Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0639 |
N/A
|
The default configuration of Big Brother 1.4h2 an… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.091Z |
| CVE-2000-0640 |
N/A
|
Guild FTPd allows remote attackers to determine t… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.841Z |
| CVE-2000-0641 |
N/A
|
Savant web server allows remote attackers to exec… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.849Z |
| CVE-2000-0642 |
N/A
|
The default configuration of WebActive HTTP Serve… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.549Z |
| CVE-2000-0643 |
N/A
|
Buffer overflow in WebActive HTTP Server 1.00 all… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.051Z |
| CVE-2000-0644 |
N/A
|
WFTPD and WFTPD Pro 2.41 allows remote attackers … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.706Z |
| CVE-2000-0651 |
N/A
|
The ClientTrust program in Novell BorderManager d… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.711Z |
| CVE-2000-0652 |
N/A
|
IBM WebSphere allows remote attackers to read sou… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.222Z |
| CVE-2000-0654 |
N/A
|
Microsoft Enterprise Manager allows local users t… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.561Z |
| CVE-2000-0655 |
N/A
|
Netscape Communicator 4.73 and earlier allows rem… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.601Z |
| CVE-2000-0660 |
N/A
|
The WDaemon web server for WorldClient 2.1 allows… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.762Z |
| CVE-2000-0661 |
N/A
|
WircSrv IRC Server 5.07s allows remote attackers … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.799Z |
| CVE-2000-0663 |
N/A
|
The registry entry for the Windows Shell executab… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.560Z |
| CVE-2000-0664 |
N/A
|
AnalogX SimpleServer:WWW 1.06 and earlier allows … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.990Z |
| CVE-2000-0665 |
N/A
|
GAMSoft TelSrv telnet server 1.5 and earlier allo… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.914Z |
| CVE-2000-0666 |
N/A
|
rpc.statd in the nfs-utils package in various Lin… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.705Z |
| CVE-2000-0668 |
N/A
|
pam_console PAM module in Linux systems allows a … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.674Z |
| CVE-2000-0669 |
N/A
|
Novell NetWare 5.0 allows remote attackers to cau… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.893Z |
| CVE-2000-0670 |
N/A
|
The cvsweb CGI script in CVSWeb 1.80 allows remot… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.059Z |
| CVE-2000-0671 |
N/A
|
Roxen web server earlier than 2.0.69 allows allow… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.779Z |
| CVE-2000-0673 |
N/A
|
The NetBIOS Name Server (NBNS) protocol does not … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.718Z |
| CVE-2000-0674 |
N/A
|
ftp.pl CGI program for Virtual Visions FTP browse… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.064Z |
| CVE-2000-0675 |
N/A
|
Buffer overflow in Infopulse Gatekeeper 3.5 and e… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.854Z |
| CVE-2000-0676 |
N/A
|
Netscape Communicator and Navigator 4.04 through … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.745Z |
| CVE-2000-0677 |
N/A
|
Buffer overflow in IBM Net.Data db2www CGI progra… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.736Z |
| CVE-2000-0678 |
N/A
|
PGP 5.5.x through 6.5.3 does not properly check i… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.140Z |
| CVE-2000-0681 |
N/A
|
Buffer overflow in BEA WebLogic server proxy plug… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.296Z |
| CVE-2000-0682 |
N/A
|
BEA WebLogic 5.1.x allows remote attackers to rea… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.950Z |
| CVE-2000-0683 |
N/A
|
BEA WebLogic 5.1.x allows remote attackers to rea… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.513Z |
| CVE-2000-0684 |
N/A
|
BEA WebLogic 5.1.x does not properly restrict acc… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.059Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0639 |
N/A
|
The default configuration of Big Brother 1.4h2 an… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.091Z |
| CVE-2000-0640 |
N/A
|
Guild FTPd allows remote attackers to determine t… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.841Z |
| CVE-2000-0641 |
N/A
|
Savant web server allows remote attackers to exec… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.849Z |
| CVE-2000-0642 |
N/A
|
The default configuration of WebActive HTTP Serve… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.549Z |
| CVE-2000-0643 |
N/A
|
Buffer overflow in WebActive HTTP Server 1.00 all… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.051Z |
| CVE-2000-0644 |
N/A
|
WFTPD and WFTPD Pro 2.41 allows remote attackers … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.706Z |
| CVE-2000-0651 |
N/A
|
The ClientTrust program in Novell BorderManager d… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.711Z |
| CVE-2000-0652 |
N/A
|
IBM WebSphere allows remote attackers to read sou… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.222Z |
| CVE-2000-0654 |
N/A
|
Microsoft Enterprise Manager allows local users t… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.561Z |
| CVE-2000-0655 |
N/A
|
Netscape Communicator 4.73 and earlier allows rem… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.601Z |
| CVE-2000-0660 |
N/A
|
The WDaemon web server for WorldClient 2.1 allows… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.762Z |
| CVE-2000-0661 |
N/A
|
WircSrv IRC Server 5.07s allows remote attackers … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.799Z |
| CVE-2000-0663 |
N/A
|
The registry entry for the Windows Shell executab… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.560Z |
| CVE-2000-0664 |
N/A
|
AnalogX SimpleServer:WWW 1.06 and earlier allows … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.990Z |
| CVE-2000-0665 |
N/A
|
GAMSoft TelSrv telnet server 1.5 and earlier allo… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.914Z |
| CVE-2000-0666 |
N/A
|
rpc.statd in the nfs-utils package in various Lin… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.705Z |
| CVE-2000-0668 |
N/A
|
pam_console PAM module in Linux systems allows a … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.674Z |
| CVE-2000-0669 |
N/A
|
Novell NetWare 5.0 allows remote attackers to cau… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.893Z |
| CVE-2000-0670 |
N/A
|
The cvsweb CGI script in CVSWeb 1.80 allows remot… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.059Z |
| CVE-2000-0671 |
N/A
|
Roxen web server earlier than 2.0.69 allows allow… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.779Z |
| CVE-2000-0673 |
N/A
|
The NetBIOS Name Server (NBNS) protocol does not … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.718Z |
| CVE-2000-0674 |
N/A
|
ftp.pl CGI program for Virtual Visions FTP browse… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.064Z |
| CVE-2000-0675 |
N/A
|
Buffer overflow in Infopulse Gatekeeper 3.5 and e… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.854Z |
| CVE-2000-0676 |
N/A
|
Netscape Communicator and Navigator 4.04 through … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.745Z |
| CVE-2000-0677 |
N/A
|
Buffer overflow in IBM Net.Data db2www CGI progra… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.736Z |
| CVE-2000-0678 |
N/A
|
PGP 5.5.x through 6.5.3 does not properly check i… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.140Z |
| CVE-2000-0681 |
N/A
|
Buffer overflow in BEA WebLogic server proxy plug… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.296Z |
| CVE-2000-0682 |
N/A
|
BEA WebLogic 5.1.x allows remote attackers to rea… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.950Z |
