 | stab_xcoff_builtin_type in stabs.c in GNU Binutils through 2.37 allows attackers to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact as demonstrated by an out-of-bounds write. NOTE: this issue exists because of an incorrect fix for CVE-2018-12699. | 2021-12-02T00:00:00.000Z | 2021-12-21T00:00:00.000Z |
| msrc_cve-2021-45095 | pep_sock_accept in net/phonet/pep.c in the Linux kernel through 5.15.8 has a refcount leak. | 2021-12-02T00:00:00.000Z | 2021-12-21T00:00:00.000Z |
| msrc_cve-2021-45469 | In __f2fs_setxattr in fs/f2fs/xattr.c in the Linux kernel through 5.15.11 there is an out-of-bounds memory access when an inode has an invalid last xattr entry. | 2021-12-02T00:00:00.000Z | 2022-01-05T00:00:00.000Z |
| msrc_cve-2021-45480 | An issue was discovered in the Linux kernel before 5.15.11. There is a memory leak in the __rds_conn_create() function in net/rds/connection.c in a certain combination of circumstances. | 2021-12-02T00:00:00.000Z | 2024-08-15T00:00:00.000Z |
| msrc_cve-2021-45485 | In the IPv6 implementation in the Linux kernel before 5.13.3 net/ipv6/output_core.c has an information leak because of certain use of a hash table which although big doesn't properly consider that IPv6-based attackers can typically choose among many IPv6 source addresses. | 2021-12-02T00:00:00.000Z | 2022-01-12T00:00:00.000Z |
| msrc_cve-2021-45486 | In the IPv4 implementation in the Linux kernel before 5.12.4 net/ipv4/route.c has an information leak because the hash table is very small. | 2021-12-02T00:00:00.000Z | 2022-01-11T00:00:00.000Z |
| msrc_cve-2021-45707 | An issue was discovered in the nix crate 0.16.0 and later before 0.20.2 0.21.x before 0.21.2 and 0.22.x before 0.22.2 for Rust. unistd::getgrouplist has an out-of-bounds write if a user is in more than 16 /etc/groups groups. | 2021-12-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2021-45952 | Dnsmasq 2.86 has a heap-based buffer overflow in dhcp_reply (called from dhcp_packet and FuzzDhcp). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities to the best of our knowledge. | 2021-12-02T00:00:00.000Z | 2023-03-25T00:00:00.000Z |
| msrc_cve-2021-45953 | Dnsmasq 2.86 has a heap-based buffer overflow in extract_name (called from hash_questions and fuzz_util.c). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities to the best of our knowledge. | 2021-12-02T00:00:00.000Z | 2023-03-25T00:00:00.000Z |
| msrc_cve-2021-45954 | Dnsmasq 2.86 has a heap-based buffer overflow in extract_name (called from answer_auth and FuzzAuth). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities to the best of our knowledge. | 2021-12-02T00:00:00.000Z | 2023-03-25T00:00:00.000Z |
| msrc_cve-2021-45955 | Dnsmasq 2.86 has a heap-based buffer overflow in resize_packet (called from FuzzResizePacket and fuzz_rfc1035.c) because of the lack of a proper bounds check upon pseudo header re-insertion. NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities to the best of our knowledge." However a contributor states that a security patch (mentioned in 016162.html) is needed | 2021-12-02T00:00:00.000Z | 2023-04-16T00:00:00.000Z |
| msrc_cve-2021-45956 | Dnsmasq 2.86 has a heap-based buffer overflow in print_mac (called from log_packet and dhcp_reply). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities to the best of our knowledge. | 2021-12-02T00:00:00.000Z | 2023-03-25T00:00:00.000Z |
| msrc_cve-2021-45957 | Dnsmasq 2.86 has a heap-based buffer overflow in answer_request (called from FuzzAnswerTheRequest and fuzz_rfc1035.c). NOTE: the vendor's position is that CVE-2021-45951 through CVE-2021-45957 "do not represent real vulnerabilities to the best of our knowledge. | 2021-12-02T00:00:00.000Z | 2023-04-16T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201005-0429 | Vulnerability Introduction: IIS is a webserver launched by Microsoft. It is widely used. … | 2022-05-04T09:44:36.458000Z |
