Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0685 |
N/A
|
BEA WebLogic 5.1.x does not properly restrict acc… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.493Z |
| CVE-2000-0700 |
N/A
|
Cisco Gigabit Switch Routers (GSR) with Fast Ethe… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.211Z |
| CVE-2000-0703 |
N/A
|
suidperl (aka sperl) does not properly cleanse th… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.432Z |
| CVE-2000-0705 |
N/A
|
ntop running in web mode allows remote attackers … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.560Z |
| CVE-2000-0706 |
N/A
|
Buffer overflows in ntop running in web mode allo… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.812Z |
| CVE-2000-0707 |
N/A
|
PCCS MySQLDatabase Admin Tool Manager 1.2.4 and e… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.016Z |
| CVE-2000-0708 |
N/A
|
Buffer overflow in Pragma Systems TelnetServer 20… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.801Z |
| CVE-2000-0711 |
N/A
|
Netscape Communicator does not properly prevent a… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.763Z |
| CVE-2000-0712 |
N/A
|
Linux Intrusion Detection System (LIDS) 0.9.7 all… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.328Z |
| CVE-2000-0718 |
N/A
|
A race condition in MandrakeUpdate allows local u… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.462Z |
| CVE-2000-0725 |
N/A
|
Zope before 2.2.1 does not properly restrict acce… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.342Z |
| CVE-2000-0727 |
N/A
|
xpdf PDF viewer client earlier than 0.91 does not… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.438Z |
| CVE-2000-0728 |
N/A
|
xpdf PDF viewer client earlier than 0.91 allows l… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.285Z |
| CVE-2000-0730 |
N/A
|
Vulnerability in newgrp command in HP-UX 11.0 all… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.409Z |
| CVE-2000-0733 |
N/A
|
Telnetd telnet server in IRIX 5.2 through 6.1 doe… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.479Z |
| CVE-2000-0737 |
N/A
|
The Service Control Manager (SCM) in Windows 2000… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.490Z |
| CVE-2000-0743 |
N/A
|
Buffer overflow in University of Minnesota (UMN) … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.569Z |
| CVE-2000-0744 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2000-0743. Reason: This candidate is a duplicate of CVE-2000-0743. Notes: All CVE users should reference CVE-2000-0743 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage | N/A | N/A | 2000-10-13T04:00:00 | 2022-08-17T02:58:08 |
| CVE-2000-0745 |
N/A
|
admin.php3 in PHP-Nuke does not properly verify t… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.484Z |
| CVE-2000-0750 |
N/A
|
Buffer overflow in mopd (Maintenance Operations P… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.539Z |
| CVE-2000-0751 |
N/A
|
mopd (Maintenance Operations Protocol loader daem… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.411Z |
| CVE-2000-0754 |
N/A
|
Vulnerability in HP OpenView Network Node Manager… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.464Z |
| CVE-2000-0758 |
N/A
|
The web interface for Lyris List Manager 3 and 4 … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.438Z |
| CVE-2000-0761 |
N/A
|
OS2/Warp 4.5 FTP server allows remote attackers t… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.458Z |
| CVE-2000-0763 |
N/A
|
xlockmore and xlockf do not properly cleanse user… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.633Z |
| CVE-2000-0765 |
N/A
|
Buffer overflow in the HTML interpreter in Micros… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.490Z |
| CVE-2000-0767 |
N/A
|
The ActiveX control for invoking a scriptlet in I… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.566Z |
| CVE-2000-0768 |
N/A
|
A function in Internet Explorer 4.x and 5.x does … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.425Z |
| CVE-2000-0770 |
N/A
|
IIS 4.0 and 5.0 does not properly restrict access… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.699Z |
| CVE-2000-0771 |
N/A
|
Microsoft Windows 2000 allows local users to caus… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.531Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0685 |
N/A
|
BEA WebLogic 5.1.x does not properly restrict acc… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.493Z |
| CVE-2000-0700 |
N/A
|
Cisco Gigabit Switch Routers (GSR) with Fast Ethe… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.211Z |
| CVE-2000-0703 |
N/A
|
suidperl (aka sperl) does not properly cleanse th… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.432Z |
| CVE-2000-0705 |
N/A
|
ntop running in web mode allows remote attackers … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.560Z |
| CVE-2000-0706 |
N/A
|
Buffer overflows in ntop running in web mode allo… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.812Z |
| CVE-2000-0707 |
N/A
|
PCCS MySQLDatabase Admin Tool Manager 1.2.4 and e… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.016Z |
| CVE-2000-0708 |
N/A
|
Buffer overflow in Pragma Systems TelnetServer 20… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.801Z |
| CVE-2000-0711 |
N/A
|
Netscape Communicator does not properly prevent a… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:40.763Z |
| CVE-2000-0712 |
N/A
|
Linux Intrusion Detection System (LIDS) 0.9.7 all… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.328Z |
| CVE-2000-0718 |
N/A
|
A race condition in MandrakeUpdate allows local u… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.462Z |
| CVE-2000-0725 |
N/A
|
Zope before 2.2.1 does not properly restrict acce… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.342Z |
| CVE-2000-0727 |
N/A
|
xpdf PDF viewer client earlier than 0.91 does not… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.438Z |
| CVE-2000-0728 |
N/A
|
xpdf PDF viewer client earlier than 0.91 allows l… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.285Z |
| CVE-2000-0730 |
N/A
|
Vulnerability in newgrp command in HP-UX 11.0 all… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.409Z |
| CVE-2000-0733 |
N/A
|
Telnetd telnet server in IRIX 5.2 through 6.1 doe… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.479Z |
| CVE-2000-0737 |
N/A
|
The Service Control Manager (SCM) in Windows 2000… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.490Z |
| CVE-2000-0743 |
N/A
|
Buffer overflow in University of Minnesota (UMN) … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.569Z |
| CVE-2000-0744 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2000-0743. Reason: This candidate is a duplicate of CVE-2000-0743. Notes: All CVE users should reference CVE-2000-0743 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage | N/A | N/A | 2000-10-13T04:00:00 | 2022-08-17T02:58:08 |
| CVE-2000-0745 |
N/A
|
admin.php3 in PHP-Nuke does not properly verify t… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.484Z |
| CVE-2000-0750 |
N/A
|
Buffer overflow in mopd (Maintenance Operations P… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.539Z |
| CVE-2000-0751 |
N/A
|
mopd (Maintenance Operations Protocol loader daem… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.411Z |
| CVE-2000-0754 |
N/A
|
Vulnerability in HP OpenView Network Node Manager… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.464Z |
| CVE-2000-0758 |
N/A
|
The web interface for Lyris List Manager 3 and 4 … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.438Z |
| CVE-2000-0761 |
N/A
|
OS2/Warp 4.5 FTP server allows remote attackers t… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.458Z |
| CVE-2000-0763 |
N/A
|
xlockmore and xlockf do not properly cleanse user… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.633Z |
| CVE-2000-0765 |
N/A
|