| CVE-2000-0683 |
N/A
|
BEA WebLogic 5.1.x allows remote attackers to rea… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.513Z |
| CVE-2000-0684 |
N/A
|
BEA WebLogic 5.1.x does not properly restrict acc… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.059Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-1474 | PowerPoint 95 and 97 allows remote attackers to cause an application to be run automatically withou… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1476 | A bug in Intel Pentium processor (MMX and Overdrive) allows local users to cause a denial of servic… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1481 | Squid 2.2.STABLE5 and below, when using external authentication, allows attackers to bypass access … | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1488 | sdrd daemon in IBM SP2 System Data Repository (SDR) allows remote attackers to read files without a… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1512 | The AMaViS virus scanner 0.2.0-pre4 and earlier allows remote attackers to execute arbitrary comman… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1584 | Unknown vulnerability in (1) loadmodule, and (2) modload if modload is installed with setuid/setgid… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1585 | The (1) rcS and (2) mountall programs in Sun Solaris 2.x, possibly before 2.4, start a privileged s… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1586 | loadmodule in SunOS 4.1.x, as used by xnews, does not properly sanitize its environment, which allo… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1587 | /usr/ucb/ps in Sun Microsystems Solaris 8 and 9, and certain earlier releases, allows local users t… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1588 | Buffer overflow in nlps_server in Sun Solaris x86 2.4, 2.5, and 2.5.1 allows remote attackers to ex… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1589 | Unspecified vulnerability in crontab in IBM AIX 3.2 allows local users to gain root privileges via … | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1590 | Directory traversal vulnerability in Muhammad A. Muquit wwwcount (Count.cgi) 2.3 allows remote atta… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1591 | Microsoft Internet Information Services (IIS) server 4.0 SP4, without certain hotfixes released for… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1592 | Multiple unspecified vulnerabilities in sendmail 5, as installed on Sun SunOS 4.1.3_U1 and 4.1.4, h… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0011 | Buffer overflow in AnalogX SimpleServer:WWW HTTP server allows remote attackers to execute commands… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0013 | IRIX soundplayer program allows local users to gain privileges by including shell metacharacters in… | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0015 | CascadeView TFTP server allows local users to gain privileges via a symlink attack. | 1999-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0964 | Buffer overflow in FreeBSD setlocale in the libc module allows attackers to execute arbitrary code … | 2000-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0069 | The recover program in Solstice Backup allows local users to restore sensitive files. | 2000-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0120 | The Remote Access Service invoke.cfm template in Allaire Spectra 1.0 allows users to bypass authent… | 2000-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0077 | The October 1998 version of the HP-UX aserver program allows local users to gain privileges by spec… | 2000-01-02T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0078 | The June 1999 version of the HP-UX aserver program allows local users to gain privileges by specify… | 2000-01-02T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0082 | WebTV email client allows remote attackers to force the client to send email without the user's kno… | 2000-01-02T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0735 | KDE K-Mail allows local users to gain privileges via a symlink attack in temporary user directories. | 2000-01-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0744 | Buffer overflow in Netscape Enterprise Server and FastTrask Server allows remote attackers to gain … | 2000-01-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0876 | Buffer overflow in Internet Explorer 4.0 via EMBED tag. | 2000-01-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0894 | Red Hat Linux screen program does not use Unix98 ptys, allowing local users to write to other terminals. | 2000-01-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0049 | Buffer overflow in Winamp client allows remote attackers to execute commands via a long entry in a … | 2000-01-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0050 | The Allaire Spectra Webtop allows authenticated users to access other Webtop sections by specifying… | 2000-01-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0051 | The Allaire Spectra Configuration Wizard allows remote attackers to cause a denial of service by re… | 2000-01-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-vf23-f26f-mjj9 |
9.8 (3.1)
|
Access of Resource Using Incompatible Type ('Type Confusion') in yourls/yourls | 2019-09-23T18:32:02Z | 2022-09-17T00:16:53Z |
| ghsa-4fgq-gq9g-3rw7 |
8.1 (3.1)
|
Improper Verification of Cryptographic Signature in keycloak | 2019-09-23T18:32:16Z | 2021-04-01T20:57:58Z |
| ghsa-p5xp-6vpf-jwvh |
8.8 (3.1)
|
Improper Input Validation and Cross-Site Request Forgery in Keycloak | 2019-09-23T18:32:27Z | 2021-10-29T22:01:59Z |
| ghsa-8864-rhmw-5m6f |
6.1 (3.1)
|
Status Board vulnerable to Cross-Site Scripting before v1.1.82 | 2019-09-23T18:32:42Z | 2022-08-03T15:33:55Z |
| ghsa-6m4r-cgm3-6q7q |
6.1 (3.1)
|
Cross-Site Scripting in status-board | 2019-09-23T18:32:54Z | 2021-08-17T22:30:43Z |
| ghsa-rwpr-83g3-96g7 |
6.1 (3.1)
|
Cross-site scripting in padrino-contrib | 2019-09-23T18:33:07Z | 2023-01-25T22:46:45Z |
| ghsa-q8wc-9xvp-g3c3 |
6.1 (3.1)
|
Cross-site scripting in Sakai | 2019-09-23T18:33:18Z | 2021-08-17T22:29:12Z |
| ghsa-h822-r4r5-v8jg |
9.8 (3.1)
|
Polymorphic Typing issue in FasterXML jackson-databind | 2019-09-23T18:33:25Z | 2024-03-15T00:58:37Z |
| ghsa-85cw-hj65-qqv9 |
9.8 (3.1)
|
Polymorphic Typing issue in FasterXML jackson-databind | 2019-09-23T18:33:45Z | 2023-09-13T18:22:46Z |
| ghsa-fgmr-vx7c-5wj6 |
9.8 (3.1)
|
Timing attack on HMAC signature comparison in Apache Tapestry | 2019-09-26T21:30:34Z | 2021-07-27T21:51:14Z |
| ghsa-8jhx-9gf4-hhf5 |
9.8 (3.1)
|
Consul gem insufficient authentication check - Multiple powers in one controller are not always che… | 2019-09-27T20:01:00Z | 2023-08-29T11:51:45Z |
| ghsa-5m2v-hc64-56h6 |
5.5 (3.1)
|
Rubyzip denial of service | 2019-09-30T16:05:32Z | 2023-11-17T22:49:37Z |
| ghsa-v6cj-r88p-92rm |
7.3 (3.1)
|
Buffer Overflow in centra | 2019-09-30T19:31:59Z | 2021-09-20T15:40:54Z |
| ghsa-r74q-gxcg-73hx |
9.8 (3.1)
|
Improper Input Validation in simple_form | 2019-09-30T19:41:15Z | 2023-08-28T10:44:04Z |
| ghsa-cxw4-9qv9-vx5h |
|
High severity vulnerability that affects PeterO.Cbor | 2019-09-30T19:42:28Z | 2022-01-18T23:06:09Z |
| ghsa-6jg8-7333-554w |
9.8 (3.1)
|
Sandbox Breakout in realms-shim | 2019-10-04T17:56:12Z | 2021-09-02T16:40:48Z |
| ghsa-85rf-xh54-whp3 |
7.5 (3.1)
|
Malicious URL drafting attack against iodines static file server may allow path traversal | 2019-10-07T16:52:13Z | 2025-11-15T03:10:40Z |
| ghsa-mgv2-57vj-99xc |
|
Low severity vulnerability that affects eye.js | 2019-10-07T16:54:24Z | 2021-12-03T14:39:45Z |
| ghsa-pwfw-mgfj-7g3g |
7.5 (3.1)
8.7 (4.0)
|
ecdsa Denial of Service vulnerability in signature verification and signature malleability | 2019-10-08T16:30:17Z | 2024-09-20T16:47:14Z |
| ghsa-v3f6-f29f-rgvp |
6.5 (3.1)
|
