Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0777 |
N/A
|
The password protection feature of Microsoft Mone… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.489Z |
| CVE-2000-0778 |
N/A
|
IIS 5.0 allows remote attackers to obtain source … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.478Z |
| CVE-2000-0779 |
N/A
|
Checkpoint Firewall-1 with the RSH/REXEC setting … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.461Z |
| CVE-2000-0780 |
N/A
|
The web server in IPSWITCH IMail 6.04 and earlier… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.571Z |
| CVE-2000-0782 |
N/A
|
netauth.cgi program in Netwin Netauth 4.2e and ea… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.575Z |
| CVE-2000-0786 |
N/A
|
GNU userv 1.0.0 and earlier does not properly per… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.568Z |
| CVE-2000-0787 |
N/A
|
IRC Xchat client versions 1.4.2 and earlier allow… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.567Z |
| CVE-2000-0792 |
N/A
|
Gnome Lokkit firewall package before 0.41 does no… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.559Z |
| CVE-2000-0812 |
N/A
|
The administration module in Sun Java web server … |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.652Z |
| CVE-2000-0826 |
N/A
|
Buffer overflow in ddicgi.exe program in Mobius D… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.618Z |
| CVE-2000-0827 |
N/A
|
Buffer overflow in the web authorization form of … |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.530Z |
| CVE-2000-0828 |
N/A
|
Buffer overflow in ddicgi.exe in Mobius DocumentD… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.595Z |
| CVE-2000-0831 |
N/A
|
Buffer overflow in Fastream FTP++ 2.0 allows remo… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.654Z |
| CVE-2000-0832 |
N/A
|
Htgrep CGI program allows remote attackers to rea… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.574Z |
| CVE-2000-0833 |
N/A
|
Buffer overflow in WinSMTP 1.06f and 2.X allows r… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.642Z |
| CVE-2000-0835 |
N/A
|
search.dll Sambar ISAPI Search utility in Sambar … |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.591Z |
| CVE-2000-0836 |
N/A
|
Buffer overflow in CamShot WebCam Trial2.6 allows… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.637Z |
| CVE-2000-0840 |
N/A
|
Buffer overflow in XMail POP3 server before versi… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.577Z |
| CVE-2000-0841 |
N/A
|
Buffer overflow in XMail POP3 server before versi… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:30.487Z |
| CVE-2000-0842 |
N/A
|
The search97cgi/vtopic" in the UnixWare 7 scohelp… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:30.483Z |
| CVE-2000-0843 |
N/A
|
Buffer overflow in pam_smb and pam_ntdom pluggabl… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:30.518Z |
| CVE-2000-0845 |
N/A
|
kdebug daemon (kdebugd) in Digital Unix 4.0F allo… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:30.460Z |
| CVE-2000-0855 |
N/A
|
SunFTP build 9(1) allows remote attackers to caus… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:31.219Z |
| CVE-2000-0857 |
N/A
|
The logging capability in muh 2.05d IRC server do… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:31.301Z |
| CVE-2000-0866 |
N/A
|
Interbase 6 SuperServer for Linux allows an attac… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:31.467Z |
| CVE-2000-0872 |
N/A
|
explorer.php in PhotoAlbum 0.9.9 allows remote at… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:30.632Z |
| CVE-2000-0879 |
N/A
|
LPPlus programs dccsched, dcclpdser, dccbkst, dcc… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:30.698Z |
| CVE-2000-0880 |
N/A
|
LPPlus creates the lpdprocess file with world-wri… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:31.727Z |
| CVE-2000-0881 |
N/A
|
The dccscan setuid program in LPPlus does not pro… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:30.626Z |
| CVE-2000-0882 |
N/A
|
Intel Express 500 series switches allow a remote … |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:31.273Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0777 |
N/A
|
The password protection feature of Microsoft Mone… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.489Z |
| CVE-2000-0778 |
N/A
|
IIS 5.0 allows remote attackers to obtain source … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.478Z |
| CVE-2000-0779 |
N/A
|
Checkpoint Firewall-1 with the RSH/REXEC setting … |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.461Z |
| CVE-2000-0780 |
N/A
|
The web server in IPSWITCH IMail 6.04 and earlier… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.571Z |
| CVE-2000-0782 |
N/A
|
netauth.cgi program in Netwin Netauth 4.2e and ea… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.575Z |
| CVE-2000-0786 |
N/A
|
GNU userv 1.0.0 and earlier does not properly per… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.568Z |
| CVE-2000-0787 |
N/A
|
IRC Xchat client versions 1.4.2 and earlier allow… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.567Z |
| CVE-2000-0792 |
N/A
|
Gnome Lokkit firewall package before 0.41 does no… |
n/a |
n/a |
2000-10-13T04:00:00 | 2024-08-08T05:28:41.559Z |
| CVE-2000-0812 |
N/A
|
The administration module in Sun Java web server … |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.652Z |
| CVE-2000-0826 |
N/A
|
Buffer overflow in ddicgi.exe program in Mobius D… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.618Z |
| CVE-2000-0827 |
N/A
|
Buffer overflow in the web authorization form of … |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.530Z |
| CVE-2000-0828 |
N/A
|
Buffer overflow in ddicgi.exe in Mobius DocumentD… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.595Z |
| CVE-2000-0831 |
N/A
|
Buffer overflow in Fastream FTP++ 2.0 allows remo… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.654Z |
| CVE-2000-0832 |
N/A
|