Buffer overflow in the HTML interpreter in Micros… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.490Z |
| CVE-2000-0767 |
N/A
|
The ActiveX control for invoking a scriptlet in I… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.566Z |
| CVE-2000-0768 |
N/A
|
A function in Internet Explorer 4.x and 5.x does … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.425Z |
| CVE-2000-0770 |
N/A
|
IIS 4.0 and 5.0 does not properly restrict access… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.699Z |
| CVE-2000-0771 |
N/A
|
Microsoft Windows 2000 allows local users to caus… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.531Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2000-0052 | Red Hat userhelper program in the usermode package allows local users to gain root access via PAM a… | 2000-01-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0053 | Microsoft Commercial Internet System (MCIS) IMAP server allows remote attackers to cause a denial o… | 2000-01-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0057 | Cold Fusion CFCACHE tag places temporary cache files within the web document root, allowing remote … | 2000-01-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0059 | PHP3 with safe_mode enabled does not properly filter shell metacharacters from commands that are ex… | 2000-01-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0062 | The DTML implementation in the Z Object Publishing Environment (Zope) allows remote attackers to co… | 2000-01-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0085 | Hotmail does not properly filter JavaScript code from a user's mailbox, which allows a remote attac… | 2000-01-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0056 | IMail IMONITOR status.cgi CGI script allows remote attackers to cause a denial of service with many… | 2000-01-05T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0058 | Network HotSync program in Handspring Visor does not have authentication, which allows remote attac… | 2000-01-05T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0044 | Macros in War FTP 1.70 and 1.67b2 allow local or remote attackers to read arbitrary files or execut… | 2000-01-06T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0055 | Buffer overflow in Solaris chkperm command allows local users to gain root access via a long -n option. | 2000-01-06T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0084 | CuteFTP uses weak encryption to store password information in its tree.dat file. | 2000-01-06T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0061 | Internet Explorer 5 does not modify the security zone for a document that is being loaded into a wi… | 2000-01-07T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-1220 | The line printer daemon (lpd) in the lpr package in multiple Linux operating systems allows local u… | 2000-01-08T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-1221 | The line printer daemon (lpd) in the lpr package in multiple Linux operating systems authenticates … | 2000-01-08T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0046 | Buffer overflow in ICQ 99b 1.1.1.1 client allows remote attackers to execute commands via a malform… | 2000-01-10T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0080 | AIX techlibss allows local users to overwrite files via a symlink attack. | 2000-01-10T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0081 | Hotmail does not properly filter JavaScript code from a user's mailbox, which allows a remote attac… | 2000-01-10T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0045 | MySQL allows local users to modify passwords for arbitrary MySQL users via the GRANT privilege. | 2000-01-11T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0067 | CyberCash Merchant Connection Kit (MCK) allows local users to modify files via a symlink attack. | 2000-01-11T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0071 | IIS 4.0 allows a remote attacker to obtain the real pathname of the document root by requesting non… | 2000-01-11T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0074 | PowerScripts PlusMail CGI program allows remote attackers to execute commands via a password file w… | 2000-01-11T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1002 | Netscape Navigator uses weak encryption for storing a user's Netscape mail password. | 2000-01-12T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0048 | get_it program in Corel Linux Update allows local users to gain root access by specifying an altern… | 2000-01-12T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0070 | NtImpersonateClientOfPort local procedure call in Windows NT 4.0 allows local users to gain privile… | 2000-01-12T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0087 | Netscape Mail Notification (nsnotify) utility in Netscape Communicator uses IMAP without SSL, even … | 2000-01-12T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0066 | WebSite Pro allows remote attackers to determine the real pathname of webdirectories via a malforme… | 2000-01-13T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0075 | Super Mail Transfer Package (SMTP), later called MsgCore, has a memory leak which allows remote att… | 2000-01-13T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0063 | cgiproc CGI script in Nortel Contivity HTTP server allows remote attackers to read arbitrary files … | 2000-01-17T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0064 | cgiproc CGI script in Nortel Contivity HTTP server allows remote attackers to cause a denial of ser… | 2000-01-17T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0065 | Buffer overflow in InetServ 3.0 allows remote attackers to execute commands via a long GET request. | 2000-01-17T05:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-f4hh-xxqh-wgpq |
5.3 (3.1)
|
Exposure of Sensitive Information to an Unauthorized Actor in LibreNMS | 2019-10-11T18:43:20Z | 2021-08-18T17:23:13Z |
| ghsa-r336-jxfr-4c3c |
7.5 (3.1)
|
Path Traversal in LibreNMS | 2019-10-11T18:43:25Z | 2021-08-17T22:42:30Z |
| ghsa-878x-85hc-gc4g |
8.1 (3.1)
|
SQL Injection in LibreNMS | 2019-10-11T18:43:29Z | 2021-08-18T18:58:35Z |
| ghsa-g9xh-3w5g-229r |
8.8 (3.1)
|
SQL Injection in LibreNMS | 2019-10-11T18:43:33Z | 2021-08-18T17:22:23Z |
| ghsa-rfh8-25h9-mhgf |
6.1 (3.1)
|
Cross-site Scripting in YII2-CMS | 2019-10-14T21:12:08Z | 2021-08-17T22:40:45Z |
| ghsa-974j-wjxx-wggj |
6.5 (3.1)
|
Incorrect Access Control vulnerability in api-platform/core | 2019-10-14T21:23:26Z | 2021-06-11T15:59:46Z |
| ghsa-49pj-69vf-c689 |
9.8 (3.1)
|
netaddr before 1.5.3 and 2.0.4 has Incorrect Default Permissions | 2019-10-14T21:43:19Z | 2024-10-23T17:40:33Z |
| ghsa-c427-hjc3-wrfw |
9.8 (3.1)
9.3 (4.0)
|
Cross-site scripting in Swagger-UI | 2019-10-15T19:27:05Z | 2024-08-26T15:52:58Z |
| ghsa-582f-p4pg-xc74 |
7.5 (3.1)
|
Regular Expression Denial of Service in csv-parse | 2019-10-15T20:06:16Z | 2022-01-04T19:51:33Z |
| ghsa-f6vf-pq8c-69m4 |
9.8 (3.1)
|
Improper Check for Unusual or Exceptional Conditions in Connect2id Nimbus JOSE+JWT | 2019-10-16T18:31:17Z | 2022-02-08T22:07:38Z |
| ghsa-2mh8-gx2m-mr75 |
7.5 (3.1)
|
Out-of-Memory Error in Bouncy Castle Crypto | 2019-10-17T18:15:16Z | 2022-10-07T20:33:24Z |
| ghsa-hgch-jjmr-gp7w |
9.9 (3.1)
|
Sandbox Breakout / Arbitrary Code Execution in safer-eval | 2019-10-17T18:27:30Z | 2021-07-27T22:20:29Z |
| ghsa-v7x3-7hw7-pcjg |
5.3 (3.1)
|
Renovate vulnerable to leakage of temporary repository tokens into Pull Request comments | 2019-10-21T16:02:33Z | 2022-08-11T13:20:10Z |
| ghsa-mvqp-q37c-wf9j |
7.5 (3.1)
|
io.ratpack:ratpack-core vulnerable to Improper Neutralization of Special Elements in Output ('Injection') | 2019-10-21T16:08:43Z | 2022-09-17T00:25:18Z |
| ghsa-58v4-qwx5-7f59 |
9.8 (3.1)
|
SQL Injection in knex | 2019-10-21T16:12:13Z | 2021-08-18T21:50:50Z |
| ghsa-r3x4-wr4h-pw33 |