Missing Authorization in Drupal | 2019-10-10T19:31:31Z | 2021-08-18T21:44:06Z |
| ghsa-67cx-rhhq-mfhq |
|
High severity vulnerability that affects indico | 2019-10-11T18:28:07Z | 2021-09-01T22:40:23Z |
| ghsa-x4w5-r546-x9qh |
7.5 (3.1)
|
Arbitrary File Read in html-pdf | 2019-10-11T18:40:38Z | 2022-01-04T19:51:51Z |
| ghsa-53x6-4x5p-rrvv |
7.5 (3.1)
|
Denial of Service in Apache Commons Compress | 2019-10-11T18:41:08Z | 2021-06-15T17:21:48Z |
| ghsa-p979-4mfw-53vg |
7.5 (3.1)
|
HTTP Request Smuggling in Netty | 2019-10-11T18:41:23Z | 2024-05-21T17:13:12Z |
| ghsa-g6ww-2x43-h963 |
6.1 (3.1)
|
Cross-site scripting in Apache JSPWiki | 2019-10-11T18:41:44Z | 2021-08-17T22:33:53Z |
| ghsa-gwfq-qwmp-x9xg |
6.1 (3.1)
|
Cross-site scripting in Apache JSPWiki | 2019-10-11T18:41:50Z | 2021-08-17T22:34:45Z |
| ghsa-3rx2-x6mx-grj3 |
6.1 (3.1)
|
Cross-site scripting in Apache JSPWiki | 2019-10-11T18:41:54Z | 2021-08-17T22:35:54Z |
| ghsa-7qmg-qg53-mrp8 |
6.1 (3.1)
|
Cross-site scripting in Apache JSPWiki | 2019-10-11T18:41:59Z | 2021-08-17T22:37:41Z |
| ghsa-277v-gwfr-hmpj |
9.1 (3.1)
|
Missing Authentication for Critical Function in LibreNMS | 2019-10-11T18:43:06Z | 2021-05-11T15:02:40Z |
| ghsa-w5r2-gvgf-mpm8 |
8.8 (3.1)
|
Improper Encoding or Escaping of Output and Injection in LibreNMS | 2019-10-11T18:43:13Z | 2021-05-11T14:41:55Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-727 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite impleme… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.210068Z |
| pysec-2021-728 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.373015Z |
| pysec-2021-729 |
|
TensorFlow is an end-to-end open source platform for machine learning. A specially crafte… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.536343Z |
| pysec-2021-730 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite impleme… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.707618Z |
| pysec-2021-731 |
|
TensorFlow is an end-to-end open source platform for machine learning. The TFLite code fo… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:32.887706Z |
| pysec-2021-732 |
|
TensorFlow is an end-to-end open source platform for machine learning. A specially crafte… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.046688Z |
| pysec-2021-733 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.208696Z |
| pysec-2021-734 |
|
TensorFlow is an end-to-end open source platform for machine learning. Due to lack of val… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.390905Z |
| pysec-2021-735 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.559422Z |
| pysec-2021-736 |
|
TensorFlow is an end-to-end open source platform for machine learning. The validation in … | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.722327Z |
| pysec-2021-737 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:33.881511Z |
| pysec-2021-738 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can tr… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.038446Z |
| pysec-2021-739 |
|
TensorFlow is an end-to-end open source platform for machine learning. Incomplete validat… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.219918Z |
| pysec-2021-740 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.396130Z |
| pysec-2021-741 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.555865Z |
| pysec-2021-742 |
|
TensorFlow is an end-to-end open source platform for machine learning. The implementation… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.728611Z |
| pysec-2021-743 |
|
TensorFlow is an end-to-end open source platform for machine learning. An attacker can ca… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:34.887813Z |
| pysec-2021-744 |
|
TensorFlow is an end-to-end open source platform for machine learning. Passing a complex … | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:35.049527Z |
| pysec-2021-745 |
|
TensorFlow is an end-to-end open source platform for machine learning. Passing invalid ar… | tensorflow-gpu | 2021-05-14T20:15:00Z | 2021-12-09T06:35:35.220537Z |
| pysec-2021-123 |
|
The Python "Flask-Security-Too" package is used for adding security features to your Flas… | flask-security-too | 2021-05-17T18:15:00Z | 2021-08-25T04:30:09.653075Z |
| pysec-2021-78 |
|
Plone CMS until version 5.2.4 has a stored Cross-Site Scripting (XSS) vulnerability in th… | plone | 2021-05-20T16:15:00Z | 2021-06-09T05:00:50.662546Z |
| pysec-2021-88 |
|
Zope is an open-source web application server. In Zope versions prior to 4.6 and 5.2, use… | zope | 2021-05-21T14:15:00Z | 2021-06-02T03:47:57.190321Z |
| pysec-2021-79 |
|
Zope Products.CMFCore before 2.5.1 and Products.PluggableAuthService before 2.6.2, as use… | plone | 2021-05-21T22:15:00Z | 2021-06-02T03:48:01.619218Z |
| pysec-2021-80 |
|
Plone through 5.2.4 allows XSS via a full name that is mishandled during rendering of the… | plone | 2021-05-21T22:15:00Z | 2021-06-09T05:01:40.464417Z |
| pysec-2021-81 |
|
Plone through 5.2.4 allows remote authenticated managers to perform disk I/O via crafted … | plone | 2021-05-21T22:15:00Z | 2021-06-02T03:48:09.722168Z |
| pysec-2021-82 |
|
Plone through 5.2.4 allows remote authenticated managers to conduct SSRF attacks via an e… | plone | 2021-05-21T22:15:00Z | 2021-06-09T05:01:20.334920Z |
| pysec-2021-83 |
|
Plone though 5.2.4 allows SSRF via the lxml parser. This affects Diazo themes, Dexterity … | plone | 2021-05-21T22:15:00Z | 2021-06-02T03:48:05.392145Z |
| pysec-2021-84 |
|
Plone through 5.2.4 allows stored XSS attacks (by a Contributor) by uploading an SVG or H… | plone | 2021-05-21T22:15:00Z | 2021-06-02T03:48:11.504291Z |
| pysec-2021-85 |
|
Plone through 5.2.4 allows XSS via the inline_diff methods in Products.CMFDiffTool. | plone | 2021-05-21T22:15:00Z | 2021-06-09T05:00:54.946731Z |
| pysec-2021-87 |
|
Cranelift is an open-source code generator maintained by Bytecode Alliance. It translates… | wasmtime | 2021-05-24T16:15:00Z | 2021-06-02T03:48:07.159295Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-4270 | Malicious code in lead_front_components (npm) | 2022-06-20T18:20:49Z | 2022-06-20T18:20:57Z |
| mal-2022-4709 | Malicious code in mrg-icons (npm) | 2022-06-20T18:20:49Z | 2022-06-20T18:20:50Z |
| MAL-2022-3699 | Malicious code in http-proxy-middelware (npm) | 2022-06-20T18:20:50Z | 2022-06-20T18:20:51Z |
| MAL-2022-7226 | Malicious code in worki-js-library (npm) | 2022-06-20T18:20:50Z | 2022-06-20T18:20:50Z |
| MAL-2022-7359 | Malicious code in youla-js (npm) | 2022-06-20T18:20:50Z | 2022-06-20T18:20:51Z |
| mal-2022-3699 | Malicious code in http-proxy-middelware (npm) | 2022-06-20T18:20:50Z | 2022-06-20T18:20:51Z |
| mal-2022-7226 | Malicious code in worki-js-library (npm) | 2022-06-20T18:20:50Z | 2022-06-20T18:20:50Z |
| mal-2022-7359 | Malicious code in youla-js (npm) | 2022-06-20T18:20:50Z | 2022-06-20T18:20:51Z |
| MAL-2022-249 | Malicious code in @epc-tools/typescript (npm) | 2022-06-20T20:08:23Z | 2022-06-20T20:08:24Z |
| mal-2022-249 | Malicious code in @epc-tools/typescript (npm) | 2022-06-20T20:08:23Z | 2022-06-20T20:08:24Z |
| MAL-2022-235 | Malicious code in @epc-apps/edge-lambdas (npm) | 2022-06-20T20:08:25Z | 2022-06-20T20:08:25Z |
| mal-2022-235 | Malicious code in @epc-apps/edge-lambdas (npm) | 2022-06-20T20:08:25Z | 2022-06-20T20:08:25Z |
| MAL-2022-2673 | Malicious code in edx_cli (npm) | 2022-06-20T20:08:32Z | 2022-06-20T20:08:32Z |
| MAL-2022-6612 | Malicious code in topicmodeling (npm) | 2022-06-20T20:08:32Z | 2022-06-20T20:08:33Z |
| mal-2022-2673 | Malicious code in edx_cli (npm) | 2022-06-20T20:08:32Z | 2022-06-20T20:08:32Z |
| mal-2022-6612 | Malicious code in topicmodeling (npm) | 2022-06-20T20:08:32Z | 2022-06-20T20:08:33Z |
| MAL-2022-1663 | Malicious code in bpk-component-graphic-promo (npm) | 2022-06-20T20:08:33Z | 2022-06-20T20:08:33Z |
| MAL-2022-1855 | Malicious code in cdk-cli-wrapper (npm) | 2022-06-20T20:08:33Z | 2022-06-20T20:08:34Z |