Htgrep CGI program allows remote attackers to rea… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.574Z |
| CVE-2000-0833 |
N/A
|
Buffer overflow in WinSMTP 1.06f and 2.X allows r… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.642Z |
| CVE-2000-0835 |
N/A
|
search.dll Sambar ISAPI Search utility in Sambar … |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.591Z |
| CVE-2000-0836 |
N/A
|
Buffer overflow in CamShot WebCam Trial2.6 allows… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.637Z |
| CVE-2000-0840 |
N/A
|
Buffer overflow in XMail POP3 server before versi… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:28:41.577Z |
| CVE-2000-0841 |
N/A
|
Buffer overflow in XMail POP3 server before versi… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:30.487Z |
| CVE-2000-0842 |
N/A
|
The search97cgi/vtopic" in the UnixWare 7 scohelp… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:30.483Z |
| CVE-2000-0843 |
N/A
|
Buffer overflow in pam_smb and pam_ntdom pluggabl… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:30.518Z |
| CVE-2000-0845 |
N/A
|
kdebug daemon (kdebugd) in Digital Unix 4.0F allo… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:30.460Z |
| CVE-2000-0855 |
N/A
|
SunFTP build 9(1) allows remote attackers to caus… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:31.219Z |
| CVE-2000-0857 |
N/A
|
The logging capability in muh 2.05d IRC server do… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:31.301Z |
| CVE-2000-0866 |
N/A
|
Interbase 6 SuperServer for Linux allows an attac… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:31.467Z |
| CVE-2000-0872 |
N/A
|
explorer.php in PhotoAlbum 0.9.9 allows remote at… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:30.632Z |
| CVE-2000-0879 |
N/A
|
LPPlus programs dccsched, dcclpdser, dccbkst, dcc… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:30.698Z |
| CVE-2000-0880 |
N/A
|
LPPlus creates the lpdprocess file with world-wri… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:31.727Z |
| CVE-2000-0881 |
N/A
|
The dccscan setuid program in LPPlus does not pro… |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:30.626Z |
| CVE-2000-0882 |
N/A
|
Intel Express 500 series switches allow a remote … |
n/a |
n/a |
2000-10-18T04:00:00 | 2024-08-08T05:37:31.273Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2000-0072 | Visual Casel (Vcasel) does not properly prevent users from executing files, which allows local user… | 2000-01-17T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0090 | VMWare 1.1.2 allows local users to cause a denial of service via a symlink attack. | 2000-01-17T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0992 | HP VirtualVault with the PHSS_17692 patch allows unprivileged processes to bypass access restrictio… | 2000-01-18T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0079 | The W3C CERN httpd HTTP server allows remote attackers to determine the real pathnames of some comm… | 2000-01-18T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0086 | Netopia Timbuktu Pro sends user IDs and passwords in cleartext, which allows remote attackers to ob… | 2000-01-18T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0099 | Buffer overflow in UnixWare ppptalk command allows local users to gain privileges via a long prompt… | 2000-01-18T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0092 | The BSD make program allows local users to modify files via a symlink attack when the -j option is … | 2000-01-19T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0595 | A Windows NT system does not clear the system page file during shutdown, which might allow sensitiv… | 2000-01-20T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0088 | Buffer overflow in the conversion utilities for Japanese, Korean and Chinese Word 5 documents allow… | 2000-01-20T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0091 | Buffer overflow in vchkpw/vpopmail POP authentication package allows remote attackers to gain root … | 2000-01-21T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0093 | An installation of Red Hat uses DES password encryption with crypt() for the initial password, inst… | 2000-01-21T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0115 | IIS allows local users to cause a denial of service via invalid regular expressions in a Visual Bas… | 2000-01-21T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0095 | The PMTU discovery procedure used by HP-UX 10.30 and 11.00 for determining the optimum MTU generate… | 2000-01-24T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0096 | Buffer overflow in qpopper 3.0 beta versions allows local users to gain privileges via a long LIST … | 2000-01-26T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0097 | The WebHits ISAPI filter in Microsoft Index Server allows remote attackers to read arbitrary files,… | 2000-01-26T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0098 | Microsoft Index Server allows remote attackers to determine the real path for a web directory via a… | 2000-01-26T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0126 | Sample Internet Data Query (IDQ) scripts in IIS 3 and 4 allow remote attackers to read files via a … | 2000-01-26T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0113 | The SyGate Remote Management program does not properly restrict access to its administration servic… | 2000-01-27T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0130 | Buffer overflow in SCO scohelp program allows remote attackers to execute commands. | 2000-01-27T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-1216 | Buffer overflow in portmir for AIX 4.3.0 allows local users to corrupt lock files and gain root pri… | 2000-01-27T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0111 | The RightFax web client uses predictable session numbers, which allows remote attackers to hijack u… | 2000-01-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0116 | Firewall-1 does not properly filter script tags, which allows remote attackers to bypass the "Strip… | 2000-01-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0117 | The siteUserMod.cgi program in Cobalt RaQ2 servers allows any Site Administrator to modify password… | 2000-01-30T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0109 | The mcsp Client Site Processor system (MultiCSP) in Standard and Poor's ComStock is installed with … | 2000-01-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0132 | Microsoft Java Virtual Machine allows remote attackers to read files via the getSystemResourceAsStr… | 2000-01-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0101 | The Make-a-Store OrderPage shopping cart application allows remote users to modify sensitive purcha… | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0102 | The SalesCart shopping cart application allows remote users to modify sensitive purchase informatio… | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0103 | The SmartCart shopping cart application allows remote users to modify sensitive purchase informatio… | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0104 | The Shoptron shopping cart application allows remote users to modify sensitive purchase information… | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0105 | Outlook Express 5.01 and Internet Explorer 5.01 allow remote attackers to view a user's email messa… | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-rc75-cf5c-mxvh |
4.9 (3.1)
|
Use of Cryptographically Weak Pseudo-Random Number Generator in org.pac4j:pac4j-saml | 2019-11-06T17:06:28Z | 2021-08-18T22:08:17Z |
| ghsa-j9xp-92vc-559j |
9.8 (3.1)
|
SQL Injection in sequelize | 2019-11-06T17:11:10Z | 2021-08-18T22:09:33Z |
| ghsa-cj8p-53v9-2c26 |
6.1 (3.1)
|
Cross-site Scripting in Bolt | 2019-11-08T15:28:11Z | 2023-09-11T14:59:52Z |
| ghsa-2598-2f59-rmhq |
9.8 (3.1)
|
SQL Injection in sequelize | 2019-11-08T17:05:17Z | 2021-08-18T22:10:20Z |
| ghsa-jqwc-jm56-wcwj |
5.3 (3.1)
6.9 (4.0)
|
Cross-site scripting in Jupyter Notebook | 2019-11-08T17:07:42Z | 2024-10-07T14:48:27Z |
| ghsa-cw6w-q88j-6mqf |
9.8 (3.1)
|
Potential session hijack in Apache CXF | 2019-11-08T17:12:59Z | 2021-06-15T17:21:24Z |
| ghsa-58p8-9g59-q2hr |
6.5 (3.1)
|
Potential DOS attack due to unrestricted attachment count in messages | 2019-11-08T17:15:11Z | 2021-06-15T17:20:53Z |
| ghsa-4j6x-w426-6rc6 |
|
Default Express middleware security check is ignored in production | 2019-11-08T17:31:17Z | 2020-06-16T20:58:26Z |
| ghsa-m553-9wmx-533h |
6.1 (3.1)
|
Cross-site scripting in Dolibarr | 2019-11-08T20:05:31Z | 2022-11-17T20:00:22Z |
| ghsa-852q-xxj4-x2rx |
9.8 (3.1)
|
SQL Injection in SimpleSAMLphp | 2019-11-08T20:05:45Z | 2021-08-17T22:41:38Z |
| ghsa-6268-v434-45m5 |
6.1 (3.1)
|
Cross-site Scripting in Grav | 2019-11-08T20:06:08Z | 2021-08-17T22:39:50Z |
| ghsa-pwrf-q7h8-jjr7 |
8.8 (3.1)
|
Authorization Bypass Through User-Controlled Key in Bagisto | 2019-11-08T20:06:24Z | 2021-05-10T17:22:09Z |
| ghsa-pqm6-cgwr-x6pf |
8.8 (3.1)
|
Signature validation bypass in XmlSecLibs | 2019-11-08T20:06:46Z | 2021-08-18T22:14:37Z |
| ghsa-fxp8-7h5w-h235 |
6.1 (3.1)
|
XSS in search engine | 2019-11-12T22:58:11Z | 2021-08-18T22:27:14Z |
| ghsa-36hf-6hp2-9g4c |
4.3 (3.1)
|
Local file inclusion allows unauthorized access to internal resources in Alkacon OpenCms | 2019-11-12T22:58:14Z | 2022-04-19T20:07:03Z |
| ghsa-2p6p-v69p-9mm9 |
6.1 (3.1)
|
XSS in login form | 2019-11-12T22:58:16Z | 2021-08-18T22:26:42Z |
| ghsa-7qqr-3pj3-q2f5 |
6.1 (3.1)
|
XSS issues in the management interface | 2019-11-12T22:58:21Z | 2021-08-18T22:25:15Z |
| ghsa-427g-2r83-3ccm |
4.9 (3.1)
|
Information disclosure through processing of external XML entities | 2019-11-12T22:59:24Z | 2024-02-12T11:49:40Z |
| ghsa-89ch-hqf9-rgp3 |
|
Using JS libraries with known security vulnerabilities | 2019-11-12T22:59:28Z | 2019-11-15T20:11:29Z |
| ghsa-3q5x-7mxp-rp6j |
9.8 (3.1)
|
Remote code execution via vulnerable Symphony dependecy injection | 2019-11-12T22:59:32Z | 2024-02-12T11:59:17Z |
| ghsa-62fx-3v4f-mwxm |
6.5 (3.1)
|
Bypass of sitemp access restrictions | 2019-11-12T22:59:40Z | 2024-02-12T11:58:51Z |
| ghsa-xv69-f7x5-r4qw |
5.4 (3.1)
|
Magento Cross-Site Scripting via Attribute Set Name | 2019-11-12T22:59:43Z | 2024-02-02T18:12:48Z |
| ghsa-fm68-89m8-4gjj |
6.1 (3.1)
|
Composer JavaScript injection possible via html comments | 2019-11-12T22:59:47Z | 2023-09-06T13:49:44Z |
| ghsa-g996-q5r8-w7g2 |
5.4 (3.1)
|
Symfony Cross-site Scripting (XSS) vulnerability | 2019-11-12T23:00:53Z | 2024-02-14T15:22:38Z |
| ghsa-xm6j-x342-gwq9 |
5.3 (3.1)
|
SilverStripe Versioned Files module Unpublished files are exposed publicly | 2019-11-12T23:01:05Z | 2024-02-07T18:26:10Z |
| ghsa-cg8j-8w52-735v |
9.8 (3.1)
|
Missing warning can lead to unauthenticated admin access in SilverStripe | 2019-11-12T23:01:25Z | 2024-02-05T10:39:45Z |
| ghsa-w7r7-r8r9-vrg2 |
6.3 (3.1)
|
Session fixation in change password form | 2019-11-12T23:01:39Z | 2021-08-18T22:28:15Z |
| ghsa-jvx5-rm6q-gx7p |
5.3 (3.1)
|
Lack of access control on upoaded files | 2019-11-12T23:01:50Z | 2021-08-18T22:29:09Z |
| ghsa-6r58-4xgr-gm6m |
2.7 (3.1)
|
SilverStripe Priviledge escalation through cache pollution | 2019-11-12T23:01:59Z | 2023-09-20T09:57:17Z |
| ghsa-fmmc-742q-jg75 |
9.8 (3.1)
|
jackson-databind polymorphic typing issue | 2019-11-13T00:32:27Z | 2023-09-14T14:55:20Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-112 |
|
An integer overflow exists in pywin32 prior to version b301 when adding an access control… | pywin32 | 2021-07-06T12:15:00Z | 2021-07-08T03:14:30.948663Z |
| pysec-2021-331 |
|
Pillow through 8.2.0 and PIL (aka Python Imaging Library) through 1.1.7 allow an attacker… | pillow | 2021-07-13T17:15:00Z | 2021-09-23T00:11:05.797411Z |
| pysec-2021-886 |
6.5 (3.1)
|
A buffer overflow vulnerability in the Databuf function in types.cpp of Exiv2 v0.27.1 lea… | exiv2 | 2021-07-13T22:15:00Z | 2024-11-21T14:22:50.153222Z |