| var-200811-0452 | Siemens C450IP and C475IP are popular VOIP telephone equipment. The device has loophole… | 2022-05-04T09:44:51.467000Z |
| var-202110-1914 | The DIR-846 router is a wireless router product designed for users who have the needs of … | 2022-05-04T09:45:52.560000Z |
| var-202110-0172 | Lack of boundary checking of a buffer in libSPenBase library of Samsung Notes prior to Sa… | 2022-05-04T09:45:53.435000Z |
| var-202108-2310 | Shenzhen Jixiang Tengda Technology Co., Ltd. (hereinafter referred to as "Tengda") is a p… | 2022-05-04T09:45:54.948000Z |
| var-202108-2331 | Shenzhen Jixiang Tengda Technology Co., Ltd. is a high-tech enterprise integrating indepe… | 2022-05-04T09:45:54.938000Z |
| var-202108-2352 | TASKalfa 2552ci is a printer of Kyocera Corporation. Kyocera Corporation TASKalfa 255… | 2022-05-04T09:45:54.927000Z |
| var-202108-2373 | Hewlett-Packard (Hewlett-Packard, referred to as HP) is one of the information technology… | 2022-05-04T09:45:54.916000Z |
| var-202108-2394 | Schneider Electric (China) Co., Ltd. is a leader in the field of global energy efficiency… | 2022-05-04T09:45:54.907000Z |
| var-202108-2415 | Fuji Xerox (China) Co., Ltd. was established on January 3, 1995. It is a wholly-owned hol… | 2022-05-04T09:45:54.896000Z |
| var-202108-2436 | Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. As of… | 2022-05-04T09:45:54.883000Z |
| var-202108-2457 | X4220RX is a printer of Samsung (China) Investment Co., Ltd. Samsung (China) Investme… | 2022-05-04T09:45:54.872000Z |
| var-202108-2478 | Hangzhou Hikvision Digital Technology Co., Ltd. is a video-centric IoT solution provider,… | 2022-05-04T09:45:54.861000Z |
| var-202108-2499 | Cisco IP Phone CP-7970G is an IP phone. The Cisco IP Phone CP-7970G has an unauthoriz… | 2022-05-04T09:45:54.848000Z |
| var-202108-2501 | TP-LINK TL-R406 is a SOHO router that provides three access methods: dynamic IP, static I… | 2022-05-04T09:45:54.838000Z |
| var-202108-2522 | ZTE is the world's leading provider of integrated communications and information solution… | 2022-05-04T09:45:54.826000Z |
| var-202108-2543 | Network Camera WV-SFV311 is a network camera. Matsushita Electric (China) Co., Ltd. N… | 2022-05-04T09:45:54.814000Z |
| var-202108-2564 | New H3C Technology Co., Ltd. is the industry's leading digital solution leader. H3C S… | 2022-05-04T09:45:54.802000Z |
| var-202107-1691 | MFC-L2700DW series, etc. are all printer products of Brother Company. Many Brother pr… | 2022-05-04T09:45:56.322000Z |
| var-202107-1712 | Hangzhou Hikvision Digital Technology Co., Ltd. is a leading provider of security product… | 2022-05-04T09:45:56.310000Z |
| var-202107-1733 | TOTOLINK is a brand owned by Zeon Electronics (Shenzhen) Co., Ltd. Founded in 1999, it is… | 2022-05-04T09:45:56.298000Z |
| var-202107-1754 | Matsushita Electric (China) Co., Ltd. was established in 1994 and is mainly responsible f… | 2022-05-04T09:45:56.282000Z |
| var-202107-1775 | ZXR10 6800 series routers are a new generation of high-performance multi-service router p… | 2022-05-04T09:45:56.272000Z |
| var-202107-1796 | Shenzhen Jixiang Tengda Technology Co., Ltd. is a high-tech enterprise integrating indepe… | 2022-05-04T09:45:56.261000Z |
| var-202107-1817 | ASUS Zenfone Live (L1) is a smartphone launched by ASUS in 2018. Asus Zenfone Live (L… | 2022-05-04T09:45:56.251000Z |
| var-202107-1838 | Axis is an IT company that specializes in providing network video solutions. Axis M10… | 2022-05-04T09:45:56.240000Z |