| MAL-2022-3563 | Malicious code in harp-atlas-tools (npm) | 2022-06-20T20:08:33Z | 2022-06-20T20:08:33Z |
| MAL-2022-3564 | Malicious code in harp-theme-tools (npm) | 2022-06-20T20:08:33Z | 2022-06-20T20:08:34Z |
| mal-2022-1663 | Malicious code in bpk-component-graphic-promo (npm) | 2022-06-20T20:08:33Z | 2022-06-20T20:08:33Z |
| mal-2022-1855 | Malicious code in cdk-cli-wrapper (npm) | 2022-06-20T20:08:33Z | 2022-06-20T20:08:34Z |
| mal-2022-3563 | Malicious code in harp-atlas-tools (npm) | 2022-06-20T20:08:33Z | 2022-06-20T20:08:33Z |
| mal-2022-3564 | Malicious code in harp-theme-tools (npm) | 2022-06-20T20:08:33Z | 2022-06-20T20:08:34Z |
| MAL-2022-1704 | Malicious code in bsc-library (npm) | 2022-06-20T20:08:34Z | 2022-06-20T20:08:35Z |
| MAL-2022-5201 | Malicious code in pancake-cake-vault (npm) | 2022-06-20T20:08:34Z | 2022-06-20T20:08:35Z |
| MAL-2022-5474 | Malicious code in profile-nft-gamification (npm) | 2022-06-20T20:08:34Z | 2022-06-20T20:08:35Z |
| MAL-2022-6332 | Malicious code in stripe-identity-react-native (npm) | 2022-06-20T20:08:34Z | 2022-06-20T20:08:34Z |
| MAL-2022-6455 | Malicious code in tempus-core-services (npm) | 2022-06-20T20:08:34Z | 2022-06-20T20:08:34Z |
| mal-2022-1704 | Malicious code in bsc-library (npm) | 2022-06-20T20:08:34Z | 2022-06-20T20:08:35Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-1158 | QEMU: Schwachstelle ermöglicht Denial of Service | 2022-08-23T22:00:00.000+00:00 | 2024-08-08T22:00:00.000+00:00 |
| wid-sec-w-2022-1159 | VMware Tools: Schwachstelle ermöglicht Privilegieneskalation | 2022-08-23T22:00:00.000+00:00 | 2023-07-20T22:00:00.000+00:00 |
| wid-sec-w-2022-1164 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-08-23T22:00:00.000+00:00 | 2024-07-10T22:00:00.000+00:00 |
| wid-sec-w-2022-1177 | systemd: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-08-24T22:00:00.000+00:00 | 2023-05-30T22:00:00.000+00:00 |
| wid-sec-w-2022-1184 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2022-08-24T22:00:00.000+00:00 | 2023-01-25T23:00:00.000+00:00 |
| wid-sec-w-2022-1186 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2022-08-24T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2022-1192 | binutils: Schwachstelle ermöglicht Denial of Service | 2022-08-25T22:00:00.000+00:00 | 2023-12-11T23:00:00.000+00:00 |
| wid-sec-w-2022-1196 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2022-08-25T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2022-1201 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-08-28T22:00:00.000+00:00 | 2023-06-28T22:00:00.000+00:00 |
| wid-sec-w-2022-1202 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-08-28T22:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2022-1204 | QEMU: Schwachstelle ermöglicht Denial of Service | 2022-08-28T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2022-1207 | Linux Kernel: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2022-08-29T22:00:00.000+00:00 | 2025-06-17T22:00:00.000+00:00 |
| wid-sec-w-2022-1208 | Linux Kernel: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten | 2022-08-29T22:00:00.000+00:00 | 2024-01-25T23:00:00.000+00:00 |
| wid-sec-w-2022-1209 | ImageMagick: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-08-29T22:00:00.000+00:00 | 2024-08-05T22:00:00.000+00:00 |
| wid-sec-w-2022-1214 | poppler: Schwachstelle ermöglicht Codeausführung | 2022-08-29T22:00:00.000+00:00 | 2023-06-08T22:00:00.000+00:00 |
| wid-sec-w-2022-1215 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-08-29T22:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2022-1216 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2022-08-29T22:00:00.000+00:00 | 2023-01-29T23:00:00.000+00:00 |
| wid-sec-w-2022-1217 | xpdf: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2022-08-29T22:00:00.000+00:00 | 2024-05-06T22:00:00.000+00:00 |
| wid-sec-w-2022-1218 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-08-29T22:00:00.000+00:00 | 2024-05-13T22:00:00.000+00:00 |
| wid-sec-w-2022-1224 | Google Chrome: Mehrere Schwachstellen | 2022-08-30T22:00:00.000+00:00 | 2023-03-30T22:00:00.000+00:00 |
| wid-sec-w-2022-1229 | Samba: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-08-30T22:00:00.000+00:00 | 2024-01-25T23:00:00.000+00:00 |
| wid-sec-w-2022-1231 | cURL: Schwachstelle ermöglicht Denial of Service | 2022-08-30T22:00:00.000+00:00 | 2024-01-25T23:00:00.000+00:00 |
| wid-sec-w-2022-1233 | xpdf: Schwachstelle ermöglicht Denial of Service | 2022-08-30T22:00:00.000+00:00 | 2024-09-24T22:00:00.000+00:00 |
| wid-sec-w-2022-1234 | GNU libc: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-08-30T22:00:00.000+00:00 | 2023-10-03T22:00:00.000+00:00 |
| wid-sec-w-2022-1236 | Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-08-30T22:00:00.000+00:00 | 2024-02-07T23:00:00.000+00:00 |
| wid-sec-w-2022-1237 | binutils: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-08-30T22:00:00.000+00:00 | 2023-10-01T22:00:00.000+00:00 |
| wid-sec-w-2022-1243 | RPM: Mehrere Schwachstellen | 2022-08-31T22:00:00.000+00:00 | 2025-02-04T23:00:00.000+00:00 |
| wid-sec-w-2022-1246 | Mozilla Thunderbird: Mehrere Schwachstellen | 2022-08-31T22:00:00.000+00:00 | 2023-02-22T23:00:00.000+00:00 |
| wid-sec-w-2022-1250 | libTIFF: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-08-31T22:00:00.000+00:00 | 2023-06-05T22:00:00.000+00:00 |
| bsi-2022-0004 | Insufficient restrictions in validate functions of CSAF full validators | 2022-09-01T15:22:00+02:00 | 2023-03-15T21:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2005:806 | Red Hat Security Advisory: cpio security update | 2005-11-10T19:01:00+00:00 | 2025-11-21T17:29:40+00:00 |
| rhsa-2005_806 | Red Hat Security Advisory: cpio security update | 2005-11-10T19:01:00+00:00 | 2024-11-21T23:41:19+00:00 |
| rhsa-2005:831 | Red Hat Security Advisory: php security update | 2005-11-10T19:09:00+00:00 | 2025-11-21T17:29:43+00:00 |
| rhsa-2005_831 | Red Hat Security Advisory: php security update | 2005-11-10T19:09:00+00:00 | 2024-11-22T00:03:29+00:00 |
| rhsa-2005:838 | Red Hat Security Advisory: php security update | 2005-11-10T19:19:00+00:00 | 2025-11-21T17:29:43+00:00 |
| rhsa-2005_838 | Red Hat Security Advisory: php security update | 2005-11-10T19:19:00+00:00 | 2024-11-14T10:03:51+00:00 |
| rhsa-2005:825 | Red Hat Security Advisory: lm_sensors security update | 2005-11-10T19:22:00+00:00 | 2025-11-21T17:29:42+00:00 |
| rhsa-2005_825 | Red Hat Security Advisory: lm_sensors security update | 2005-11-10T19:22:00+00:00 | 2024-11-22T00:03:11+00:00 |
| rhsa-2005:839 | Red Hat Security Advisory: lynx security update | 2005-11-12T00:10:00+00:00 | 2025-11-21T17:29:44+00:00 |
| rhsa-2005_839 | Red Hat Security Advisory: lynx security update | 2005-11-12T00:10:00+00:00 | 2024-11-22T00:04:03+00:00 |
| rhsa-2005:810 | Red Hat Security Advisory: gdk-pixbuf security update | 2005-11-15T14:30:00+00:00 | 2025-11-21T17:29:41+00:00 |
| rhsa-2005_810 | Red Hat Security Advisory: gdk-pixbuf security update | 2005-11-15T14:30:00+00:00 | 2024-11-22T00:02:53+00:00 |
| rhsa-2005:811 | Red Hat Security Advisory: gtk2 security update | 2005-11-15T14:40:00+00:00 | 2025-11-21T17:29:41+00:00 |
| rhsa-2005_811 | Red Hat Security Advisory: gtk2 security update | 2005-11-15T14:40:00+00:00 | 2024-11-22T00:03:00+00:00 |
| rhsa-2005:850 | Red Hat Security Advisory: imap security update | 2005-12-06T14:33:00+00:00 | 2025-11-21T17:29:48+00:00 |
| rhsa-2005_850 | Red Hat Security Advisory: imap security update | 2005-12-06T14:33:00+00:00 | 2024-11-14T10:03:58+00:00 |
| rhsa-2005:840 | Red Hat Security Advisory: xpdf security update | 2005-12-06T14:40:00+00:00 | 2025-11-21T17:29:44+00:00 |
| rhsa-2005_840 | Red Hat Security Advisory: xpdf security update | 2005-12-06T14:40:00+00:00 | 2024-11-22T00:08:32+00:00 |
| rhsa-2005:848 | Red Hat Security Advisory: libc-client security update | 2005-12-06T14:46:00+00:00 | 2025-11-21T17:29:47+00:00 |