| pysec-2021-888 |
7.8 (3.1)
|
netCDF in GDAL 2.4.2 through 3.0.4 has a stack-based buffer overflow in nc4_get_att (call… | gdal | 2021-07-20T07:15:00+00:00 | 2024-11-21T14:22:50.934313+00:00 |
| pysec-2021-877 |
7.5 (3.1)
|
An integer overflow in CrwMap::encode0x1810 of Exiv2 0.27.3 allows attackers to trigger a… | exiv2 | 2021-07-26T17:15:00Z | 2024-01-02T15:20:59.375619Z |
| pysec-2021-115 |
|
The package glances before 3.2.1 are vulnerable to XML External Entity (XXE) Injection vi… | glances | 2021-07-29T18:15:00Z | 2021-07-29T20:29:05.800424Z |
| pysec-2021-335 |
|
The module `AccessControl` defines security policies for Python code used in restricted c… | accesscontrol | 2021-07-30T22:15:00Z | 2021-09-26T23:32:08.989778Z |
| pysec-2021-875 |
|
The module `AccessControl` defines security policies for Python code used in restricted c… | zope | 2021-07-30T22:15:00Z | 2023-05-04T04:29:31.501472Z |
| pysec-2021-323 |
|
Products.isurlinportal is a replacement for isURLInPortal method in Plone. Versions of Pr… | products-isurlinportal | 2021-08-02T19:15:00Z | 2021-09-20T14:26:43.785985Z |
| pysec-2021-368 |
|
Zope is an open-source web application server. Zope versions prior to versions 4.6.3 and … | zope | 2021-08-02T22:15:00Z | 2021-10-12T02:55:36.218662Z |
| pysec-2021-370 |
|
Zope is an open-source web application server. Zope versions prior to versions 4.6.3 and … | accesscontrol | 2021-08-02T22:15:00Z | 2021-10-12T02:55:32.357329Z |
| pysec-2021-118 |
|
The Jupyter notebook is a web-based notebook environment for interactive computing. In af… | notebook | 2021-08-09T21:15:00Z | 2021-08-17T18:40:19.674164Z |
| pysec-2021-119 |
|
23andMe Yamale before 3.0.8 allows remote attackers to execute arbitrary code via a craft… | yamale | 2021-08-09T21:15:00Z | 2021-08-17T20:30:12.776802Z |
| pysec-2021-130 |
|
JupyterLab is a user interface for Project Jupyter which will eventually replace the clas… | jupyterlab | 2021-08-09T21:15:00Z | 2021-08-27T03:22:05.377903Z |
| pysec-2021-258 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T18:15:00Z | 2021-08-27T03:22:42.737707Z |
| pysec-2021-262 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T18:15:00Z | 2021-08-27T03:22:43.107664Z |
| pysec-2021-264 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T18:15:00Z | 2021-08-27T03:22:43.277267Z |
| pysec-2021-275 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T18:15:00Z | 2021-08-27T03:22:44.260808Z |
| pysec-2021-282 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T18:15:00Z | 2021-08-27T03:22:44.908068Z |
| pysec-2021-549 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:02.050023Z |
| pysec-2021-553 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:02.412159Z |
| pysec-2021-555 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:02.576943Z |
| pysec-2021-566 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:03.512666Z |
| pysec-2021-573 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:04.091418Z |
| pysec-2021-747 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:35.406311Z |
| pysec-2021-751 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:35.756075Z |
| pysec-2021-753 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:35.943696Z |
| pysec-2021-764 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:36.903192Z |
| pysec-2021-771 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T18:15:00Z | 2021-12-09T06:35:37.526889Z |
| pysec-2021-259 |
|
TensorFlow is an end-to-end open source platform for machine learning. It is possible to … | tensorflow | 2021-08-12T19:15:00Z | 2021-08-27T03:22:42.844418Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2022-2564 | Malicious code in dontbelikethat (npm) | 2022-06-20T20:08:38Z | 2022-06-20T20:08:39Z |
| MAL-2022-4441 | Malicious code in lznfjbhurpjsqmr (npm) | 2022-06-20T20:08:38Z | 2022-06-20T20:08:39Z |
| mal-2022-2431 | Malicious code in dependency-confusion-art-test (npm) | 2022-06-20T20:08:38Z | 2022-06-20T20:08:38Z |
| mal-2022-2432 | Malicious code in dependency-confusion-art-test2 (npm) | 2022-06-20T20:08:38Z | 2022-06-20T20:08:38Z |
| mal-2022-2564 | Malicious code in dontbelikethat (npm) | 2022-06-20T20:08:38Z | 2022-06-20T20:08:39Z |
| mal-2022-4441 | Malicious code in lznfjbhurpjsqmr (npm) | 2022-06-20T20:08:38Z | 2022-06-20T20:08:39Z |
| MAL-2022-1845 | Malicious code in caurl (npm) | 2022-06-20T20:08:39Z | 2022-06-20T20:08:40Z |
| MAL-2022-3098 | Malicious code in font-request (npm) | 2022-06-20T20:08:39Z | 2022-06-20T20:08:40Z |
| MAL-2022-3349 | Malicious code in get-checksum (npm) | 2022-06-20T20:08:39Z | 2022-06-20T20:08:40Z |
| MAL-2022-3538 | Malicious code in gxm-reference-web-auth-server (npm) | 2022-06-20T20:08:39Z | 2022-06-20T20:08:42Z |
| MAL-2022-4269 | Malicious code in ldtzstxwzpntxqn (npm) | 2022-06-20T20:08:39Z | 2022-06-20T20:08:39Z |
| mal-2022-1845 | Malicious code in caurl (npm) | 2022-06-20T20:08:39Z | 2022-06-20T20:08:40Z |
| mal-2022-3098 | Malicious code in font-request (npm) | 2022-06-20T20:08:39Z | 2022-06-20T20:08:40Z |
| mal-2022-3349 | Malicious code in get-checksum (npm) | 2022-06-20T20:08:39Z | 2022-06-20T20:08:40Z |
| mal-2022-3538 | Malicious code in gxm-reference-web-auth-server (npm) | 2022-06-20T20:08:39Z | 2022-06-20T20:08:42Z |
| mal-2022-4269 | Malicious code in ldtzstxwzpntxqn (npm) | 2022-06-20T20:08:39Z | 2022-06-20T20:08:39Z |
| MAL-2022-1055 | Malicious code in apm-synthtrace (npm) | 2022-06-20T20:08:40Z | 2022-06-20T20:08:41Z |
| MAL-2022-5403 | Malicious code in polaris-shopify-com (npm) | 2022-06-20T20:08:40Z | 2022-06-20T20:08:40Z |
| MAL-2022-6040 | Malicious code in setup-ruby (npm) | 2022-06-20T20:08:40Z | 2022-06-20T20:08:41Z |
| mal-2022-1055 | Malicious code in apm-synthtrace (npm) | 2022-06-20T20:08:40Z | 2022-06-20T20:08:41Z |
| mal-2022-5403 | Malicious code in polaris-shopify-com (npm) | 2022-06-20T20:08:40Z | 2022-06-20T20:08:40Z |