| var-202107-1859 | Teledyne FLIR is a company specializing in the design, development, production, marketing… | 2022-05-04T09:45:56.229000Z |
| var-202107-1880 | Axis is an IT company that specializes in providing network video solutions. AXIS M70… | 2022-05-04T09:45:56.218000Z |
| var-202107-1901 | The property integrated billing management system is based on cloud computing, the Intern… | 2022-05-04T09:45:56.203000Z |
| var-202106-2005 | TP-Link TL-WDR5620 is an intelligent router. TP-Link TL-WDR5650 is a dual-band wireless r… | 2022-05-04T09:45:59.957000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2016-000238 | WNC01WH vulnerable to stored cross-site scripting | 2016-12-02T14:43+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2016-000239 | WNC01WH vulnerable to enabling debug option | 2016-12-02T14:44+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2016-000240 | WNC01WH vulnerable to directory traversal due to an issue in processing commands | 2016-12-02T14:45+09:00 | 2017-11-27T16:27+09:00 |
| jvndb-2016-000241 | WNC01WH vulnerable to directory traversal due to an issue in processing POST request | 2016-12-02T14:46+09:00 | 2017-11-27T17:11+09:00 |
| jvndb-2016-002299 | SaAT Netizen fails to properly verify downloaded installation and update files | 2016-12-05T13:52+09:00 | 2024-06-27T13:59+09:00 |
| jvndb-2016-003380 | ManageEngine Password Manager Pro vulnerable to cross-site request forgery | 2016-12-05T14:32+09:00 | 2017-05-23T16:23+09:00 |
| jvndb-2016-006038 | Multiple SONY network cameras vulnerable to sensitive information disclosure | 2016-12-05T14:33+09:00 | 2017-05-23T14:28+09:00 |
| jvndb-2016-002298 | Keitai Kit for Movable Type vulnerable to OS command injection | 2016-12-05T15:02+09:00 | 2016-12-05T15:02+09:00 |
| jvndb-2016-002331 | ManageEngine Password Manager Pro fails to restrict access permissions | 2016-12-05T15:02+09:00 | 2016-12-05T15:02+09:00 |
| jvndb-2016-000242 | Sleipnir for Mac vulnerable to URL spoofing | 2016-12-07T14:44+09:00 | 2018-01-17T11:48+09:00 |
| jvndb-2016-006114 | The Bank of Tokyo-Mitsubishi UFJ for Android vulnerable to SSL/TLS downgrade attack | 2016-12-08T11:33+09:00 | 2018-02-28T11:47+09:00 |
| jvndb-2016-000243 | Access restriction bypass to download DBM files in Cybozu Dezie | 2016-12-12T14:49+09:00 | 2017-11-27T17:12+09:00 |
| jvndb-2016-000244 | Access restriction bypass to delete DBM files in Cybozu Dezie | 2016-12-12T14:49+09:00 | 2017-11-27T17:12+09:00 |
| jvndb-2016-000245 | Apache ActiveMQ vulnerable to cross-site scripting | 2016-12-13T14:00+09:00 | 2018-04-04T12:25+09:00 |
| jvndb-2016-000246 | Mutiple SONY Videoconference Systems do not properly perform authentication | 2016-12-16T14:11+09:00 | 2018-01-17T14:03+09:00 |
| jvndb-2016-000222 | Cybozu Garoon vulnerable to cross-site scripting | 2016-12-19T12:22+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2016-000223 | Cybozu Garoon vulnerable to information disclosure | 2016-12-19T12:29+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2016-000227 | Cybozu Garoon vulnerable to cross-site request forgery | 2016-12-19T13:36+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2016-000228 | Cybozu Garoon vulnerable to directory traversal | 2016-12-19T13:44+09:00 | 2017-11-27T17:11+09:00 |
| jvndb-2016-000229 | Cybozu Garoon vulnerable to SQL injection | 2016-12-19T14:19+09:00 | 2017-11-27T17:11+09:00 |
| jvndb-2016-000224 | Cybozu Garoon fails to restrict access permission in the RSS settings | 2016-12-19T14:29+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2016-000225 | Cybozu Garoon fails to restrict access permission in MultiReport filters | 2016-12-19T14:32+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2016-000226 | Cybozu Garoon fails to restrict access permission in To-Dos of Space function | 2016-12-19T14:38+09:00 | 2017-11-27T16:58+09:00 |