| rhsa-2005_848 | Red Hat Security Advisory: libc-client security update | 2005-12-06T14:46:00+00:00 | 2024-11-14T10:03:54+00:00 |
| rhsa-2005:882 | Red Hat Security Advisory: openssl, php, mod_ssl, mod_imap security update for Stronghold | 2005-12-19T17:29:00+00:00 | 2025-11-21T17:29:49+00:00 |
| rhsa-2005_882 | Red Hat Security Advisory: openssl, php, mod_ssl, mod_imap security update for Stronghold | 2005-12-19T17:29:00+00:00 | 2024-11-22T00:00:58+00:00 |
| rhsa-2005:878 | Red Hat Security Advisory: cups security update | 2005-12-20T14:20:00+00:00 | 2025-11-21T17:29:48+00:00 |
| rhsa-2005_878 | Red Hat Security Advisory: cups security update | 2005-12-20T14:20:00+00:00 | 2024-11-22T00:07:48+00:00 |
| rhsa-2005:867 | Red Hat Security Advisory: gpdf security update | 2005-12-20T14:24:00+00:00 | 2025-11-21T17:29:47+00:00 |
| rhsa-2005_867 | Red Hat Security Advisory: gpdf security update | 2005-12-20T14:24:00+00:00 | 2024-11-22T00:07:40+00:00 |
| rhsa-2005:864 | Red Hat Security Advisory: udev security update | 2005-12-20T14:26:00+00:00 | 2025-11-21T17:29:47+00:00 |
| rhsa-2005_864 | Red Hat Security Advisory: udev security update | 2005-12-20T14:26:00+00:00 | 2024-11-22T00:07:29+00:00 |
| rhsa-2005:880 | Red Hat Security Advisory: perl security update | 2005-12-20T14:33:00+00:00 | 2025-11-21T17:29:48+00:00 |
| rhsa-2005_880 | Red Hat Security Advisory: perl security update | 2005-12-20T14:33:00+00:00 | 2024-11-22T00:08:09+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-21-133-04 | OPC UA Products Built with the .NET Framework 4.5, 4.0, and 3.5 | 2021-05-13T00:00:00.000000Z | 2021-05-13T00:00:00.000000Z |
| icsa-21-040-06 | ICSA-21-040-06_Siemens JT2Go and Teamcenter Visualization (Update A) | 2021-05-17T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-138-01 | ICSA-21-138-01_Emerson Rosemount X-STREAM | 2021-05-18T00:00:00.000000Z | 2021-05-18T00:00:00.000000Z |
| icsa-21-145-01 | Datakit Libraries bundled in Luxion KeyShot | 2021-05-25T00:00:00.000000Z | 2021-05-25T00:00:00.000000Z |
| icsa-21-145-02 | Rockwell Automation Micro800 and MicroLogix 1400 | 2021-05-25T00:00:00.000000Z | 2021-05-25T00:00:00.000000Z |
| icsa-21-147-01 | GENIVI Alliance DLT | 2021-05-27T00:00:00.000000Z | 2021-05-27T00:00:00.000000Z |
| icsa-21-147-02 | Johnson Controls Sensormatic Electronics VideoEdge | 2021-05-27T00:00:00.000000Z | 2021-05-27T00:00:00.000000Z |
| icsa-21-147-03 | MesaLabs AmegaView | 2021-05-27T00:00:00.000000Z | 2021-05-27T00:00:00.000000Z |
| icsa-21-147-04 | Siemens JT2Go and Teamcenter Visualization | 2021-05-27T00:00:00.000000Z | 2021-05-27T00:00:00.000000Z |
| icsa-21-147-05 | Mitsubishi Electric MELSEC iQ-R Series | 2021-05-27T00:00:00.000000Z | 2021-05-27T00:00:00.000000Z |
| icsa-21-152-01 | Siemens SIMATIC S7-1200 and S7-1500 CPU Families (Update A) | 2021-05-28T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsma-21-152-01 | Hillrom Medical Device Management (Update B) | 2021-06-01T00:00:00.000000Z | 2021-12-14T00:00:00.000000Z |
| icsa-21-154-01 | Advantech iView | 2021-06-03T00:00:00.000000Z | 2021-06-03T00:00:00.000000Z |
| icsa-21-159-01 | Johnson Controls Metasys | 2021-06-08T00:00:00.000000Z | 2021-06-08T00:00:00.000000Z |
| icsa-21-159-03 | AVEVA InTouch | 2021-06-08T00:00:00.000000Z | 2021-06-08T00:00:00.000000Z |
| icsa-21-159-04 | Schneider Electric IGSS | 2021-06-08T00:00:00.000000Z | 2021-06-08T00:00:00.000000Z |
| icsa-21-159-05 | Schneider Electric Modicon X80 | 2021-06-08T00:00:00.000000Z | 2021-06-08T00:00:00.000000Z |
| icsa-21-159-06 | Thales Sentinel LDK Run-Time Environment | 2021-06-08T00:00:00.000000Z | 2021-06-08T00:00:00.000000Z |
| icsa-21-159-07 | Siemens Mendix SAML Module | 2021-06-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-159-08 | Siemens TIM 1531 IRC | 2021-06-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-159-09 | Siemens Solid Edge | 2021-06-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-159-10 | Siemens SIMATIC TIM libcurl | 2021-06-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-159-11 | Siemens SIMATIC NET CP 443-1 OPC UA | 2021-06-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-159-12 | Siemens Simcenter Femap | 2021-06-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-159-13 | Siemens SIMATIC RFID (Update B) | 2021-06-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-159-14 | Siemens JT2Go and Teamcenter Visualization | 2021-06-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-24-331-01 | Schneider Electric PowerLogic PM55xx and PowerLogic PM8ECC | 2021-06-08T00:00:00.000000Z | 2024-11-12T00:00:00.000000Z |
| icsa-21-159-02 | Open Design Alliance Drawings SDK | 2021-06-08T06:00:00.000000Z | 2021-06-08T06:00:00.000000Z |
| icsa-21-161-01 | Rockwell Automation FactoryTalk Services Platform | 2021-06-10T00:00:00.000000Z | 2021-06-10T00:00:00.000000Z |
| icsa-21-161-02 | AGG Software Web Server Plugin | 2021-06-10T00:00:00.000000Z | 2021-06-10T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ios-xe-evss-code-exe-8cw5vsvw | Cisco IOS XE Software Easy Virtual Switching System Arbitrary Code Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ios-xe-iot-codexec-k46eff6q | Cisco IOS XE Software Hardware Initialization Routines Arbitrary Code Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ios-xe-os-cmd-inj-ef6tv5e9 | Cisco IOS XE Software Web UI OS Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-ios-xe-pnp-priv-esc-amg3kuvl | Cisco IOS XE Software Plug-and-Play Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-arbfile-fuxskkde | Cisco IOS XE SD-WAN Software Arbitrary File Corruption Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-buffover-cqdrwlc | Cisco IOS XE SD-WAN Software vDaemon Buffer Overflow Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-cswsh-fkk9azt5 | Cisco IOS XE Software Web UI Cross-Site WebSocket Hijacking Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-decnet-dos-cupwdkyl | Cisco IOS XE Software DECnet Phase IV/OSI Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-romvar-cmd-inj-n56fybrw | Cisco IOS XE ROM Monitor Software for Cisco Industrial Switches OS Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-sdwarbcmdexec-sspomur3 | Cisco IOS XE SD-WAN Software Arbitrary Command Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-sdwdos-4zeeec9w | Cisco IOS XE SD-WAN Software vDaemon Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-sdwpathtrav-nsrue2mt | Cisco IOS XE SD-WAN Software Path Traversal Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iosxe-webcmdinjsh-ufjxtgzd | Cisco IOS XE Software Web UI Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2023-10-23T18:22:23+00:00 |
| cisco-sa-iox-cmdinj-rksurghg | Cisco IOx for IOS XE Software Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iox-dos-4fgcjh6 | Cisco IOx Application Framework Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-iox-pt-hwgcpf7g | Cisco IOx Application Environment Path Traversal Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-30T22:12:35+00:00 |
| cisco-sa-ncs520-tcp-zpzzoxb | Cisco IOS XE Software for Network Convergence System 520 Routers Denial of Service Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-sdwan-clipriv-9to2qgvp | Cisco IOS XE SD-WAN Software Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-sdwan-esc-rsnvvtf9 | Cisco IOS XE SD-WAN Software Console Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-ace-75k3brwe | Cisco IOS XE Software Arbitrary Code Execution Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-blkh-ouvrnf2s | Cisco IOS XE Software Active Debug Code Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-fsm-yj8qjbjc | Cisco IOS and IOS XE Software Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-04-13T19:22:50+00:00 |