| mal-2022-6040 | Malicious code in setup-ruby (npm) | 2022-06-20T20:08:40Z | 2022-06-20T20:08:41Z |
| MAL-2022-443 | Malicious code in @munters/calculations (npm) | 2022-06-20T20:08:41Z | 2022-06-20T20:08:42Z |
| MAL-2022-4764 | Malicious code in myhood (npm) | 2022-06-20T20:08:41Z | 2022-06-20T20:08:41Z |
| MAL-2022-5992 | Malicious code in seco-leveldown (npm) | 2022-06-20T20:08:41Z | 2022-06-20T20:08:41Z |
| MAL-2022-6159 | Malicious code in slack-notifier-action (npm) | 2022-06-20T20:08:41Z | 2022-06-20T20:08:42Z |
| mal-2022-443 | Malicious code in @munters/calculations (npm) | 2022-06-20T20:08:41Z | 2022-06-20T20:08:42Z |
| mal-2022-4764 | Malicious code in myhood (npm) | 2022-06-20T20:08:41Z | 2022-06-20T20:08:41Z |
| mal-2022-5992 | Malicious code in seco-leveldown (npm) | 2022-06-20T20:08:41Z | 2022-06-20T20:08:41Z |
| mal-2022-6159 | Malicious code in slack-notifier-action (npm) | 2022-06-20T20:08:41Z | 2022-06-20T20:08:42Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-1418 | Lenovo Computer: Schwachstellen in mehreren Treibern | 2022-09-13T22:00:00.000+00:00 | 2022-12-15T23:00:00.000+00:00 |
| wid-sec-w-2022-1421 | Lenovo BIOS: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-09-13T22:00:00.000+00:00 | 2025-06-05T22:00:00.000+00:00 |
| wid-sec-w-2022-1429 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2022-09-14T22:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2022-1431 | ImageMagick: Schwachstelle ermöglicht Denial of Service | 2022-09-14T22:00:00.000+00:00 | 2024-05-05T22:00:00.000+00:00 |
| wid-sec-w-2022-1432 | Google Chrome und Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-09-14T22:00:00.000+00:00 | 2023-11-26T23:00:00.000+00:00 |
| wid-sec-w-2022-1435 | IBM Java: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-09-14T22:00:00.000+00:00 | 2022-12-22T23:00:00.000+00:00 |
| wid-sec-w-2022-1448 | Red Hat OpenShift: Schwachstelle ermöglicht Denial of Service | 2022-09-15T22:00:00.000+00:00 | 2023-01-29T23:00:00.000+00:00 |
| wid-sec-w-2022-1451 | xpdf: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-09-15T22:00:00.000+00:00 | 2024-09-24T22:00:00.000+00:00 |
| wid-sec-w-2022-1454 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-09-18T22:00:00.000+00:00 | 2023-02-15T23:00:00.000+00:00 |
| wid-sec-w-2022-1456 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-09-18T22:00:00.000+00:00 | 2022-12-26T23:00:00.000+00:00 |
| wid-sec-w-2022-1458 | Kubernetes: Mehrere Schwachstellen | 2022-09-18T22:00:00.000+00:00 | 2023-06-15T22:00:00.000+00:00 |
| wid-sec-w-2022-1461 | IBM Spectrum Protect: Mehrere Schwachstellen | 2022-09-18T22:00:00.000+00:00 | 2023-06-20T22:00:00.000+00:00 |
| wid-sec-w-2022-1473 | Apache Kafka: Schwachstelle ermöglicht Denial of Service | 2022-09-19T22:00:00.000+00:00 | 2023-09-07T22:00:00.000+00:00 |
| wid-sec-w-2022-1476 | SUSE Manager: Mehrere Schwachstellen | 2022-09-19T22:00:00.000+00:00 | 2023-03-02T23:00:00.000+00:00 |
| wid-sec-w-2022-1484 | Mozilla Firefox und Mozilla Firefox ESR: Mehrere Schwachstellen | 2022-09-20T22:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2022-1485 | Hashicorp Vault: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-09-20T22:00:00.000+00:00 | 2023-04-26T22:00:00.000+00:00 |
| wid-sec-w-2022-1486 | Grafana: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2022-09-20T22:00:00.000+00:00 | 2024-01-23T23:00:00.000+00:00 |
| wid-sec-w-2022-1489 | dbus: Mehrere Schwachstellen | 2022-09-20T22:00:00.000+00:00 | 2024-01-22T23:00:00.000+00:00 |
| wid-sec-w-2022-1490 | Ghostscript: Schwachstelle ermöglicht Denial of Service | 2022-09-20T22:00:00.000+00:00 | 2025-05-01T22:00:00.000+00:00 |
| wid-sec-w-2022-1492 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-09-20T22:00:00.000+00:00 | 2025-02-26T23:00:00.000+00:00 |
| wid-sec-w-2022-1493 | xpdf: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-09-21T22:00:00.000+00:00 | 2024-09-24T22:00:00.000+00:00 |
| wid-sec-w-2022-1495 | Linux Kernel (dvb-core): Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-09-21T22:00:00.000+00:00 | 2024-01-25T23:00:00.000+00:00 |
| wid-sec-w-2022-1496 | Linux Kernel (mremap): Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-09-21T22:00:00.000+00:00 | 2023-06-06T22:00:00.000+00:00 |
| wid-sec-w-2022-1497 | Mozilla Thunderbird: Mehrere Schwachstellen | 2022-09-21T22:00:00.000+00:00 | 2023-02-22T23:00:00.000+00:00 |
| wid-sec-w-2022-1501 | Python: Schwachstelle ermöglicht Codeausführung | 2022-09-21T22:00:00.000+00:00 | 2025-05-18T22:00:00.000+00:00 |
| wid-sec-w-2022-1503 | vim: Schwachstelle ermöglicht Codeausführung | 2022-09-22T22:00:00.000+00:00 | 2023-10-08T22:00:00.000+00:00 |
| wid-sec-w-2022-1504 | expat: Schwachstelle ermöglicht Codeausführung | 2022-09-22T22:00:00.000+00:00 | 2024-05-13T22:00:00.000+00:00 |
| wid-sec-w-2022-1505 | Squid: Mehrere Schwachstellen | 2022-09-22T22:00:00.000+00:00 | 2024-06-27T22:00:00.000+00:00 |
| wid-sec-w-2022-1508 | Linux Kernel: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten | 2022-09-22T22:00:00.000+00:00 | 2023-10-10T22:00:00.000+00:00 |
| wid-sec-w-2022-1532 | vim: Schwachstelle ermöglicht Manipulation von Dateien | 2022-09-25T22:00:00.000+00:00 | 2023-10-08T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2006:0184 | Red Hat Security Advisory: kdelibs security update | 2006-01-19T17:50:00+00:00 | 2025-11-21T17:29:58+00:00 |
| rhsa-2006_0184 | Red Hat Security Advisory: kdelibs security update | 2006-01-19T17:50:00+00:00 | 2024-11-22T00:09:11+00:00 |
| rhsa-2006:0190 | Red Hat Security Advisory: kernel security update | 2006-02-01T17:48:00+00:00 | 2025-11-21T17:29:59+00:00 |
| rhsa-2006_0190 | Red Hat Security Advisory: kernel security update | 2006-02-01T17:48:00+00:00 | 2024-11-22T00:18:01+00:00 |
| rhsa-2006:0191 | Red Hat Security Advisory: kernel security update | 2006-02-01T17:57:00+00:00 | 2025-11-21T17:30:00+00:00 |
| rhsa-2006_0191 | Red Hat Security Advisory: kernel security update | 2006-02-01T17:57:00+00:00 | 2024-11-22T00:18:05+00:00 |