9.9 (3.1)
|
Sandbox Breakout / Arbitrary Code Execution in safer-eval | 2019-10-21T21:58:34Z | 2021-07-27T22:20:06Z |
| ghsa-7cg8-pq9v-x98q |
9.8 (3.1)
|
Sandbox Breakout in realms-shim | 2019-10-21T21:58:55Z | 2021-09-02T21:14:19Z |
| ghsa-r53w-g4xm-3gc6 |
6.1 (3.1)
|
Haml vulnerable to cross-site scripting | 2019-10-21T21:59:13Z | 2023-08-25T21:32:06Z |
| ghsa-j7mj-748x-7p78 |
7.5 (3.1)
8.7 (4.0)
|
DOS attack in Pillow when processing specially crafted image files | 2019-10-22T14:40:42Z | 2024-10-09T21:07:19Z |
| ghsa-8687-vv9j-hgph |
9.1 (3.1)
|
Improper Input Validation in Automattic Mongoose | 2019-10-22T20:19:54Z | 2023-11-29T22:07:26Z |
| ghsa-j52r-xc68-q8f4 |
8.6 (3.1)
|
Insufficiently Protected Credentials in Pivotal Reactor Netty | 2019-10-23T14:14:32Z | 2021-08-18T21:52:58Z |
| ghsa-27p5-7cw6-m45h |
7.5 (3.1)
8.7 (4.0)
|
Server-Side Request Forgery in unoconv | 2019-10-24T20:46:54Z | 2024-11-18T22:12:44Z |
| ghsa-c9cg-q8r2-xvjq |
7.5 (3.1)
|
Improper Authentication in Auth0.AuthenticationApi | 2019-10-24T20:56:12Z | 2021-08-18T22:01:20Z |
| ghsa-vfj6-275q-4pvm |
7.5 (3.1)
8.7 (4.0)
|
graphite.composer.views.send_email vulnerable to SSRF | 2019-10-25T13:55:20Z | 2024-09-20T21:42:27Z |
| ghsa-xg59-m7wx-853q |
5.4 (3.1)
|
Cross-site Scripting in node-red-dashboard | 2019-10-25T19:41:24Z | 2021-08-18T22:03:52Z |
| ghsa-hhwc-8g49-j8jx |
7.8 (3.1)
|
Ruby_parser-legacy Incorrect Permission Assignment for Critical Resource | 2019-10-25T19:41:34Z | 2023-08-25T23:43:43Z |
| ghsa-xwx6-vmj4-5rv8 |
5.0 (3.1)
|
Denial of service via deserialization attack in nifi | 2019-10-25T19:42:50Z | 2021-08-18T22:04:41Z |
| ghsa-m9jw-237r-gvfv |
9.8 (3.1)
|
SQL Injection in sequelize | 2019-10-25T19:43:16Z | 2023-09-11T22:39:40Z |
| ghsa-mx7p-6679-8g3q |
9.8 (3.1)
|
Polymorphic Typing in FasterXML jackson-databind | 2019-10-28T20:51:15Z | 2024-03-15T00:57:36Z |
| ghsa-c3gv-9cxf-6f57 |
5.4 (3.1)
|
Loofah Allows Cross-site Scripting | 2019-11-05T23:58:25Z | 2023-08-25T21:37:28Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-106 |
|
A flaw was found in ansible module where credentials are disclosed in the console log by … | ansible | 2021-05-26T12:15:00Z | 2021-07-02T02:41:35.206595Z |
| pysec-2021-77 |
|
An issue was discovered in management/commands/hyperkitty_import.py in HyperKitty through… | hyperkitty | 2021-05-26T14:15:00Z | 2021-06-09T05:01:08.351404Z |
| pysec-2021-124 |
|
A flaw was found in ansible. Credentials, such as secrets, are being disclosed in console… | ansible | 2021-05-26T21:15:00Z | 2021-08-27T03:21:53.214122Z |
| pysec-2021-887 |
9.8 (3.1)
|
GattLib 0.3-rc1 has a stack-based buffer over-read in get_device_path_from_mac in dbus/ga… | gattlib-py | 2021-05-27T11:15:00Z | 2024-11-21T14:22:50.881327Z |
| pysec-2021-105 |
|
A flaw was found in the use of insufficiently random values in Ansible. Two random passwo… | ansible | 2021-05-27T19:15:00Z | 2021-07-02T02:41:34.811883Z |
| pysec-2021-136 |
|
A flaw was found in openstack-neutron's default Open vSwitch firewall rules. By sending c… | neutron | 2021-05-28T19:15:00Z | 2021-08-27T03:22:08.884816Z |
| pysec-2021-139 |
|
An issue was discovered in Pillow before 8.2.0. PSDImagePlugin.PsdImageFile lacked a sani… | pillow | 2021-06-02T15:15:00Z | 2021-08-27T03:22:10.501313Z |
| pysec-2021-137 |
|
An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDeco… | pillow | 2021-06-02T16:15:00Z | 2021-08-27T03:22:10.375655Z |
| pysec-2021-138 |
|
An issue was discovered in Pillow before 8.2.0. There is an out-of-bounds read in J2kDeco… | pillow | 2021-06-02T16:15:00Z | 2021-08-27T03:22:10.437557Z |
| pysec-2021-92 |
|
An issue was discovered in Pillow before 8.2.0. For FLI data, FliDecode did not properly … | pillow | 2021-06-02T16:15:00Z | 2021-06-09T05:01:16.347355Z |
| pysec-2021-93 |
|
An issue was discovered in Pillow before 8.2.0. For EPS data, the readline implementation… | pillow | 2021-06-02T16:15:00Z | 2021-06-09T05:00:59.042287Z |
| pysec-2021-94 |
|
An issue was discovered in Pillow before 8.2.0. For BLP data, BlpImagePlugin did not prop… | pillow | 2021-06-02T16:15:00Z | 2021-06-09T05:01:24.292350Z |
| pysec-2021-95 |
|
The aaugustin websockets library before 9.1 for Python has an Observable Timing Discrepan… | websockets | 2021-06-06T15:15:00Z | 2021-06-09T05:01:36.173811Z |
| pysec-2021-90 |
|
Flask-AppBuilder is a development framework, built on top of Flask. User enumeration in d… | flask-appbuilder | 2021-06-07T19:15:00Z | 2021-06-09T05:01:12.347920Z |
| pysec-2021-89 |
|
Datasette is an open source multi-tool for exploring and publishing data. The `?_trace=1`… | datasette | 2021-06-07T22:15:00Z | 2021-06-09T05:01:28.246179Z |
| pysec-2021-104 |
|
Zope is an open-source web application server. This advisory extends the previous advisor… | zope | 2021-06-08T18:15:00Z | 2021-06-22T04:54:57.652841Z |
| pysec-2021-98 |
|
Django before 2.2.24, 3.x before 3.1.12, and 3.2.x before 3.2.4 has a potential directory… | django | 2021-06-08T18:15:00Z | 2021-06-22T04:54:55.381670Z |
| pysec-2021-99 |
|
In Django 2.2 before 2.2.24, 3.x before 3.1.12, and 3.2 before 3.2.4, URLValidator, valid… | django | 2021-06-08T18:15:00Z | 2021-06-22T04:54:55.488063Z |
| pysec-2021-125 |
|
A flaw was found in Ansible where the secret information present in async_files are getti… | ansible | 2021-06-09T12:15:00Z | 2024-12-03T18:23:29.400148Z |
| pysec-2021-126 |
|
A flaw was found in Ansible if an ansible user sets ANSIBLE_ASYNC_DIR to a subdirectory o… | ansible | 2021-06-09T12:15:00Z | 2022-11-10T04:31:24.270376Z |
| pysec-2021-100 |
|
FastAPI is a web framework for building APIs with Python 3.6+ based on standard Python ty… | fastapi | 2021-06-09T18:15:00Z | 2021-06-22T04:54:55.863034Z |
| pysec-2021-97 |
|
The thefuck (aka The Fuck) package before 3.31 for Python allows Path Traversal that lead… | thefuck | 2021-06-10T11:15:00Z | 2021-06-16T00:03:24.982635Z |
| pysec-2021-96 |
|
This affects the package Flask-Unchained before 0.9.0. When using the the _validate_redir… | flask-unchained | 2021-06-11T00:15:00Z | 2021-06-15T05:47:49.199835Z |
| pysec-2021-103 |
|
Wagtail is an open source content management system built on Django. A cross-site scripti… | wagtail | 2021-06-17T17:15:00Z | 2021-06-22T04:54:57.540693Z |
| pysec-2021-427 |
|
A Regular Expression Denial of Service (ReDOS) vulnerability was discovered in Mpmath v1.… | mpmath | 2021-06-21T20:15:00Z | 2023-05-31T06:15:00Z |
| pysec-2021-108 |
|
An issue was discovered in urllib3 before 1.26.5. When provided with a URL containing man… | urllib3 | 2021-06-29T11:15:00Z | 2021-07-02T18:56:20.858344Z |
| pysec-2021-110 |
|
In Plone 5.0 through 5.2.4, Editors are vulnerable to XSS in the folder contents view, if… | plone | 2021-06-30T01:15:00Z | 2021-07-08T03:14:29.124687Z |
| pysec-2021-349 |
|
XXE vulnerability in 'XML2Dict' version 0.2.2 allows an attacker to cause a denial of service. | xml2dict | 2021-06-30T12:15:00Z | 2021-09-26T23:33:39.694828Z |
| pysec-2021-109 |
|
Django 3.1.x before 3.1.13 and 3.2.x before 3.2.5 allows QuerySet.order_by SQL injection … | django | 2021-07-02T10:15:00Z | 2021-07-08T03:14:19.151485Z |
| pysec-2021-337 |
|
This affects all versions of package Flask-User. When using the make_safe_url function, i… | flask-user | 2021-07-05T11:15:00Z | 2021-09-26T23:32:30.327481Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-5201 | Malicious code in pancake-cake-vault (npm) | 2022-06-20T20:08:34Z | 2022-06-20T20:08:35Z |
| mal-2022-5474 | Malicious code in profile-nft-gamification (npm) | 2022-06-20T20:08:34Z | 2022-06-20T20:08:35Z |
| mal-2022-6332 | Malicious code in stripe-identity-react-native (npm) | 2022-06-20T20:08:34Z | 2022-06-20T20:08:34Z |
| mal-2022-6455 | Malicious code in tempus-core-services (npm) | 2022-06-20T20:08:34Z | 2022-06-20T20:08:34Z |
| MAL-2022-1999 | Malicious code in color2.0 (npm) | 2022-06-20T20:08:35Z | 2022-06-20T20:08:36Z |