| cisco-sa-xe-ofp-6nezgn7b | Cisco IOS XE Software Local Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-sap-oplbze68 | Cisco IOS and IOS XE Software Common Industrial Protocol Privilege Escalation Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xe-webui-dos-z9yqyqan | Cisco IOS XE Software Web UI Denial of Service Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xesdwcinj-t68ppw7m | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-xesdwpinj-v4weeqzu | Cisco IOS XE SD-WAN Software Parameter Injection Vulnerabilities | 2021-03-24T16:00:00+00:00 | 2021-03-24T16:00:00+00:00 |
| cisco-sa-openssl-2021-ghy28djd | Multiple Vulnerabilities in OpenSSL Affecting Cisco Products: March 2021 | 2021-03-25T16:00:00+00:00 | 2021-09-10T17:29:50+00:00 |
| cisco-sa-amp-imm-dll-tu79hvko | Cisco Advanced Malware Protection for Endpoints Windows Connector, ClamAV for Windows, and Immunet DLL Hijacking Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cucm-inf-disc-wcxznjl2 | Cisco Unified Communications Manager Information Disclosure Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2021-22569 | Denial of Service of protobuf-java parsing procedure | 2022-01-02T00:00:00.000Z | 2025-04-01T00:00:00.000Z |
| msrc_cve-2021-22570 | Nullptr Dereference in Protobuf | 2022-01-02T00:00:00.000Z | 2022-06-05T00:00:00.000Z |
| msrc_cve-2021-22600 | Double Free in net/packet/af_packet.c leading to priviledge escalation | 2022-01-02T00:00:00.000Z | 2022-02-05T00:00:00.000Z |
| msrc_cve-2021-28714 | Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel's netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot which may be the case when using GSO XDP or software hashing. (CVE-2021-28714) | 2022-01-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-28715 | Guest can force Linux netback driver to hog large amounts of kernel memory T[his CNA information record relates to multiple CVEs; the text explains which aspects/vulnerabilities correspond to which CVE.] Incoming data packets for a guest in the Linux kernel's netback driver are buffered until the guest is ready to process them. There are some measures taken for avoiding to pile up too much data but those can be bypassed by the guest: There is a timeout how long the client side of an interface can stop consuming new packets before it is assumed to have stalled but this timeout is rather long (60 seconds by default). Using a UDP connection on a fast interface can easily accumulate gigabytes of data in that time. (CVE-2021-28715) The timeout could even never trigger if the guest manages to have only one free slot in its RX queue ring page and the next package would require more than one free slot which may be the case when using GSO XDP or software hashing. (CVE-2021-28714) | 2022-01-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2021-4001 | A race condition was found in the Linux kernel's ebpf verifier between bpf_map_update_elem and bpf_map_freeze due to a missing lock in kernel/bpf/syscall.c. In this flaw a local user with a special privilege (cap_sys_admin or cap_bpf) can modify the frozen mapped address space. This flaw affects kernel versions prior to 5.16 rc2. | 2022-01-02T00:00:00.000Z | 2022-01-29T00:00:00.000Z |
| msrc_cve-2021-4032 | A vulnerability was found in the Linux kernel's KVM subsystem in arch/x86/kvm/lapic.c kvm_free_lapic when a failure allocation was detected. In this flaw the KVM subsystem may crash the kernel due to mishandling of memory errors that happens during VCPU construction which allows an attacker with special user privilege to cause a denial of service. This flaw affects kernel versions prior to 5.15 rc7. | 2022-01-02T00:00:00.000Z | 2022-01-29T00:00:00.000Z |
| msrc_cve-2021-4034 | A local privilege escalation vulnerability was found on polkit's pkexec utility. The pkexec application is a setuid tool designed to allow unprivileged users to run commands as privileged users according predefined policies. The current version of pkexec doesn't handle the calling parameters count correctly and ends trying to execute environment variables as commands. An attacker can leverage this by crafting environment variables in such a way it'll induce pkexec to execute arbitrary code. When successfully executed the attack can cause a local privilege escalation given unprivileged users administrative rights on the target machine. | 2022-01-02T00:00:00.000Z | 2022-01-30T08:00:00.000Z |
| msrc_cve-2021-4083 | A read-after-free memory flaw was found in the Linux kernel's garbage collection for Unix domain socket file handlers in the way users call close() and fget() simultaneously and can potentially trigger a race condition. This flaw allows a local user to crash the system or escalate their privileges on the system. This flaw affects Linux kernel versions prior to 5.16-rc4. | 2022-01-02T00:00:00.000Z | 2022-01-26T00:00:00.000Z |
| msrc_cve-2021-4145 | A NULL pointer dereference issue was found in the block mirror layer of QEMU in versions prior to 6.2.0. The `self` pointer is dereferenced in mirror_wait_on_conflicts() without ensuring that it's not NULL. A malicious unprivileged user within the guest could use this flaw to crash the QEMU process on the host when writing data reaches the threshold of mirroring node. | 2022-01-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-4160 | BN_mod_exp may produce incorrect results on MIPS | 2022-01-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2021-41817 | Date.parse in the date gem through 3.2.0 for Ruby allows ReDoS (regular expression Denial of Service) via a long string. The fixed versions are 3.2.1 3.1.2 3.0.2 and 2.0.1. | 2022-01-02T00:00:00.000Z | 2022-01-12T00:00:00.000Z |
| msrc_cve-2021-41819 | CGI::Cookie.parse in Ruby through 2.6.8 mishandles security prefixes in cookie names. This also affects the CGI gem through 0.3.0 for Ruby. | 2022-01-02T00:00:00.000Z | 2022-01-13T00:00:00.000Z |
| msrc_cve-2021-43566 | All versions of Samba prior to 4.13.16 are vulnerable to a malicious client using an SMB1 or NFS race to allow a directory to be created in an area of the server file system not exported under the share definition. Note that SMB1 has to be enabled or the share also available via NFS in order for this attack to succeed. | 2022-01-02T00:00:00.000Z | 2024-10-15T00:00:00.000Z |
| msrc_cve-2021-44647 | Lua v5.4.3 and above are affected by SEGV by type confusion in funcnamefromcode function in ldebug.c which can cause a local denial of service. | 2022-01-02T00:00:00.000Z | 2025-04-12T00:00:00.000Z |
| msrc_cve-2021-44716 | net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests. | 2022-01-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2021-45079 | In strongSwan before 5.9.5 a malicious responder can send an EAP-Success message too early without actually authenticating the client and (in the case of EAP methods with mutual authentication and EAP-only authentication for IKEv2) even without server authentication. | 2022-01-02T00:00:00.000Z | 2022-02-08T00:00:00.000Z |
| msrc_cve-2021-45960 | In Expat (aka libexpat) before 2.4.3 a left shift by 29 (or more) places in the storeAtts function in xmlparse.c can lead to realloc misbehavior (e.g. allocating too few bytes or only freeing memory). | 2022-01-02T00:00:00.000Z | 2022-01-13T00:00:00.000Z |
| msrc_cve-2021-46143 | In doProlog in xmlparse.c in Expat (aka libexpat) before 2.4.3 an integer overflow exists for m_groupSize. | 2022-01-02T00:00:00.000Z | 2022-01-14T00:00:00.000Z |
| msrc_cve-2021-46283 | nf_tables_newset in net/netfilter/nf_tables_api.c in the Linux kernel before 5.12.13 allows local users to cause a denial of service (NULL pointer dereference and general protection fault) because of the missing initialization for nft_set_elem_expr_alloc. A local user can set a netfilter table expression in their own namespace. | 2022-01-02T00:00:00.000Z | 2022-01-21T00:00:00.000Z |
| msrc_cve-2021-46657 | get_sort_by_table in MariaDB before 10.6.2 allows an application crash via certain subquery uses of ORDER BY. | 2022-01-02T00:00:00.000Z | 2022-02-05T00:00:00.000Z |