| rhsa-2006:0194 | Red Hat Security Advisory: gd security update | 2006-02-01T18:05:00+00:00 | 2025-11-21T17:30:00+00:00 |
| rhsa-2006_0194 | Red Hat Security Advisory: gd security update | 2006-02-01T18:05:00+00:00 | 2024-11-21T23:18:00+00:00 |
| rhsa-2006:0199 | Red Hat Security Advisory: mozilla security update | 2006-02-02T15:38:00Z | 2006-02-02T00:00:00Z |
| rhsa-2006_0199 | Red Hat Security Advisory: mozilla security update | 2006-02-02T15:38:00Z | 2006-02-02T00:00:00Z |
| rhsa-2006:0200 | Red Hat Security Advisory: firefox security update | 2006-02-02T15:50:00+00:00 | 2026-01-13T22:39:58+00:00 |
| rhsa-2006_0200 | Red Hat Security Advisory: firefox security update | 2006-02-02T15:50:00+00:00 | 2024-11-22T00:14:18+00:00 |
| rhsa-2006:0207 | Red Hat Security Advisory: gnutls security update | 2006-02-10T21:43:00+00:00 | 2025-11-21T17:30:03+00:00 |
| rhsa-2006_0207 | Red Hat Security Advisory: gnutls security update | 2006-02-10T21:43:00+00:00 | 2024-11-22T00:10:18+00:00 |
| rhsa-2006:0201 | Red Hat Security Advisory: xpdf security update | 2006-02-13T15:27:00+00:00 | 2025-11-21T17:30:01+00:00 |
| rhsa-2006_0201 | Red Hat Security Advisory: xpdf security update | 2006-02-13T15:27:00+00:00 | 2024-11-22T00:09:50+00:00 |
| rhsa-2006:0206 | Red Hat Security Advisory: kdegraphics security update | 2006-02-13T15:31:00+00:00 | 2025-11-21T17:30:02+00:00 |
| rhsa-2006_0206 | Red Hat Security Advisory: kdegraphics security update | 2006-02-13T15:31:00+00:00 | 2024-11-22T00:09:54+00:00 |
| rhsa-2006:0205 | Red Hat Security Advisory: libpng security update | 2006-02-13T15:35:00+00:00 | 2025-11-21T17:30:02+00:00 |
| rhsa-2006_0205 | Red Hat Security Advisory: libpng security update | 2006-02-13T15:35:00+00:00 | 2024-11-22T00:10:10+00:00 |
| rhsa-2006:0178 | Red Hat Security Advisory: ImageMagick security update | 2006-02-14T16:12:00+00:00 | 2025-11-21T17:29:58+00:00 |
| rhsa-2006_0178 | Red Hat Security Advisory: ImageMagick security update | 2006-02-14T16:12:00+00:00 | 2024-11-22T00:08:54+00:00 |
| rhsa-2006:0195 | Red Hat Security Advisory: tar security update | 2006-02-21T14:35:00+00:00 | 2026-01-13T22:07:45+00:00 |
| rhsa-2006_0195 | Red Hat Security Advisory: tar security update | 2006-02-21T14:35:00+00:00 | 2024-11-22T00:09:21+00:00 |
| rhsa-2006:0217 | Red Hat Security Advisory: metamail security update | 2006-02-21T14:38:00+00:00 | 2025-11-21T17:30:03+00:00 |
| rhsa-2006_0217 | Red Hat Security Advisory: metamail security update | 2006-02-21T14:38:00+00:00 | 2024-11-22T00:10:24+00:00 |
| rhsa-2006:0232 | Red Hat Security Advisory: tar security update | 2006-03-01T15:03:00+00:00 | 2025-11-21T17:30:04+00:00 |
| rhsa-2006_0232 | Red Hat Security Advisory: tar security update | 2006-03-01T15:03:00+00:00 | 2024-11-22T00:10:36+00:00 |
| rhsa-2006:0129 | Red Hat Security Advisory: spamassassin security update | 2006-03-07T15:14:00+00:00 | 2025-11-21T17:29:52+00:00 |
| rhsa-2006_0129 | Red Hat Security Advisory: spamassassin security update | 2006-03-07T15:14:00+00:00 | 2024-11-22T00:07:04+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-21-194-04 | Siemens SINUMERIK Integrate Operate Client | 2021-07-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-194-05 | Siemens SIMATIC Software Products | 2021-07-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-194-06 | Siemens SIMATIC Software Products (Update B) | 2021-07-13T00:00:00.000000Z | 2022-08-09T00:00:00.000000Z |
| icsa-21-194-07 | Siemens Industrial Products LLDP (Update D) | 2021-07-13T00:00:00.000000Z | 2023-03-14T00:00:00.000000Z |
| icsa-21-194-08 | Siemens Solid Edge | 2021-07-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-194-09 | Siemens JT Utilities | 2021-07-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-194-10 | Siemens RUGGEDCOM ROS | 2021-07-13T00:00:00.000000Z | 2025-05-13T00:00:00.000000Z |
| icsa-21-194-11 | Siemens Teamcenter Active Workspace | 2021-07-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-194-12 | Siemens VxWorks-based Industrial Products (Update C) | 2021-07-13T00:00:00.000000Z | 2022-05-12T00:00:00.000000Z |
| icsa-21-194-13 | Siemens SINAMICS PERFECT HARMONY GH180 (Update A) | 2021-07-13T00:00:00.000000Z | 2021-09-14T00:00:00.000000Z |
| icsa-21-194-14 | Siemens RWG Universal Controllers | 2021-07-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-194-15 | ICSA-21-194-15_Siemens JT2Go and Teamcenter Visualization | 2021-07-13T00:00:00.000000Z | 2021-07-13T00:00:00.000000Z |
| icsa-21-194-16 | Siemens Mendix | 2021-07-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-194-17 | Siemens SINUMERIK ONE and SINUMERIK MC (Update A) | 2021-07-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-210-02 | Wibu-Systems CodeMeter Runtime | 2021-07-13T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-104-05 | Siemens OpenSSL Vulnerabilities in Industrial Products | 2021-07-13T00:00:00.000000Z | 2024-01-09T00:00:00.000000Z |
| icsma-21-196-01 | ICSMA-21-196-01_Ypsomed mylife | 2021-07-15T00:00:00.000000Z | 2021-07-15T00:00:00.000000Z |
| icsa-21-201-01 | Mitsubishi Electric MELSEC-F Series | 2021-07-20T00:00:00.000000Z | 2021-07-20T00:00:00.000000Z |
| icsa-21-208-01 | KUKA KR C4 | 2021-07-27T00:00:00.000000Z | 2021-07-27T00:00:00.000000Z |
| icsa-21-208-02 | Mitsubishi Electric GOT2000 series and GT SoftGOT2000 | 2021-07-27T00:00:00.000000Z | 2021-07-27T00:00:00.000000Z |
| icsa-21-208-03 | Geutebrück G-Cam E2 and G-Code | 2021-07-27T00:00:00.000000Z | 2021-07-27T00:00:00.000000Z |
| icsa-21-208-04 | LCDS LAquis SCADA | 2021-07-27T00:00:00.000000Z | 2021-07-27T00:00:00.000000Z |
| icsa-21-208-05 | Delta Electronics DIAScreen | 2021-07-27T00:00:00.000000Z | 2021-07-27T00:00:00.000000Z |
| icsa-21-210-01 | Hitachi ABB Power Grids eSOMS | 2021-07-29T00:00:00.000000Z | 2021-07-29T00:00:00.000000Z |
| icsma-21-215-01 | Swisslog Healthcare Translogic PTS | 2021-08-03T00:00:00.000000Z | 2021-08-03T00:00:00.000000Z |