| MAL-2022-5305 | Malicious code in personn-colors (npm) | 2022-06-20T20:08:35Z | 2022-06-20T20:08:36Z |
| MAL-2022-5444 | Malicious code in predictions (npm) | 2022-06-20T20:08:35Z | 2022-06-20T20:08:35Z |
| MAL-2022-6445 | Malicious code in techdocs-cli-embedded-app (npm) | 2022-06-20T20:08:35Z | 2022-06-20T20:08:36Z |
| mal-2022-1999 | Malicious code in color2.0 (npm) | 2022-06-20T20:08:35Z | 2022-06-20T20:08:36Z |
| mal-2022-5305 | Malicious code in personn-colors (npm) | 2022-06-20T20:08:35Z | 2022-06-20T20:08:36Z |
| mal-2022-5444 | Malicious code in predictions (npm) | 2022-06-20T20:08:35Z | 2022-06-20T20:08:35Z |
| mal-2022-6445 | Malicious code in techdocs-cli-embedded-app (npm) | 2022-06-20T20:08:35Z | 2022-06-20T20:08:36Z |
| MAL-2022-1009 | Malicious code in angular-rs-loading (npm) | 2022-06-20T20:08:36Z | 2022-06-20T20:08:38Z |
| MAL-2022-2167 | Malicious code in construct-burst (npm) | 2022-06-20T20:08:36Z | 2022-06-20T20:08:37Z |
| MAL-2022-5262 | Malicious code in pdfgrabber (npm) | 2022-06-20T20:08:36Z | 2022-06-20T20:08:37Z |
| MAL-2022-6442 | Malicious code in teams-data (npm) | 2022-06-20T20:08:36Z | 2022-06-20T20:08:36Z |
| mal-2022-1009 | Malicious code in angular-rs-loading (npm) | 2022-06-20T20:08:36Z | 2022-06-20T20:08:38Z |
| mal-2022-2167 | Malicious code in construct-burst (npm) | 2022-06-20T20:08:36Z | 2022-06-20T20:08:37Z |
| mal-2022-5262 | Malicious code in pdfgrabber (npm) | 2022-06-20T20:08:36Z | 2022-06-20T20:08:37Z |
| mal-2022-6442 | Malicious code in teams-data (npm) | 2022-06-20T20:08:36Z | 2022-06-20T20:08:36Z |
| MAL-2022-1083 | Malicious code in ardoq-sheet-load (npm) | 2022-06-20T20:08:37Z | 2022-06-20T20:08:38Z |
| MAL-2022-2812 | Malicious code in eslint-plugin-coinbase (npm) | 2022-06-20T20:08:37Z | 2022-06-20T20:08:38Z |
| MAL-2022-3599 | Malicious code in helloboy634 (npm) | 2022-06-20T20:08:37Z | 2022-06-20T20:08:39Z |
| MAL-2022-4925 | Malicious code in nosoawesome232 (npm) | 2022-06-20T20:08:37Z | 2022-06-20T20:08:37Z |
| mal-2022-1083 | Malicious code in ardoq-sheet-load (npm) | 2022-06-20T20:08:37Z | 2022-06-20T20:08:38Z |
| mal-2022-2812 | Malicious code in eslint-plugin-coinbase (npm) | 2022-06-20T20:08:37Z | 2022-06-20T20:08:38Z |
| mal-2022-3599 | Malicious code in helloboy634 (npm) | 2022-06-20T20:08:37Z | 2022-06-20T20:08:39Z |
| mal-2022-4925 | Malicious code in nosoawesome232 (npm) | 2022-06-20T20:08:37Z | 2022-06-20T20:08:37Z |
| MAL-2022-2431 | Malicious code in dependency-confusion-art-test (npm) | 2022-06-20T20:08:38Z | 2022-06-20T20:08:38Z |
| MAL-2022-2432 | Malicious code in dependency-confusion-art-test2 (npm) | 2022-06-20T20:08:38Z | 2022-06-20T20:08:38Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-1257 | Linux Kernel: Mehrere Schwachstellen | 2022-09-01T22:00:00.000+00:00 | 2024-06-24T22:00:00.000+00:00 |
| wid-sec-w-2022-1258 | MariaDB: Schwachstelle ermöglicht Denial of Service | 2022-09-01T22:00:00.000+00:00 | 2023-12-04T23:00:00.000+00:00 |
| wid-sec-w-2022-1259 | tribe29 checkmk: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-09-01T22:00:00.000+00:00 | 2023-02-20T23:00:00.000+00:00 |
| wid-sec-w-2022-1266 | Linux Kernel: Mehrere Schwachstellen | 2022-09-01T22:00:00.000+00:00 | 2024-02-07T23:00:00.000+00:00 |
| wid-sec-w-2022-1284 | vim: Schwachstelle ermöglicht Codeausführung | 2022-09-04T22:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2022-1287 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-09-04T22:00:00.000+00:00 | 2023-04-26T22:00:00.000+00:00 |
| wid-sec-w-2022-1293 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-09-05T22:00:00.000+00:00 | 2023-07-13T22:00:00.000+00:00 |
| wid-sec-w-2022-1312 | Red Hat OpenShift: Mehrere Schwachstellen | 2022-09-06T22:00:00.000+00:00 | 2024-03-07T23:00:00.000+00:00 |
| wid-sec-w-2022-1313 | ImageMagick: Schwachstelle ermöglicht Denial of Service | 2022-09-06T22:00:00.000+00:00 | 2023-12-14T23:00:00.000+00:00 |
| wid-sec-w-2022-1318 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2022-09-06T22:00:00.000+00:00 | 2023-01-29T23:00:00.000+00:00 |
| wid-sec-w-2022-1323 | Linux Kernel: Mehrere Schwachstellen | 2022-09-06T22:00:00.000+00:00 | 2023-04-27T22:00:00.000+00:00 |
| wid-sec-w-2022-1324 | vim: Schwachstelle ermöglicht Codeausführung | 2022-09-06T22:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2022-1335 | Xerox FreeFlow Print Server: Mehrere Schwachstellen | 2022-09-07T22:00:00.000+00:00 | 2023-05-18T22:00:00.000+00:00 |
| wid-sec-w-2022-1336 | Wireshark: Schwachstelle ermöglicht Denial of Service | 2022-09-07T22:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2022-1337 | Python: Mehrere Schwachstellen | 2022-09-07T22:00:00.000+00:00 | 2025-01-30T23:00:00.000+00:00 |
| wid-sec-w-2022-1339 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Denial of Service | 2022-09-07T22:00:00.000+00:00 | 2024-02-21T23:00:00.000+00:00 |
| wid-sec-w-2022-1342 | IBM WebSphere Application Server: Schwachstelle ermöglicht Manipulation von Dateien | 2022-09-07T22:00:00.000+00:00 | 2023-06-05T22:00:00.000+00:00 |
| wid-sec-w-2022-1360 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-09-08T22:00:00.000+00:00 | 2024-01-18T23:00:00.000+00:00 |
| wid-sec-w-2022-1361 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-09-08T22:00:00.000+00:00 | 2024-01-18T23:00:00.000+00:00 |
| wid-sec-w-2022-1369 | gcc: Schwachstelle ermöglicht Denial of Service | 2022-09-11T22:00:00.000+00:00 | 2023-11-07T23:00:00.000+00:00 |
| wid-sec-w-2022-1372 | vim: Schwachstelle ermöglicht Denial of Service | 2022-09-11T22:00:00.000+00:00 | 2023-08-20T22:00:00.000+00:00 |
| wid-sec-w-2022-1373 | Jenkins: Schwachstelle ermöglicht Denial of Service | 2022-09-11T22:00:00.000+00:00 | 2023-06-19T22:00:00.000+00:00 |
| wid-sec-w-2022-1374 | Linux Kernel: Mehrere Schwachstellen | 2022-09-11T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2022-1375 | JFrog Artifactory: Mehrere Schwachstellen | 2022-09-11T22:00:00.000+00:00 | 2023-09-14T22:00:00.000+00:00 |
| wid-sec-w-2022-1387 | IBM WebSphere Application Server: Schwachstelle ermöglicht Cross-Site Scripting | 2022-09-12T22:00:00.000+00:00 | 2023-06-05T22:00:00.000+00:00 |
| wid-sec-w-2022-1394 | Apple iOS und Apple iPadOS: Mehrere Schwachstellen | 2022-09-12T22:00:00.000+00:00 | 2023-04-13T22:00:00.000+00:00 |
| wid-sec-w-2022-1395 | lighttpd: Schwachstelle ermöglicht Denial of Service | 2022-09-12T22:00:00.000+00:00 | 2023-03-22T23:00:00.000+00:00 |
| wid-sec-w-2022-1401 | Red Hat OpenShift (Migration Toolkit for Containers): Mehrere Schwachstellen | 2022-09-12T22:00:00.000+00:00 | 2023-02-22T23:00:00.000+00:00 |
| wid-sec-w-2022-1403 | Microsoft Developer Tools: Mehrere Schwachstellen | 2022-09-13T22:00:00.000+00:00 | 2022-12-11T23:00:00.000+00:00 |
| wid-sec-w-2022-1409 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-09-13T22:00:00.000+00:00 | 2022-12-26T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2005:843 | Red Hat Security Advisory: netpbm security update | 2005-12-20T14:42:00+00:00 | 2025-11-21T17:29:44+00:00 |
| rhsa-2005_843 | Red Hat Security Advisory: netpbm security update | 2005-12-20T14:42:00+00:00 | 2024-11-22T00:05:06+00:00 |
| rhsa-2005:875 | Red Hat Security Advisory: curl security update | 2005-12-20T14:46:00+00:00 | 2025-11-21T17:29:47+00:00 |
| rhsa-2005_875 | Red Hat Security Advisory: curl security update | 2005-12-20T14:46:00+00:00 | 2024-11-22T00:07:51+00:00 |
| rhsa-2005:868 | Red Hat Security Advisory: kdegraphics security update | 2005-12-20T14:52:00+00:00 | 2025-11-21T17:29:51+00:00 |
| rhsa-2005_868 | Red Hat Security Advisory: kdegraphics security update | 2005-12-20T14:52:00+00:00 | 2024-11-22T00:08:39+00:00 |
| rhsa-2005:881 | Red Hat Security Advisory: perl security update | 2005-12-20T15:00:00+00:00 | 2025-11-21T17:29:49+00:00 |
| rhsa-2005_881 | Red Hat Security Advisory: perl security update | 2005-12-20T15:00:00+00:00 | 2024-11-22T00:08:13+00:00 |