| msrc_cve-2021-46658 | save_window_function_values in MariaDB before 10.6.3 allows an application crash because of incorrect handling of with_window_func=true for a subquery. | 2022-01-02T00:00:00.000Z | 2022-02-05T00:00:00.000Z |
| msrc_cve-2021-46659 | MariaDB before 10.7.2 allows an application crash because it does not recognize that SELECT_LEX::nest_level is local to each VIEW. | 2022-01-02T00:00:00.000Z | 2022-02-05T00:00:00.000Z |
| msrc_cve-2022-0128 | Out-of-bounds Read in vim/vim | 2022-01-02T00:00:00.000Z | 2022-01-13T00:00:00.000Z |
| msrc_cve-2022-0156 | Use After Free in vim/vim | 2022-01-02T00:00:00.000Z | 2022-01-14T00:00:00.000Z |
| msrc_cve-2022-0158 | Heap-based Buffer Overflow in vim/vim | 2022-01-02T00:00:00.000Z | 2022-01-14T00:00:00.000Z |
| msrc_cve-2022-0261 | Heap-based Buffer Overflow in vim/vim | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-0318 | Heap-based Buffer Overflow in vim/vim | 2022-01-02T00:00:00.000Z | 2022-01-28T00:00:00.000Z |
| msrc_cve-2022-0359 | Heap-based Buffer Overflow in vim/vim | 2022-01-02T00:00:00.000Z | 2022-02-03T00:00:00.000Z |
| msrc_cve-2022-0361 | Heap-based Buffer Overflow in vim/vim | 2022-01-02T00:00:00.000Z | 2022-02-03T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202106-2026 | D-Link DIR-809 is a wireless router using RTOS. D-Link DIR-809 has a binary vulnerabi… | 2022-05-04T09:45:59.946000Z |
| var-202106-2047 | Four-Faith is a router product of Xiamen Four-Faith Communication Technology Co., Ltd. … | 2022-05-04T09:45:59.931000Z |
| var-202106-2068 | Chengdu Feiyuxing Technology Co., Ltd. is a company dedicated to providing intelligent an… | 2022-05-04T09:45:59.920000Z |
| var-202106-2089 | ADSL is a broadband dial-up router equipment of ZyXEL Company. ZyXEL ADSL Router has … | 2022-05-04T09:45:59.910000Z |
| var-202106-2110 | Extreme, business scope: research, development, and production of advanced voice and data… | 2022-05-04T09:45:59.898000Z |
| var-202106-2131 | WGR614v7 is a wireless router device. NETGEAR WGR614v7 has an information disclosure … | 2022-05-04T09:45:59.887000Z |
| var-202106-2152 | The NETGEAR WNDR4300 router is a wireless router device. The NETGEAR WNDR4300 router … | 2022-05-04T09:45:59.877000Z |
| var-202106-2173 | EA6500 is a router product of Belkin Company. Belkin's EA6500 has a weak password vul… | 2022-05-04T09:45:59.865000Z |
| var-202106-2194 | Axis is an IT company that specializes in providing network video solutions. AXIS M11… | 2022-05-04T09:45:59.854000Z |
| var-202106-2215 | Shenzhen Zhibotong Electronics Co., Ltd. (hereinafter referred to as Zhibotong) was found… | 2022-05-04T09:45:59.838000Z |
| var-202106-2236 | TP-LINK Technology Co., Ltd. (hereinafter referred to as "TP-LINK") is the world's leadin… | 2022-05-04T09:45:59.826000Z |
| var-202106-2257 | H3C-ICG1800 is a router of New H3C Technology Co., Ltd. H3C-ICG1800 has a weak passwo… | 2022-05-04T09:45:59.814000Z |
| var-202106-2278 | TV-IP121W is a wireless network camera of TRENDnet. TRENDnet TV-IP121W has an unautho… | 2022-05-04T09:45:59.798000Z |
| var-202106-2299 | The HP ENVY 5530 e-All-in-One Printer series printer is an all-in-one printer from HP Tra… | 2022-05-04T09:45:59.786000Z |
| var-202106-2320 | The Lexmark M series is a product of Lexmark. Lexmark M is an M series printer. Lexma… | 2022-05-04T09:45:59.775000Z |
| var-202105-1573 | WebAccess/HMI Designer is a man-machine interface integrated development tool. WebAcc… | 2022-05-04T09:46:00.786000Z |
| var-202105-1594 | TP-LINK Technology Co., Ltd. ("TP-LINK" for short) is the world's leading supplier of net… | 2022-05-04T09:46:00.769000Z |
| var-202105-1615 | WX2540H is a wireless controller. New H3C Technology Co., Ltd. WX2540H has a weak pas… | 2022-05-04T09:46:00.757000Z |
| var-202105-1636 | The business of Huawei Technologies Co., Ltd. includes switches, transmission equipment, … | 2022-05-04T09:46:00.745000Z |
| var-202105-1678 | TL-WR841HP is a 300Mbps, high-power wireless router. Universal Technology Co., Ltd. T… | 2022-05-04T09:46:00.723000Z |
| var-202105-1699 | Guangzhou Jiu'an Intelligent Technology Co., Ltd. is the world's leading provider of mobi… | 2022-05-04T09:46:00.712000Z |
| var-202104-1978 | Autotop Technology Co., Ltd. (hereinafter referred to as “Atop Technology”), the company'… | 2022-05-04T09:46:01.333000Z |
| var-202104-1999 | Ruijie Networks Co., Ltd. is a professional network manufacturer with a full range of net… | 2022-05-04T09:46:01.320000Z |
| var-202104-2020 | Ruijie Networks Co., Ltd. is a company mainly engaged in information system integration s… | 2022-05-04T09:46:01.308000Z |
| var-202104-2022 | Ruijie Networks Co., Ltd. is a professional network manufacturer with a full range of net… | 2022-05-04T09:46:01.294000Z |
| var-202104-2043 | Samsung (China) Investment Co., Ltd. is the headquarters of the Samsung Group in China. I… | 2022-05-04T09:46:01.283000Z |
| var-202104-2064 | Tangshan Liulin Automation Equipment Co., Ltd. is a high-tech enterprise specializing in … | 2022-05-04T09:46:01.271000Z |
| var-202104-2085 | Ruijie Networks Co., Ltd. is a company that uses new technologies such as cloud computing… | 2022-05-04T09:46:01.258000Z |
| var-202103-1639 | TL-ER5520G is a gigabit router. Prolink Technology Co., Ltd. TL-ER5520G has a denial … | 2022-05-04T09:46:02.981000Z |
| var-202103-1661 | TL-ER6229GPE-AC is a gigabit router. Universal Technology Co., Ltd. TL-ER6229GPE-AC h… | 2022-05-04T09:46:02.969000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000003 | Olive Diary DX vulnerable to cross-site scripting | 2017-01-06T14:02+09:00 | 2017-06-01T15:58+09:00 |
| jvndb-2017-000007 | Cybozu Remote Service Manager fails to verify client certificates | 2017-01-11T13:46+09:00 | 2017-06-06T15:52+09:00 |
| jvndb-2017-000008 | AttacheCase vulnerable to directory traversal | 2017-01-16T14:35+09:00 | 2017-06-06T16:13+09:00 |
| jvndb-2017-000009 | MaruUo Factory's multiple AttacheCase products vulnerable to directory traversal | 2017-01-16T14:41+09:00 | 2017-06-06T16:13+09:00 |
| jvndb-2017-000012 | Java (OGNL) code execution in Apache Struts 2 when devMode is enabled | 2017-01-20T14:01+09:00 | 2017-01-20T14:01+09:00 |
| jvndb-2017-001053 | Mis-configuration of Apache Velocity template engine used to send emails in GigaCC OFFICE | 2017-01-23T17:57+09:00 | 2018-02-28T11:35+09:00 |
| jvndb-2017-001054 | Arbitrary file upload vulnerability in GigaCC OFFICE | 2017-01-23T17:57+09:00 | 2018-02-28T11:25+09:00 |
| jvndb-2017-000010 | smalruby-editor vulnerable to OS command injection | 2017-01-24T13:34+09:00 | 2017-06-06T15:40+09:00 |
| jvndb-2017-000013 | Nessus vulnerable to cross-site scripting | 2017-01-24T13:38+09:00 | 2017-02-20T17:44+09:00 |
| jvndb-2017-000011 | Knowledge vulnerable to cross-site request forgery | 2017-01-24T14:12+09:00 | 2017-06-06T14:38+09:00 |
| jvndb-2017-000014 | CubeCart vulnerable to directory traversal | 2017-01-27T13:49+09:00 | 2017-06-01T11:30+09:00 |
| jvndb-2017-000016 | LaLa Call App for Android fails to verify SSL server certificates | 2017-02-03T13:31+09:00 | 2017-06-06T11:52+09:00 |
| jvndb-2017-000017 | Business LaLa Call App for Android fails to verify SSL server certificates | 2017-02-03T13:58+09:00 | 2017-06-06T11:52+09:00 |
| jvndb-2017-000022 | Multiple cross-site scripting vulnerabilities in Webmin | 2017-02-09T14:06+09:00 | 2017-06-02T18:04+09:00 |
| jvndb-2017-000020 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to authentication bypass | 2017-02-09T14:39+09:00 | 2017-06-01T11:30+09:00 |
| jvndb-2017-000021 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to cross-site request forgery | 2017-02-09T14:40+09:00 | 2017-06-01T11:30+09:00 |
| jvndb-2017-000018 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to remote code execution | 2017-02-09T14:47+09:00 | 2017-06-01T11:30+09:00 |