| icsa-21-217-01 | HCC Embedded InterNiche TCP/IP stack, NicheLite (Update B) | 2021-08-05T00:00:00.000000Z | 2021-12-16T00:00:00.000000Z |
| icsa-21-217-02 | FATEK Automation FvDesigner | 2021-08-05T00:00:00.000000Z | 2021-08-05T00:00:00.000000Z |
| icsa-21-217-03 | ICSA-21-217-03_mySCADA myPRO | 2021-08-05T00:00:00.000000Z | 2021-08-05T00:00:00.000000Z |
| icsa-21-217-04 | Advantech WebAccess SCADA | 2021-08-05T00:00:00.000000Z | 2021-08-05T00:00:00.000000Z |
| icsa-21-287-03 | Mitsubishi Electric MELSEC iQ-R Series | 2021-08-06T06:00:00.000000Z | 2024-04-18T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-memc-dos-fnctyykg | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Buffer Overflow Denial of Service Vulnerability | 2021-04-28T16:00:00+00:00 | 2021-05-04T14:08:30+00:00 |
| cisco-sa-anyconnect-code-exec-jr3twta6 | Cisco AnyConnect Secure Mobility Client for Windows DLL and Executable Hijacking Vulnerabilities | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-anyconnect-profile-aggmucdg | Cisco AnyConnect Secure Mobility Client Profile Modification Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-bwms-xxe-uslrzgks | Cisco BroadWorks Messaging Server XML External Entity Injection Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-esa-wsa-sma-info-gy2aez2h | Cisco Content Security Management Appliance, Email Security Appliance, and Web Security Appliance Information Disclosure Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-hyperflex-rce-tjjnrkpr | Cisco HyperFlex HX Command Injection Vulnerabilities | 2021-05-05T16:00:00+00:00 | 2022-12-15T22:19:48+00:00 |
| cisco-sa-hyperflex-upload-ktck8ugz | Cisco HyperFlex HX Data Platform File Upload Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-07T13:44:21+00:00 |
| cisco-sa-imc-openred-zayru6d2 | Cisco Integrated Management Controller Open Redirect Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-07-16T17:37:29+00:00 |
| cisco-sa-imp-inj-erecokjr | Cisco Unified Communications Manager IM & Presence Service SQL Injection Vulnerabilities | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-ipcameras-dos-fc3f6lzt | Cisco Video Surveillance 8000 Series IP Cameras Cisco Discovery Protocol Denial of Service Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-nfvis-cmdinj-dkfjqg2j | Cisco Enterprise NFV Infrastructure Software Command Injection Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-rv-34x-privesc-gln8zaqe | Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Local Privilege Escalation Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sb-wap-multi-zafkgxhf | Cisco Small Business 100, 300, and 500 Series Wireless Access Points Vulnerabilities | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sd-wan-vmanage-4tbynnhz | Cisco SD-WAN vManage Software Vulnerabilities | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sd-wan-vmanage-9vzo4gfu | Cisco SD-WAN vManage Information Disclosure Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sdw-auth-bypass-65ayqcs2 | Cisco SD-WAN vManage Software Authentication Bypass Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sdwan-arbfile-7qhd9mcn | Cisco SD-WAN Software Arbitrary File Corruption Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sdwan-buffover-mwgucjto | Cisco SD-WAN vEdge Software Buffer Overflow Vulnerabilities | 2021-05-05T16:00:00+00:00 | 2021-09-24T21:36:50+00:00 |
| cisco-sa-sdwan-dos-ckn5cvqw | Cisco SD-WAN Software vDaemon Denial of Service Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sdwan-privesc-qvszvupy | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sdwan-vmanageinfdis-lkrfpbv | Cisco SD-WAN vManage Information Disclosure Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-sdwan-vmaninfdis3-ovdr6uu8 | Cisco SD-WAN vManage Software Information Disclosure Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-07-07T19:45:23+00:00 |
| cisco-sa-sma-priv-esc-jj8zxqsc | Cisco Content Security Management Appliance Privilege Escalation Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-tp-rmos-fileread-pe9sl3g | Cisco TelePresence Collaboration Endpoint and RoomOS Software Arbitrary File Read Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-ucm-dos-oo4sryef | Cisco Hosted Collaboration Mediation Fulfillment Denial of Service Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-13T14:42:31+00:00 |
| cisco-sa-vmanage-enumeration-64enndky | Cisco SD-WAN vManage HTTP Authentication User Enumeration Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-vmanage-xss-en75jxtw | Cisco SD-WAN vManage API Stored Cross-Site Scripting Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-waas-infdisc-twb4eypk | Cisco Wide Area Application Services Software Information Disclosure Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-wsa-xss-mvjowchb | Cisco Web Security Appliance Cross-Site Scripting Vulnerability | 2021-05-05T16:00:00+00:00 | 2021-05-05T16:00:00+00:00 |
| cisco-sa-wifi-faf-22epcewu | Multiple Vulnerabilities in Frame Aggregation and Fragmentation Implementations of 802.11 Specification Affecting Cisco Products: May 2021 | 2021-05-11T18:00:00+00:00 | 2021-12-15T15:47:26+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2022-21294 | Vulnerability in the Oracle Java SE Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321 8u311 11.0.13 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments typically in clients running sandboxed Java Web Start applications or sandboxed Java applets that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component e.g. through a web service which supplies da | 2022-01-02T00:00:00.000Z | 2022-01-26T00:00:00.000Z |
| msrc_cve-2022-21296 | Vulnerability in the Oracle Java SE Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321 8u311 11.0.13 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments typically in clients running sandboxed Java Web Start applications or sandboxed Java applets that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component e.g. through a web service which supplies data to the APIs. CVSS 3.1 | 2022-01-02T00:00:00.000Z | 2022-01-26T00:00:00.000Z |