| rhsa-2006:0159 | Red Hat Security Advisory: httpd security update | 2006-01-05T15:59:00+00:00 | 2025-11-21T17:29:55+00:00 |
| rhsa-2006_0159 | Red Hat Security Advisory: httpd security update | 2006-01-05T15:59:00+00:00 | 2024-11-22T00:08:07+00:00 |
| rhsa-2006:0164 | Red Hat Security Advisory: mod_auth_pgsql security update | 2006-01-06T02:50:00+00:00 | 2025-11-21T17:29:57+00:00 |
| rhsa-2006_0164 | Red Hat Security Advisory: mod_auth_pgsql security update | 2006-01-06T02:50:00+00:00 | 2024-11-22T00:08:46+00:00 |
| rhsa-2006:0179 | Red Hat Security Advisory: auth_ldap security update | 2006-01-10T19:32:00+00:00 | 2025-11-21T17:29:58+00:00 |
| rhsa-2006_0179 | Red Hat Security Advisory: auth_ldap security update | 2006-01-10T19:32:00+00:00 | 2024-11-22T00:09:02+00:00 |
| rhsa-2006:0157 | Red Hat Security Advisory: struts security update for Red Hat Application Server | 2006-01-11T18:38:00+00:00 | 2025-11-21T17:29:54+00:00 |
| rhsa-2006_0157 | Red Hat Security Advisory: struts security update for Red Hat Application Server | 2006-01-11T18:38:00+00:00 | 2024-11-22T00:08:15+00:00 |
| rhsa-2006:0163 | Red Hat Security Advisory: cups security update | 2006-01-11T18:46:00+00:00 | 2025-11-21T17:29:57+00:00 |
| rhsa-2006_0163 | Red Hat Security Advisory: cups security update | 2006-01-11T18:46:00+00:00 | 2024-11-22T00:08:50+00:00 |
| rhsa-2006:0156 | Red Hat Security Advisory: ethereal security update | 2006-01-11T18:58:00+00:00 | 2025-11-21T17:29:54+00:00 |
| rhsa-2006_0156 | Red Hat Security Advisory: ethereal security update | 2006-01-11T18:58:00+00:00 | 2024-11-22T00:08:29+00:00 |
| rhsa-2006:0177 | Red Hat Security Advisory: gpdf security update | 2006-01-11T19:04:00+00:00 | 2025-11-21T17:29:58+00:00 |
| rhsa-2006_0177 | Red Hat Security Advisory: gpdf security update | 2006-01-11T19:04:00+00:00 | 2024-11-22T00:08:54+00:00 |
| rhsa-2006:0158 | Red Hat Security Advisory: apache security update | 2006-01-17T08:23:00+00:00 | 2025-11-21T17:29:55+00:00 |
| rhsa-2006_0158 | Red Hat Security Advisory: apache security update | 2006-01-17T08:23:00+00:00 | 2024-11-14T10:04:06+00:00 |
| rhsa-2006:0101 | Red Hat Security Advisory: kernel security update | 2006-01-17T08:36:00+00:00 | 2025-11-21T17:29:51+00:00 |
| rhsa-2006_0101 | Red Hat Security Advisory: kernel security update | 2006-01-17T08:36:00+00:00 | 2024-11-22T00:09:31+00:00 |
| rhsa-2006:0140 | Red Hat Security Advisory: kernel security update | 2006-01-19T16:03:00+00:00 | 2025-11-21T17:29:53+00:00 |
| rhsa-2006_0140 | Red Hat Security Advisory: kernel security update | 2006-01-19T16:03:00+00:00 | 2024-11-22T00:17:56+00:00 |
| rhsa-2006:0160 | Red Hat Security Advisory: tetex security update | 2006-01-19T17:38:00+00:00 | 2025-11-21T17:30:01+00:00 |
| rhsa-2006_0160 | Red Hat Security Advisory: tetex security update | 2006-01-19T17:38:00+00:00 | 2024-11-22T00:08:44+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-21-161-02 | AGG Software Web Server Plugin | 2021-06-10T00:00:00.000000Z | 2021-06-10T00:00:00.000000Z |
| icsma-21-161-01 | ZOLL Defibrillator Dashboard | 2021-06-10T00:00:00.000000Z | 2021-06-10T00:00:00.000000Z |
| icsa-21-166-01 | ThroughTek P2P SDK | 2021-06-15T00:00:00.000000Z | 2021-06-15T00:00:00.000000Z |
| icsa-21-166-02 | Automation Direct CLICK PLC CPU Modules | 2021-06-15T00:00:00.000000Z | 2021-06-15T00:00:00.000000Z |
| icsa-21-168-01 | Schneider Electric Enerlin'X Com 'X 510 | 2021-06-17T00:00:00.000000Z | 2021-06-17T00:00:00.000000Z |
| icsa-21-168-02 | Softing OPC-UA C++ SDK | 2021-06-17T00:00:00.000000Z | 2021-06-17T00:00:00.000000Z |
| icsa-21-168-03 | Advantech WebAccess/SCADA (Update A) | 2021-06-17T00:00:00.000000Z | 2021-08-24T00:00:00.000000Z |
| icsa-21-173-01 | Advantech WebAccess HMI Designer (Update A) | 2021-06-22T00:00:00.000000Z | 2021-11-09T00:00:00.000000Z |
| icsa-21-173-02 | CODESYS V2 web server | 2021-06-22T00:00:00.000000Z | 2021-06-22T00:00:00.000000Z |
| icsa-21-173-03 | CODESYS Control V2 communication | 2021-06-22T00:00:00.000000Z | 2021-06-22T00:00:00.000000Z |
| icsa-21-173-04 | CODESYS Control V2 Linux SysFile library | 2021-06-22T00:00:00.000000Z | 2021-06-22T00:00:00.000000Z |
| icsa-21-175-01 | FATEK Automation WinProladder | 2021-06-24T00:00:00.000000Z | 2021-06-24T00:00:00.000000Z |
| icsma-21-175-01 | Philips Interoperability Solution XDS | 2021-06-24T00:00:00.000000Z | 2021-06-24T00:00:00.000000Z |
| icsa-21-180-01 | Exacq Technologies exacqVision Web Service | 2021-06-29T00:00:00.000000Z | 2021-06-29T00:00:00.000000Z |
| icsa-21-180-02 | Exacq Technologies exacqVision Enterprise Manager | 2021-06-29T00:00:00.000000Z | 2021-06-29T00:00:00.000000Z |
| icsa-21-180-03 | Panasonic FPWIN Pro | 2021-06-29T00:00:00.000000Z | 2021-06-29T00:00:00.000000Z |
| icsa-21-180-04 | JTEKT TOYOPUC PLC | 2021-06-29T00:00:00.000000Z | 2021-06-29T00:00:00.000000Z |
| icsa-21-180-05 | AVEVA System Platform (Update A) | 2021-06-29T00:00:00.000000Z | 2021-07-27T00:00:00.000000Z |
| icsa-21-180-06 | Claroty Secure Remote Access Site | 2021-06-29T00:00:00.000000Z | 2021-06-29T00:00:00.000000Z |
| icsa-21-182-01 | Johnson Controls Facility Explorer | 2021-07-01T00:00:00.000000Z | 2021-07-01T00:00:00.000000Z |
| icsa-21-182-02 | Sensormatic Electronics C-CURE 9000 (Update A) | 2021-07-01T00:00:00.000000Z | 2021-08-12T00:00:00.000000Z |
| icsa-21-182-03 | Delta Electronics DOPSoft (Update A) | 2021-07-01T00:00:00.000000Z | 2022-09-29T00:00:00.000000Z |
| icsa-21-182-04 | Mitsubishi Electric Air Conditioning System | 2021-07-01T00:00:00.000000Z | 2021-07-01T00:00:00.000000Z |
| icsa-21-182-05 | Mitsubishi Electric Air Conditioning Systems | 2021-07-01T00:00:00.000000Z | 2021-07-01T00:00:00.000000Z |
| icsa-21-187-01 | Moxa NPort IAW5000A-I/O Series Serial Device Server | 2021-07-06T00:00:00.000000Z | 2021-07-06T00:00:00.000000Z |
| icsma-21-187-01 | Philips Vue PACS (Update B) | 2021-07-06T00:00:00.000000Z | 2022-04-05T00:00:00.000000Z |
| icsa-21-189-01 | Rockwell Automation MicroLogix 1100 | 2021-07-08T00:00:00.000000Z | 2021-07-08T00:00:00.000000Z |
| icsa-21-189-02 | MDT AutoSave | 2021-07-08T00:00:00.000000Z | 2021-07-08T00:00:00.000000Z |
| icsa-21-194-01 | Schneider Electric C-Bus Toolkit | 2021-07-13T00:00:00.000000Z | 2021-07-13T00:00:00.000000Z |
| icsa-21-194-02 | Schneider Electric Modicon Controllers and Software (Update A) | 2021-07-13T00:00:00.000000Z | 2021-07-27T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-cucm-rce-pqvywyb | Cisco Unified Communications Products Remote Code Execution Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cucm-selfcare-vrwwwhge | Cisco Unified Communications Manager Self Care Portal Authorization Bypass Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cucm-xss-q4pzcnzj | Cisco Unified Communications Products Cross-Site Scripting Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-cuic-xss-u2wtsug6 | Cisco Unified Intelligence Center Reflected Cross-Site Scripting Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-05-17T18:18:37+00:00 |
| cisco-sa-rv-multi-lldp-u7e4chce | Cisco Small Business RV Series Routers Link Layer Discovery Protocol Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-08-04T15:58:36+00:00 |
| cisco-sa-rv-rce-q3rxhnvm | Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Management Interface Remote Command Execution Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-sb-rv-bypass-inject-rbhgvfdx | Cisco Small Business RV Series Routers Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-sb-rv34x-rce-8bfg2h6b | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Authenticated Remote Code Execution Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-umbrella-inject-gbzghp5t | Cisco Umbrella Link and CSV Formula Injection Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-vmanage-yutvwqy | Cisco SD-WAN vManage Software Vulnerabilities | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-webex-andro-iac-f3ur8frb | Cisco Webex Meetings for Android Avatar Modification Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-webex-vobwrkwv | Cisco Webex Meetings HTML Injection Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-07T16:00:00+00:00 |