| jvndb-2017-000019 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to DNS rebinding | 2017-02-09T14:47+09:00 | 2017-06-01T11:30+09:00 |
| jvndb-2017-000015 | Norton Download Manager may insecurely load Dynamic Link Libraries | 2017-02-10T14:58+09:00 | 2017-02-10T14:58+09:00 |
| jvndb-2017-000023 | TVer App for Android fails to verify SSL server certificates | 2017-02-10T15:14+09:00 | 2017-06-06T11:52+09:00 |
| jvndb-2017-000025 | Apache Brooklyn vulnerable to cross-site scripting | 2017-02-15T16:20+09:00 | 2017-02-15T16:20+09:00 |
| jvndb-2017-000026 | Apache Brooklyn vulnerable to cross-site request forgery | 2017-02-15T16:20+09:00 | 2018-03-07T14:35+09:00 |
| jvndb-2017-000024 | Self-Extracting Archives created by 7-ZIP32.DLL may insecurely load Dynamic Link Libraries | 2017-02-17T15:13+09:00 | 2017-06-05T11:55+09:00 |
| jvndb-2017-000027 | Cybozu Garoon vulnerable to SQL injection | 2017-02-20T15:38+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000028 | Cybozu Garoon fails to restrict access permission in the Phone Messages function | 2017-02-20T15:38+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000029 | Cybozu Garoon vulnerable to cross-site scripting | 2017-02-20T15:38+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000030 | Cybozu Garoon vulnerable to information disclosure | 2017-02-20T15:40+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000031 | Cybozu Garoon fails to restrict access permission in Workflow and the function "MultiReport" | 2017-02-20T15:40+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000032 | Cybozu Garoon fails to restrict access permission in the mail function | 2017-02-20T15:40+09:00 | 2017-06-01T15:05+09:00 |
| jvndb-2017-000038 | CubeCart vulnerable to directory traversal | 2017-02-28T14:13+09:00 | 2017-06-01T12:18+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2016-00949 | pmview Pro处理BMP图片存在内存破坏漏洞 | 2015-03-09 | 2015-04-23 |
| cnvd-2016-00950 | PicViewer处理TIFF图片内存破坏漏洞 | 2015-03-09 | 2015-04-23 |
| cnvd-2016-06806 | 福州开发区创达电子有限公司特种设备安全监察动态监管系统存在SQL注入漏洞 | 2015-03-09 | 2015-06-09 |
| cnvd-2016-06849 | 深圳市河辰通讯技术有限公司佑友邮件系统存在SQL注入漏洞 | 2015-03-09 | 2015-06-09 |
| cnvd-2016-06850 | 深圳市河辰通讯技术有限公司佑友邮件系统存在默认口令漏洞 | 2015-03-09 | 2015-06-09 |
| cnvd-2016-06851 | 深圳市河辰通讯技术有限公司佑友邮件系统存在任意文件下载漏洞 | 2015-03-09 | 2015-06-09 |
| cnvd-2016-06852 | 深圳市河辰通讯技术有限公司佑友邮件系统存在命令执行漏洞 | 2015-03-09 | 2015-06-09 |
| cnvd-2016-06853 | 深圳市河辰通讯技术有限公司佑友邮件系统存在任意文件上传漏洞 | 2015-03-09 | 2015-06-09 |
| cnvd-2015-01518 | Drupal Tracking Code模块跨站请求伪造漏洞 | 2015-03-10 | 2015-03-11 |
| cnvd-2015-01519 | Drupal Registration codes模块存在多个漏洞 | 2015-03-10 | 2015-03-11 |
| cnvd-2015-01520 | WordPress插件Contact Form DB跨站请求伪造漏洞 | 2015-03-10 | 2015-03-11 |
| cnvd-2015-01521 | GNOME librest 'rest_proxy_call_get_url()'内存破坏漏洞 | 2015-03-10 | 2015-03-11 |
| cnvd-2015-01522 | GNU patch本地目录遍历漏洞 | 2015-03-10 | 2015-03-11 |
| cnvd-2015-01523 | Request Tracker远程拒绝服务漏洞 | 2015-03-10 | 2015-03-11 |
| cnvd-2015-01524 | Ruby on Rails 'to_json'调用远程拒绝服务漏洞 | 2015-03-10 | 2015-03-11 |
| cnvd-2015-01525 | Drupal Finder模块开放重定向漏洞 | 2015-03-10 | 2015-03-11 |
| cnvd-2015-01526 | Drupal Mover模块跨站脚本漏洞 | 2015-03-10 | 2015-03-11 |
| cnvd-2015-01527 | Wireshark TNEF解析器拒绝服务漏洞 | 2015-03-10 | 2015-03-11 |
| cnvd-2015-01528 | Wireshark ATN-CPDLC解析器拒绝服务漏洞 | 2015-03-10 | 2015-03-11 |
| cnvd-2015-01529 | VLC Media Player 'audio.c'堆缓冲区溢出漏洞 | 2015-03-10 | 2015-03-11 |
| cnvd-2015-01530 | libgtk2-perl内存破坏漏洞 | 2015-03-10 | 2015-03-11 |
| cnvd-2015-01531 | WordPress插件Ninja Forms跨站脚本漏洞 | 2015-03-10 | 2015-03-11 |
| cnvd-2015-01532 | Ultimate PHP Board (UPB)跨站脚本漏洞 | 2015-03-10 | 2015-03-11 |
| cnvd-2015-01533 | ProjectSend r561 SQL注入漏洞 | 2015-03-10 | 2015-03-11 |
| cnvd-2015-01575 | Google Chrome拒绝服务漏洞(CNVD-2015-01575) | 2015-03-10 | 2015-03-12 |
| cnvd-2016-00946 | Artweaver处理PNG图片内存破坏漏洞 | 2015-03-10 | 2015-04-24 |
| cnvd-2016-06868 | 深圳市惠尔顿信息技术有限公司上网行为管理系统存在远程命令执行漏洞 | 2015-03-10 | 2015-06-10 |
| cnvd-2016-06869 | 深圳市惠尔顿信息技术有限公司上网行为管理系统存在任意文件下载漏洞 | 2015-03-10 | 2015-06-10 |
| cnvd-2016-06870 | 深圳市惠尔顿信息技术有限公司上网行为管理系统存在HTTP头可getshell漏洞 | 2015-03-10 | 2015-06-10 |
| cnvd-2016-07148 | 上海盛代信息科技有限公司票友ERP管理系统存在SQL注入漏洞 | 2015-03-10 | 2015-06-10 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2004-AVI-035 | Vulnérabilité dans VirtualPC pour Mac | 2004-02-12T00:00:00.000000 | 2004-02-12T00:00:00.000000 |
| CERTA-2004-AVI-036 | Vulnérabilité de cgiemail | 2004-02-12T00:00:00.000000 | 2004-02-12T00:00:00.000000 |
| certa-2004-avi-033 | Vulnérabilité du client de messagerie Mutt | 2004-02-12T00:00:00.000000 | 2004-05-13T00:00:00.000000 |
| certa-2004-avi-034 | Multiples vulnérabilités de XFree86 et XSun | 2004-02-12T00:00:00.000000 | 2005-06-03T00:00:00.000000 |
| certa-2004-avi-035 | Vulnérabilité dans VirtualPC pour Mac | 2004-02-12T00:00:00.000000 | 2004-02-12T00:00:00.000000 |
| certa-2004-avi-036 | Vulnérabilité de cgiemail | 2004-02-12T00:00:00.000000 | 2004-02-12T00:00:00.000000 |
| CERTA-2004-AVI-037 | Vulnérabilités de la bibliothèque PWLib | 2004-02-13T00:00:00.000000 | 2004-05-13T00:00:00.000000 |
| CERTA-2004-AVI-038 | Vulnérabilité dans le serveur samba | 2004-02-13T00:00:00.000000 | 2004-06-09T00:00:00.000000 |
| certa-2004-avi-037 | Vulnérabilités de la bibliothèque PWLib | 2004-02-13T00:00:00.000000 | 2004-05-13T00:00:00.000000 |
| certa-2004-avi-038 | Vulnérabilité dans le serveur samba | 2004-02-13T00:00:00.000000 | 2004-06-09T00:00:00.000000 |
| CERTA-2004-AVI-039 | Vulnérabilités dans Sophos Anti-Virus | 2004-02-16T00:00:00.000000 | 2004-02-16T00:00:00.000000 |
| CERTA-2004-AVI-040 | Vulnérabilité de eTrust Antivirus | 2004-02-16T00:00:00.000000 | 2004-02-16T00:00:00.000000 |
| certa-2004-avi-039 | Vulnérabilités dans Sophos Anti-Virus | 2004-02-16T00:00:00.000000 | 2004-02-16T00:00:00.000000 |
| certa-2004-avi-040 | Vulnérabilité de eTrust Antivirus | 2004-02-16T00:00:00.000000 | 2004-02-16T00:00:00.000000 |
| CERTA-2004-AVI-357 | Vulnérabilités du lecteur PDF xpdf et de ses dérivés et du service d'impression CUPS | 2004-02-17T00:00:00.000000 | 2004-11-26T00:00:00.000000 |
| certa-2004-avi-357 | Vulnérabilités du lecteur PDF xpdf et de ses dérivés et du service d'impression CUPS | 2004-02-17T00:00:00.000000 | 2004-11-26T00:00:00.000000 |
| CERTA-2004-AVI-041 | Vulnérabilité de Clamav | 2004-02-18T00:00:00.000000 | 2004-02-18T00:00:00.000000 |
| CERTA-2004-AVI-042 | Vulnérabilité du noyau linux | 2004-02-18T00:00:00.000000 | 2004-04-06T00:00:00.000000 |
| certa-2004-avi-041 | Vulnérabilité de Clamav | 2004-02-18T00:00:00.000000 | 2004-02-18T00:00:00.000000 |
| certa-2004-avi-042 | Vulnérabilité du noyau linux | 2004-02-18T00:00:00.000000 | 2004-04-06T00:00:00.000000 |
| CERTA-2004-AVI-043 | Vulnérabilité de Metamail | 2004-02-19T00:00:00.000000 | 2004-05-24T00:00:00.000000 |
| CERTA-2004-AVI-044 | Vulnérabilité de plusieurs logiciels de Zone Labs | 2004-02-19T00:00:00.000000 | 2004-02-19T00:00:00.000000 |
| certa-2004-avi-043 | Vulnérabilité de Metamail | 2004-02-19T00:00:00.000000 | 2004-05-24T00:00:00.000000 |
| certa-2004-avi-044 | Vulnérabilité de plusieurs logiciels de Zone Labs | 2004-02-19T00:00:00.000000 | 2004-02-19T00:00:00.000000 |
| CERTA-2004-AVI-045 | Vulnérabilité dans Ipswitch Imail Server | 2004-02-20T00:00:00.000000 | 2004-02-20T00:00:00.000000 |
| certa-2004-avi-045 | Vulnérabilité dans Ipswitch Imail Server | 2004-02-20T00:00:00.000000 | 2004-02-20T00:00:00.000000 |
| CERTA-2004-AVI-046 | Vulnérabilité dans Oracle9i Application et Dabase Server | 2004-02-23T00:00:00.000000 | 2004-02-23T00:00:00.000000 |
| certa-2004-avi-046 | Vulnérabilité dans Oracle9i Application et Dabase Server | 2004-02-23T00:00:00.000000 | 2004-02-23T00:00:00.000000 |
| CERTA-2004-AVI-047 | Multiples vulnérabilités sous Mac OS X | 2004-02-25T00:00:00.000000 | 2004-02-25T00:00:00.000000 |
| certa-2004-avi-047 | Multiples vulnérabilités sous Mac OS X | 2004-02-25T00:00:00.000000 | 2004-02-25T00:00:00.000000 |