| jvndb-2016-000247 | BlueZ userland utilities vulnerable to buffer overflow | 2016-12-22T14:26+09:00 | 2017-11-27T16:47+09:00 |
| jvndb-2016-000248 | H2O use-after-free vulnerability | 2016-12-22T14:26+09:00 | 2017-11-27T16:53+09:00 |
| jvndb-2016-000249 | SKYSEA Client View vulnerable to arbitrary code execution | 2016-12-22T14:26+09:00 | 2017-11-27T16:53+09:00 |
| jvndb-2016-000250 | Wireshark for Windows issue where an arbitrary file may be deleted | 2016-12-26T14:45+09:00 | 2018-02-16T16:00+09:00 |
| jvndb-2016-000251 | WinSparkle issue where registry value is not validated | 2016-12-26T14:45+09:00 | 2018-02-16T16:00+09:00 |
| jvndb-2017-000001 | Olive Blog vulnerable to cross-site scripting | 2017-01-06T13:56+09:00 | 2017-06-01T15:58+09:00 |
| jvndb-2017-000002 | WEB SCHEDULE vulnerable to cross-site scripting | 2017-01-06T14:01+09:00 | 2017-06-01T15:58+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-01508 | Google Chrome Skia拒绝服务漏洞(CNVD-2015-01508) | 2015-03-09 | 2015-03-10 |
| cnvd-2015-01509 | Google Chrome Skia拒绝服务漏洞(CNVD-2015-01509) | 2015-03-09 | 2015-03-10 |
| cnvd-2015-01510 | Google Chrome Blink拒绝服务漏洞(CNVD-2015-01510) | 2015-03-09 | 2015-03-10 |
| cnvd-2015-01511 | Google Chrome Blink内存错误引用漏洞(CNVD-2015-01511) | 2015-03-09 | 2015-03-10 |
| cnvd-2015-01512 | Google Chrome Blink内存错误引用漏洞(CNVD-2015-01512) | 2015-03-09 | 2015-03-10 |
| cnvd-2015-01513 | Google Chrome内存错误引用漏洞(CNVD-2015-01513) | 2015-03-09 | 2015-03-10 |
| cnvd-2015-01514 | Google Chrome Skia整数溢出漏洞 | 2015-03-09 | 2015-03-10 |
| cnvd-2015-01515 | Google Chrome Blink内存错误引用漏洞(CNVD-2015-01515) | 2015-03-09 | 2015-03-10 |
| cnvd-2015-01516 | Google Chrome Blink内存错误引用漏洞(CNVD-2015-01516) | 2015-03-09 | 2015-03-10 |
| cnvd-2015-01517 | libFLAC 'src/flac/encode.c'缓冲区溢出漏洞 | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01534 | SPCanywhere SSL证书验证安全限制绕过漏洞 | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01535 | SPCanywhere本地信息泄露漏洞 | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01536 | SPCanywhere身份验证绕过漏洞 | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01537 | SPCanywhere信息泄露漏洞 | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01538 | WebGate eDVR Manager ActiveX Controls存在多个缓冲区溢出漏洞 | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01539 | Google V8存在多个未明漏洞(CNVD-2015-01539) | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01540 | Google Chrome跨站脚本漏洞(CNVD-2015-01540) | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01541 | xterm 'main.c'本地缓冲区溢出漏洞 | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01542 | Ubuntu Vivid Logrotation Script本地权限提升漏洞 | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01543 | ShareLaTeX远程命令注入漏洞 | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01544 | MICROSYS PROMOTIC缓冲区溢出漏洞 | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01545 | Evergreen信息泄露漏洞 | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01546 | phpMyAdmin信息泄露漏洞 | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01547 | Google Chrome Blink内存错误引用漏洞(CNVD-2015-01547) | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01548 | Google Chrome vpxdecoder拒绝服务漏洞 | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01549 | Google Chrome PDFium拒绝服务漏洞(CNVD-2015-01549) | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01550 | Google Chrome访问绕过漏洞 | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01551 | Google Chrome Blink任意代码执行漏洞 | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01552 | Google Chrome存在多个未明漏洞(CNVD-2015-01552) | 2015-03-09 | 2015-03-11 |
| cnvd-2015-01787 | Destoon后台任意代码执行漏洞 | 2015-03-09 | 2015-04-23 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2004-avi-018 | Multiples vulnérabilités sous Mac OS X | 2004-01-29T00:00:00.000000 | 2004-01-29T00:00:00.000000 |