| cisco-sa-xr-cmdinj-vskgherc | Cisco IOS XR Software Command Injection Vulnerability | 2021-04-07T16:00:00+00:00 | 2021-04-15T15:41:32+00:00 |
| cisco-sa-vman-auth-bypass-z3zze5xc | Cisco SD-WAN vManage Authorization Bypass Vulnerability | 2021-04-21T16:00:00+00:00 | 2021-04-21T16:00:00+00:00 |
| cisco-sa-vman-cmdinj-nrhkgfhx | Cisco SD-WAN vManage Command Injection Vulnerability | 2021-04-21T16:00:00+00:00 | 2021-04-21T16:00:00+00:00 |
| cisco-sa-vman-xml-ext-entity-q6z7uvug | Cisco SD-WAN vManage XML External Entity Vulnerability | 2021-04-21T16:00:00+00:00 | 2021-04-21T16:00:00+00:00 |
| cisco-sa-vmanage-cql-inject-c7z9qqyb | Cisco SD-WAN vManage Cypher Query Language Injection Vulnerability | 2021-04-21T16:00:00+00:00 | 2021-04-21T16:00:00+00:00 |
| cisco-sa-vmanage-info-disclos-ggvm9mfu | Cisco SD-WAN vManage Software Information Disclosure Vulnerability | 2021-04-21T16:00:00+00:00 | 2021-04-21T16:00:00+00:00 |
| cisco-sa-asa-cmdinj-tkyqfdcu | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software for Firepower 1000 and 2100 Series Appliances Command Injection Vulnerability | 2021-04-28T16:00:00+00:00 | 2021-04-30T11:19:08+00:00 |
| cisco-sa-asa-ftd-cmd-inj-selprvg | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Command Injection Vulnerability | 2021-04-28T16:00:00+00:00 | 2021-04-28T16:00:00+00:00 |
| cisco-sa-asa-ftd-sipdos-ggwmmerc | Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software SIP Denial of Service Vulnerability | 2021-04-28T16:00:00+00:00 | 2021-04-28T16:00:00+00:00 |
| cisco-sa-asa-ftd-vpn-dos-fpbcpecd | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services VPN Denial of Service Vulnerabilities | 2021-04-28T16:00:00+00:00 | 2021-04-28T16:00:00+00:00 |
| cisco-sa-fdm-dos-nfes8xtn | Cisco Firepower Device Manager Software Filesystem Space Exhaustion Denial of Service Vulnerability | 2021-04-28T16:00:00+00:00 | 2021-04-28T16:00:00+00:00 |
| cisco-sa-fdm-xxe-zr7sxpfs | Cisco Firepower Device Manager On-Box Software XML External Entity Vulnerability | 2021-04-28T16:00:00+00:00 | 2021-04-28T16:00:00+00:00 |
| cisco-sa-fmc-iac-pzdmq4wc | Cisco Firepower Management Center Software Policy Vulnerability | 2021-04-28T16:00:00+00:00 | 2021-04-28T16:00:00+00:00 |
| cisco-sa-fmc-xss-yt8lnsea | Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities | 2021-04-28T16:00:00+00:00 | 2021-04-28T16:00:00+00:00 |
| cisco-sa-ftd-cmdinj-vwy5wqzt | Cisco Firepower Threat Defense Software Command Injection Vulnerability | 2021-04-28T16:00:00+00:00 | 2021-04-28T16:00:00+00:00 |
| cisco-sa-ftd-file-overwrite-xknrjgdb | Cisco Firepower Threat Defense Software Command File Overwrite Vulnerability | 2021-04-28T16:00:00+00:00 | 2021-04-28T16:00:00+00:00 |
| cisco-sa-ftd-ssl-decrypt-dos-ddyluk6c | Cisco Firepower Threat Defense Software SSL Decryption Policy Denial of Service Vulnerability | 2021-04-28T16:00:00+00:00 | 2021-06-08T21:10:36+00:00 |
| cisco-sa-http-fp-bp-kfddcqhc | Multiple Cisco Products Snort HTTP Detection Engine File Policy Bypass Vulnerabilities | 2021-04-28T16:00:00+00:00 | 2021-05-20T18:51:31+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2022-0368 | Out-of-bounds Read in vim/vim | 2022-01-02T00:00:00.000Z | 2022-02-03T00:00:00.000Z |
| msrc_cve-2022-0392 | Heap-based Buffer Overflow in vim/vim | 2022-01-02T00:00:00.000Z | 2022-02-03T00:00:00.000Z |
| msrc_cve-2022-0393 | Out-of-bounds Read in vim/vim | 2022-01-02T00:00:00.000Z | 2022-02-03T00:00:00.000Z |
| msrc_cve-2022-0407 | Heap-based Buffer Overflow in vim/vim | 2022-01-02T00:00:00.000Z | 2022-02-05T00:00:00.000Z |
| msrc_cve-2022-0408 | Stack-based Buffer Overflow in vim/vim | 2022-01-02T00:00:00.000Z | 2022-02-05T00:00:00.000Z |
| msrc_cve-2022-0413 | Use After Free in vim/vim | 2022-01-02T00:00:00.000Z | 2022-02-05T00:00:00.000Z |
| msrc_cve-2022-20698 | Clam AntiVirus (ClamAV) Denial of Service Vulnerability | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21245 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N). | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21248 | Vulnerability in the Oracle Java SE Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321 8u311 11.0.13 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update insert or delete access to some of Oracle Java SE Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments typically in clients running sandboxed Java Web Start applications or sandboxed Java applets that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component e.g. through a web service which supplies | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21249 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L). | 2022-01-02T00:00:00.000Z | 2022-01-24T00:00:00.000Z |
| msrc_cve-2022-21253 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-24T00:00:00.000Z |
| msrc_cve-2022-21254 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21256 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-24T00:00:00.000Z |
| msrc_cve-2022-21264 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21265 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update insert or delete access to some of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 3.8 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:L). | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21270 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Federated). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21271 | Vulnerability in the Oracle Java SE Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321 8u311 11.0.13; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments typically in clients running sandboxed Java Web Start applications or sandboxed Java applets that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component e.g. through a web service which supplies data to t | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21278 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 7.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21279 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21280 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21282 | Vulnerability in the Oracle Java SE Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321 8u311 11.0.13 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments typically in clients running sandboxed Java Web Start applications or sandboxed Java applets that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component e.g. through a web service which supplies data to the APIs. CVSS 3.1 | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21284 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21285 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21286 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21287 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21288 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21289 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21290 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21291 | Vulnerability in the Oracle Java SE Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321 8u311 11.0.13 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update insert or delete access to some of Oracle Java SE Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments typically in clients running sandboxed Java Web Start applications or sandboxed Java applets that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component e.g. through a web service which supplies data to | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21293 | Vulnerability in the Oracle Java SE Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321 8u311 11.0.13 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments typically in clients running sandboxed Java Web Start applications or sandboxed Java applets that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component e.g. through a web service which supplies da | 2022-01-02T00:00:00.000Z | 2022-01-26T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202103-1682 | MR108GP-AC is an enterprise-level router of Shenzhen Meikexing Communication Technology C… | 2022-05-04T09:46:02.960000Z |
| var-202103-1703 | Inhantong InRouter900 series industrial routers are 4G industrial routers. Inhantong … | 2022-05-04T09:46:02.948000Z |
| var-202103-1724 | TL-WAR1200L is a router. TP-Link TL-WAR1200L has a denial of service vulnerability, w… | 2022-05-04T09:46:02.937000Z |
| var-202103-1745 | The H3C GR3200 router is a new generation of high-performance enterprise-class routers la… | 2022-05-04T09:46:02.922000Z |
| var-202103-1767 | Moxa AWK-1131A industrial-grade wireless AP/Client supports IEEE 802.11n technology with … | 2022-05-04T09:46:02.911000Z |
| var-202103-1788 | The SIEMENS RWG1.M12D S55370-C170 programmable general-purpose controller combines Siemen… | 2022-05-04T09:46:02.899000Z |
| var-202103-1809 | The business scope of Shenzhen Toptel Technology Co., Ltd. includes communication product… | 2022-05-04T09:46:02.890000Z |
| var-202102-1516 | The business scope of Shenzhen Skyworth Digital Technology Co., Ltd. includes: developmen… | 2022-05-04T09:46:04.719000Z |
| var-202102-1537 | Phantom Router X18G is a router of Shenzhen Meikexing Communication Technology Co., Ltd. … | 2022-05-04T09:46:04.709000Z |
| var-202102-1558 | TL-ER3220G is a router of TP-LINK. TP-Link TL-ER3220G has a denial of service vulnera… | 2022-05-04T09:46:04.698000Z |
| var-202102-1579 | TL-ER2220G is a dual-core multi-WAN port gigabit enterprise VPN router. TP-Link route… | 2022-05-04T09:46:04.686000Z |
| var-202102-1600 | Tangshan Liulin Automation Equipment Co., Ltd. is a high-tech enterprise engaged in the r… | 2022-05-04T09:46:04.677000Z |
| var-202102-1621 | WS5100 is a router from Huawei. Huawei router WS5100 has a denial of service vulnerab… | 2022-05-04T09:46:04.665000Z |
| var-202101-1969 | Huawei Technologies Co., Ltd. is a global ICT (information and communications) infrastruc… | 2022-05-04T09:46:09.023000Z |
| var-202101-1990 | Century Star Configuration Software is an obstruction software launched by Beijing Centur… | 2022-05-04T09:46:09.011000Z |
| var-202101-2014 | New Cape Electronics Co., Ltd. is a professional enterprise dedicated to the development,… | 2022-05-04T09:46:09Z |
| var-202012-1578 | ER3260 is an enterprise-class broadband router of New H3C Technology Co., Ltd. H3C ER… | 2022-05-04T09:46:10.285000Z |
| var-202012-1600 | Rockwell Automation Co., Ltd. is one of the world's largest automation and information co… | 2022-05-04T09:46:10.275000Z |
| var-202012-1621 | Microsoft (Chinese name Microsoft Corporation or American Microsoft Corporation) is an Am… | 2022-05-04T09:46:10.264000Z |
| var-202011-1521 | Unicom optical modem is a router. There is a command execution vulnerability in the U… | 2022-05-04T09:46:11.878000Z |
| var-202011-1542 | General Electric (GE) is the world's largest multinational company providing technology a… | 2022-05-04T09:46:11.867000Z |
| var-202011-1563 | CSC850 PLC is a small controller of Beijing Sifang Relay Automation Co., Ltd. for small a… | 2022-05-04T09:46:11.857000Z |
| var-202011-1585 | ASUS Computer (Shanghai) Co., Ltd. business scope: research and development, manufacturin… | 2022-05-04T09:46:11.846000Z |
| var-202010-1595 | Zhejiang Dahua DSS (digital surveillance system) is a comprehensive management platform t… | 2022-05-04T09:46:12.906000Z |
| var-202010-1616 | Siemens is the world's leading technology company, relying on innovations in the fields o… | 2022-05-04T09:46:12.895000Z |
| var-202010-1637 | Rockwell Automation is an industrial automation and information company. Rockwell Aut… | 2022-05-04T09:46:12.883000Z |
| var-202011-0412 | SAP NetWeaver AS ABAP (Web Dynpro), versions - 731, 740, 750, 751, 752, 753, 754, 755, 78… | 2022-05-04T09:46:12.633000Z |
| var-202009-1675 | Redmi Note 7 generally refers to Redmi Note 7. Redmi Note 7 is the first product of Xiaom… | 2022-05-04T09:46:17.095000Z |
| var-202009-1696 | GX Work2 is a PLC programming software developed by Mitsubishi Electric Automation Co., L… | 2022-05-04T09:46:17.081000Z |
| var-202009-1738 | Redmi Note 7 generally refers to Redmi Note 7. Redmi Note 7 is the first product of Xiaom… | 2022-05-04T09:46:17.057000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000035 | WBCE CMS vulnerable to cross-site scripting | 2017-02-28T14:21+09:00 | 2017-06-01T12:28+09:00 |
| jvndb-2017-000036 | WBCE CMS vulnerable to directory traversal | 2017-02-28T14:21+09:00 | 2017-06-01T12:28+09:00 |
| jvndb-2017-000037 | WBCE CMS vulnerable to SQL injection | 2017-02-28T14:22+09:00 | 2017-06-01T12:28+09:00 |
| jvndb-2017-000033 | PrimeDrive Desktop Application Installer may insecurely load Dynamic Link Libraries | 2017-03-01T15:53+09:00 | 2017-05-15T11:27+09:00 |
| jvndb-2017-000034 | Access CX App fails to verify SSL server certificates | 2017-03-01T16:31+09:00 | 2017-06-05T11:26+09:00 |
| jvndb-2017-000039 | Multiple I-O DATA network camera products vulnerable to HTTP header injection | 2017-03-02T14:36+09:00 | 2017-06-06T15:52+09:00 |
| jvndb-2017-000040 | Multiple I-O DATA network camera products vulnerable to OS command injection | 2017-03-02T14:36+09:00 | 2017-06-06T15:52+09:00 |
| jvndb-2017-000041 | Multiple I-O DATA network camera products vulnerable to buffer overflow | 2017-03-02T14:36+09:00 | 2017-06-05T11:10+09:00 |
| jvndb-2017-000042 | OneThird CMS vulnerable to cross-site scripting | 2017-03-08T09:57+09:00 | 2017-06-01T12:28+09:00 |
| jvndb-2017-000043 | OneThird CMS vulnerable to cross-site scripting | 2017-03-08T09:57+09:00 | 2017-06-01T15:08+09:00 |
| jvndb-2017-000045 | Cybozu KUNAI for Android information management vulnerability | 2017-03-13T13:42+09:00 | 2017-06-02T18:04+09:00 |
| jvndb-2017-000047 | Security guide for website operators vulnerable to OS command injection | 2017-03-16T13:32+09:00 | 2017-06-01T15:08+09:00 |
| jvndb-2017-000049 | Installer of PhishWall Client Internet Explorer version may insecurely load Dynamic Link Libraries | 2017-03-22T14:43+09:00 | 2017-06-01T17:16+09:00 |
| jvndb-2017-000050 | WordPress plugin "YOP Poll" vulnerable to cross-site scripting | 2017-03-23T12:23+09:00 | 2017-06-01T15:08+09:00 |
| jvndb-2017-000044 | CentreCOM AR260S V2 vulnerable to privilege escalation | 2017-03-30T14:37+09:00 | 2017-06-05T10:51+09:00 |
| jvndb-2016-006450 | Vulnerability in JP1/Cm2/Network Node Manager i | 2017-03-30T15:01+09:00 | 2017-03-30T15:01+09:00 |
| jvndb-2017-000058 | Tablacus Explorer vulnerable to script injection | 2017-04-07T14:47+09:00 | 2017-06-01T15:24+09:00 |
| jvndb-2017-000059 | WN-G300R3 vulnerable to OS command injection | 2017-04-10T13:36+09:00 | 2017-06-01T15:24+09:00 |
| jvndb-2017-000060 | WN-G300R3 vulnerable to stack based buffer overflow | 2017-04-10T13:40+09:00 | 2017-06-01T13:53+09:00 |
| jvndb-2017-000061 | CS-Cart Japanese Edition fails to restrict access permissions | 2017-04-10T13:47+09:00 | 2017-06-06T11:52+09:00 |
| jvndb-2017-000062 | WordPress plugin "WP Statistics" vulnerable to cross-site scripting | 2017-04-10T13:47+09:00 | 2017-06-01T15:24+09:00 |
| jvndb-2017-000056 | CS-Cart Japanese Edition fails to restrict access permissions | 2017-04-10T18:13+09:00 | 2017-06-01T17:39+09:00 |
| jvndb-2017-000057 | CS-Cart Japanese Edition vulnerable to cross-site request forgery | 2017-04-10T18:13+09:00 | 2018-01-24T13:49+09:00 |
| jvndb-2017-000054 | ASSETBASE vulnerable to cross-site scripting | 2017-04-11T13:37+09:00 | 2017-06-01T17:16+09:00 |