| certa-2004-avi-019 | Vulnérabilité du filtre H.323 du garde-barrière Firewall-1 | 2004-01-29T00:00:00.000000 | 2004-01-29T00:00:00.000000 |
| CERTA-2004-AVI-020 | Multiples vulnérabilités dans Internet Explorer | 2004-02-03T00:00:00.000000 | 2004-02-03T00:00:00.000000 |
| certa-2004-avi-020 | Multiples vulnérabilités dans Internet Explorer | 2004-02-03T00:00:00.000000 | 2004-02-03T00:00:00.000000 |
| CERTA-2004-AVI-021 | Déni de service des commutateurs Cisco 6000, 6500 et 7600 | 2004-02-05T00:00:00.000000 | 2004-02-05T00:00:00.000000 |
| CERTA-2004-AVI-022 | Vulnérabilité du garde-barrière Firewall-1 | 2004-02-05T00:00:00.000000 | 2004-02-05T00:00:00.000000 |
| certa-2004-avi-021 | Déni de service des commutateurs Cisco 6000, 6500 et 7600 | 2004-02-05T00:00:00.000000 | 2004-02-05T00:00:00.000000 |
| certa-2004-avi-022 | Vulnérabilité du garde-barrière Firewall-1 | 2004-02-05T00:00:00.000000 | 2004-02-05T00:00:00.000000 |
| CERTA-2004-AVI-023 | Vulnérabilité de shmat sur les noyaux BSD | 2004-02-06T00:00:00.000000 | 2004-02-19T00:00:00.000000 |
| certa-2004-avi-023 | Vulnérabilité de shmat sur les noyaux BSD | 2004-02-06T00:00:00.000000 | 2004-02-19T00:00:00.000000 |
| CERTA-2004-AVI-024 | Vulnérabilités de RealOne Player | 2004-02-09T00:00:00.000000 | 2004-02-09T00:00:00.000000 |
| CERTA-2004-AVI-025 | Vulnérabilité de GNU Radius | 2004-02-09T00:00:00.000000 | 2004-02-09T00:00:00.000000 |
| CERTA-2004-AVI-026 | Vulnérabilité dans mailman | 2004-02-09T00:00:00.000000 | 2004-05-12T00:00:00.000000 |
| CERTA-2004-AVI-027 | Vulnérabilité de Checkpoint VPN-1 | 2004-02-09T00:00:00.000000 | 2004-02-13T00:00:00.000000 |
| certa-2004-avi-024 | Vulnérabilités de RealOne Player | 2004-02-09T00:00:00.000000 | 2004-02-09T00:00:00.000000 |
| certa-2004-avi-025 | Vulnérabilité de GNU Radius | 2004-02-09T00:00:00.000000 | 2004-02-09T00:00:00.000000 |
| certa-2004-avi-026 | Vulnérabilité dans mailman | 2004-02-09T00:00:00.000000 | 2004-05-12T00:00:00.000000 |
| certa-2004-avi-027 | Vulnérabilité de Checkpoint VPN-1 | 2004-02-09T00:00:00.000000 | 2004-02-13T00:00:00.000000 |
| CERTA-2004-AVI-028 | Vulnérabilité IPv6 dans les noyaux BSD | 2004-02-10T00:00:00.000000 | 2004-02-20T00:00:00.000000 |
| CERTA-2004-AVI-029 | Vulnérabilité du serveur HTTP Apache-SSL | 2004-02-10T00:00:00.000000 | 2004-05-12T00:00:00.000000 |
| CERTA-2004-AVI-030 | Vulnérabilités sur Oracle9i Database | 2004-02-10T00:00:00.000000 | 2004-02-10T00:00:00.000000 |
| certa-2004-avi-028 | Vulnérabilité IPv6 dans les noyaux BSD | 2004-02-10T00:00:00.000000 | 2004-02-20T00:00:00.000000 |
| certa-2004-avi-029 | Vulnérabilité du serveur HTTP Apache-SSL | 2004-02-10T00:00:00.000000 | 2004-05-12T00:00:00.000000 |
| certa-2004-avi-030 | Vulnérabilités sur Oracle9i Database | 2004-02-10T00:00:00.000000 | 2004-02-10T00:00:00.000000 |
| CERTA-2004-AVI-031 | Vulnérabilité de Windows Internet Naming Service (WINS) | 2004-02-11T00:00:00.000000 | 2004-02-11T00:00:00.000000 |
| CERTA-2004-AVI-032 | Failles multiples dans la librairie ASN.1 de Microsoft | 2004-02-11T00:00:00.000000 | 2004-02-11T00:00:00.000000 |
| certa-2004-avi-031 | Vulnérabilité de Windows Internet Naming Service (WINS) | 2004-02-11T00:00:00.000000 | 2004-02-11T00:00:00.000000 |
| certa-2004-avi-032 | Failles multiples dans la librairie ASN.1 de Microsoft | 2004-02-11T00:00:00.000000 | 2004-02-11T00:00:00.000000 |
| CERTA-2004-AVI-033 | Vulnérabilité du client de messagerie Mutt | 2004-02-12T00:00:00.000000 | 2004-05-13T00:00:00.000000 |
| CERTA-2004-AVI-034 | Multiples vulnérabilités de XFree86 et XSun | 2004-02-12T00:00:00.000000 | 2005-06-03T00:00:00.000000 |