| jvndb-2017-000063 | The design setting screen in Cybozu Office vulnerable to cross-site scripting | 2017-04-11T16:05+09:00 | 2017-06-01T11:30+09:00 |
| jvndb-2017-000064 | Cybozu Office fails to restrict access permission in the file export function in "customapp" | 2017-04-11T16:05+09:00 | 2017-06-01T11:30+09:00 |
| jvndb-2017-000065 | Cybozu Office fails to restrict access permission in the templates delete function in "customapp" | 2017-04-11T16:05+09:00 | 2017-06-01T12:18+09:00 |
| jvndb-2017-000066 | The API in Cybozu Office vulnerable to denial-of-service (DoS) | 2017-04-11T16:05+09:00 | 2017-04-11T16:05+09:00 |
| jvndb-2017-000067 | WordPress plugin "WP Statistics" vulnerable to cross-site scripting | 2017-04-13T13:49+09:00 | 2017-06-01T15:23+09:00 |
| jvndb-2017-000068 | WordPress plugin "WP Statistics" vulnerable to cross-site scripting | 2017-04-13T13:49+09:00 | 2017-06-01T13:53+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-01576 | DokuWiki 'remote.php'远程权限提升漏洞 | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01577 | Drupal Commerce Ogone模块访问绕过漏洞 | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01578 | Drupal Ubercart Discount Coupons模块跨站脚本漏洞 | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01579 | Drupal Trick Question模块跨站脚本漏洞 | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01580 | Python rhn-setup安全绕过漏洞 | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01581 | Evergreen信息泄露漏洞(CNVD-2015-01581) | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01582 | Slim PHP Framework 'SessionCookie.php'远程PHP对象注入漏洞 | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01583 | Seagate Business Storage 2-Bay NAS远程代码执行漏洞 | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01584 | TeX Live本地文件删除漏洞 | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01585 | libuv 'process.c'本地权限提升漏洞 | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01586 | Comsenz SupeSite CMS 'cp.php'跨站脚本漏洞 | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01587 | Comsenz SupeSite CMS任意代码执行漏洞 | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01588 | NetCat.ru Netcat远程文件包含漏洞 | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01589 | ATutor LCMS存在多个跨站请求伪造漏洞 | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01590 | BEdita CMS存在多个漏洞 | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01591 | PuTTY本地信息泄露漏洞 | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01592 | HP Point of Sale PCs Running Windows with OPOS Drivers任意代码执行漏洞(CNVD-2015-01592) | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01593 | HP Point of Sale PCs Running Windows with OPOS Drivers任意代码执行漏洞(CNVD-2015-01593) | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01594 | HP Point of Sale PCs Running Windows with OPOS Drivers任意代码执行漏洞(CNVD-2015-01594) | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01595 | HP Point of Sale PCs Running Windows with OPOS Drivers任意代码执行漏洞(CNVD-2015-01595) | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01596 | HP Point of Sale PCs Running Windows with OPOS Drivers任意代码执行漏洞(CNVD-2015-01596) | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01597 | HP Point of Sale PCs Running Windows with OPOS Drivers任意代码执行漏洞(CNVD-2015-01597) | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01598 | HP Point of Sale PCs Running Windows with OPOS Drivers任意代码执行漏洞(CNVD-2015-01598) | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01599 | HP Point of Sale PCs Running Windows with OPOS Drivers任意代码执行漏洞(CNVD-2015-01599) | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01600 | HP Point of Sale PCs Running Windows with OPOS Drivers任意代码执行漏洞(CNVD-2015-01600) | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01601 | HP Point of Sale PCs Running Windows with OPOS Drivers任意代码执行漏洞(CNVD-2015-01601) | 2015-03-11 | 2015-03-12 |
| cnvd-2015-01602 | Drupal Taxonomy Accordion模块存在多个跨站脚本漏洞 | 2015-03-11 | 2015-03-13 |
| cnvd-2015-01634 | Request Tracker会话劫持漏洞 | 2015-03-11 | 2015-03-13 |
| cnvd-2015-01635 | Request Tracker信息泄露漏洞 | 2015-03-11 | 2015-03-13 |
| cnvd-2015-01651 | WebGate eDVR Manager WESPMonitor.WESPMonitorCtrl.1 ActiveX控件内存错误引用漏洞 | 2015-03-11 | 2015-03-13 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2004-AVI-048 | Vulnérabilités sur Trillian | 2004-02-26T00:00:00.000000 | 2004-02-26T00:00:00.000000 |
| CERTA-2004-AVI-049 | Vulnérabilité dans nCipher | 2004-02-26T00:00:00.000000 | 2004-02-26T00:00:00.000000 |
| certa-2004-avi-048 | Vulnérabilités sur Trillian | 2004-02-26T00:00:00.000000 | 2004-02-26T00:00:00.000000 |
| certa-2004-avi-049 | Vulnérabilité dans nCipher | 2004-02-26T00:00:00.000000 | 2004-02-26T00:00:00.000000 |
| CERTA-2004-AVI-050 | Vulnérabilité sur le module mod_python du serveur HTTP Apache | 2004-02-27T00:00:00.000000 | 2004-05-13T00:00:00.000000 |
| CERTA-2004-AVI-051 | Vulnérabilité de la bibliothèque libxml2 | 2004-02-27T00:00:00.000000 | 2004-05-12T00:00:00.000000 |
| CERTA-2004-AVI-052 | Vulnérabilité dans le navigateur Mozilla | 2004-02-27T00:00:00.000000 | 2004-03-01T00:00:00.000000 |
| CERTA-2004-AVI-053 | Vulnérabilité des produits Proventia, BlackICE et RealSecure d'ISS | 2004-02-27T00:00:00.000000 | 2004-02-27T00:00:00.000000 |
| certa-2004-avi-050 | Vulnérabilité sur le module mod_python du serveur HTTP Apache | 2004-02-27T00:00:00.000000 | 2004-05-13T00:00:00.000000 |
| certa-2004-avi-051 | Vulnérabilité de la bibliothèque libxml2 | 2004-02-27T00:00:00.000000 | 2004-05-12T00:00:00.000000 |
| certa-2004-avi-052 | Vulnérabilité dans le navigateur Mozilla | 2004-02-27T00:00:00.000000 | 2004-03-01T00:00:00.000000 |
| certa-2004-avi-053 | Vulnérabilité des produits Proventia, BlackICE et RealSecure d'ISS | 2004-02-27T00:00:00.000000 | 2004-02-27T00:00:00.000000 |
| CERTA-2004-AVI-054 | Vulnérabilité de la commande passwd sous Solaris | 2004-03-01T00:00:00.000000 | 2004-03-01T00:00:00.000000 |
| CERTA-2004-AVI-055 | Vulnérabilité de la commande conv_fix de Solaris | 2004-03-01T00:00:00.000000 | 2004-03-01T00:00:00.000000 |
| CERTA-2004-AVI-056 | Vulnérabilité de WinZip | 2004-03-01T00:00:00.000000 | 2004-03-16T00:00:00.000000 |
| CERTA-2004-AVI-057 | Vulnérabilité sur jail_attach sous FreeBSD | 2004-03-01T00:00:00.000000 | 2004-03-01T00:00:00.000000 |
| CERTA-2004-AVI-058 | Vulnérabilité des mtools sous Unix | 2004-03-01T00:00:00.000000 | 2004-03-01T00:00:00.000000 |
| certa-2004-avi-054 | Vulnérabilité de la commande passwd sous Solaris | 2004-03-01T00:00:00.000000 | 2004-03-01T00:00:00.000000 |
| certa-2004-avi-055 | Vulnérabilité de la commande conv_fix de Solaris | 2004-03-01T00:00:00.000000 | 2004-03-01T00:00:00.000000 |
| certa-2004-avi-056 | Vulnérabilité de WinZip | 2004-03-01T00:00:00.000000 | 2004-03-16T00:00:00.000000 |
| certa-2004-avi-057 | Vulnérabilité sur jail_attach sous FreeBSD | 2004-03-01T00:00:00.000000 | 2004-03-01T00:00:00.000000 |
| certa-2004-avi-058 | Vulnérabilité des mtools sous Unix | 2004-03-01T00:00:00.000000 | 2004-03-01T00:00:00.000000 |
| CERTA-2004-AVI-059 | Déni de service sous FreeBSD | 2004-03-03T00:00:00.000000 | 2004-03-03T00:00:00.000000 |
| CERTA-2004-AVI-060 | Vulnérabilité sur Novell Client Firewall 2.x | 2004-03-03T00:00:00.000000 | 2004-03-03T00:00:00.000000 |
| CERTA-2004-AVI-061 | Vulnérabilité de UUDeview | 2004-03-03T00:00:00.000000 | 2004-05-12T00:00:00.000000 |
| CERTA-2004-AVI-062 | Vulnérabilité de Squid | 2004-03-03T00:00:00.000000 | 2004-05-12T00:00:00.000000 |
| CERTA-2004-AVI-063 | Vulnérabilité dans Symantec Gateway Security | 2004-03-03T00:00:00.000000 | 2004-03-03T00:00:00.000000 |
| certa-2004-avi-059 | Déni de service sous FreeBSD | 2004-03-03T00:00:00.000000 | 2004-03-03T00:00:00.000000 |
| certa-2004-avi-060 | Vulnérabilité sur Novell Client Firewall 2.x | 2004-03-03T00:00:00.000000 | 2004-03-03T00:00:00.000000 |
| certa-2004-avi-061 | Vulnérabilité de UUDeview | 2004-03-03T00:00:00.000000 | 2004-05-12T00:00:00.000000 |