| msrc_cve-2022-21297 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.26 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21299 | Vulnerability in the Oracle Java SE Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u321 8u311 11.0.13 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments typically in clients running sandboxed Java Web Start applications or sandboxed Java applets that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component e.g. through a web service which supplies data to | 2022-01-02T00:00:00.000Z | 2022-01-26T00:00:00.000Z |
| msrc_cve-2022-21301 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21302 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21303 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Stored Procedure). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21304 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-22T00:00:00.000Z |
| msrc_cve-2022-21305 | Vulnerability in the Oracle Java SE Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 7u321 8u311 11.0.13 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update insert or delete access to some of Oracle Java SE Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments typically in clients running sandboxed Java Web Start applications or sandboxed Java applets that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component e.g. through a web service which supplies data to | 2022-01-02T00:00:00.000Z | 2022-01-26T00:00:00.000Z |
| msrc_cve-2022-21307 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21308 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21309 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21310 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21311 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21312 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21313 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21314 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21315 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21316 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21317 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21318 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with logon to the infrastructure where MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21319 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21320 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21321 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21322 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-26T00:00:00.000Z |
| msrc_cve-2022-21323 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21324 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21325 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21326 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21327 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202008-1278 | Mijia Intelligent Platform is an intelligent hardware platform. Mijia Intelligent Pla… | 2022-05-04T09:46:18.652000Z |
| var-202008-1299 | Advantech WebAccess/SCADA is a set of SCADA software based on browser architecture. A… | 2022-05-04T09:46:18.641000Z |
| var-202007-1472 | NC Cloud is a new generation of cloud ERP products developed by UFIDA's IoT, big data, ar… | 2022-05-04T09:46:19.853000Z |
| var-202007-1493 | Beijing Guojia Intelligent Electronic Technology Co., Ltd. is an Internet smart lock comp… | 2022-05-04T09:46:19.834000Z |
| var-202006-1892 | AC9V3.0 upgrade software is a Gigabit Ethernet wireless router of Shenzhen Jixiang Tengda… | 2022-05-04T09:46:21.380000Z |
| var-202006-1913 | Modicon M580 BMEP584040 is a programmable Ethernet automation controller from Schneider. … | 2022-05-04T09:46:21.370000Z |
| var-202006-1955 | TOTOLINK is a brand held by Zeon Electronics (Shenzhen) Co., Ltd. Founded in 1999, it is … | 2022-05-04T09:46:21.348000Z |
| var-202005-1094 | Guangzhou Jiu'an Intelligent Technology Co., Ltd. (Jiu'an JUAN) is the world's leading pr… | 2022-05-04T09:46:25.832000Z |
| var-202005-1115 | DCCE HMIware configuration editing software is a special man-machine interface configurat… | 2022-05-04T09:46:25.815000Z |
| var-202004-2237 | NA-VIEW is a touch screen configuration software. NA-VIEW V1.02.4 has a denial of ser… | 2022-05-04T09:46:27.119000Z |
| var-202004-2258 | Shanghai Zhenghang Electronic Technology Co., Ltd. is a high-tech enterprise dedicated to… | 2022-05-04T09:46:27.107000Z |
| var-202002-1696 | WECON PLC Editor is a programming software for Programmable Logic Controllers (PLC) from … | 2022-05-04T09:46:33.932000Z |
| var-202002-1698 | FameView configuration software is a high-performance configuration monitoring software i… | 2022-05-04T09:46:33.920000Z |
| var-202001-1970 | ZTE ZXR10 1800-2S router is a multi-service intelligent router produced by ZTE Corporatio… | 2022-05-04T09:46:35.401000Z |
| var-202001-1991 | ZXR10 1800-2S is a router product of ZTE Corporation of China. ZTE ZXR10 1800-2S has fil… | 2022-05-04T09:46:35.389000Z |
| var-201912-2014 | ER8300 is a full-gigabit Internet cafe dedicated router launched by H3C company, which us… | 2022-05-04T09:46:37.060000Z |
| var-201910-1870 | Baidu Tiangong Intelligent Platform is a cloud service platform for the Internet of Thing… | 2022-05-04T09:46:43.069000Z |
| var-201908-2208 | Dlink DIR-816 is a wireless router. Dlink DIR-816 has a buffer overflow vulnerability. A… | 2022-05-04T09:46:46.055000Z |
| var-201904-1633 | Xiaoai MINI Smart Speaker is an artificial intelligence-based speaker that can be network… | 2022-05-04T09:46:54.969000Z |
| var-201903-1641 | ZTE Video Conference MCU Device weak password, allowing initial password login | 2022-05-04T09:46:56.504000Z |
| var-201901-1698 | D-Link Central WiFiManager is D-Link's centralized wireless management software. The D-l… | 2022-05-04T09:47:01.489000Z |
| var-201812-1300 | H3C ER2100n is an enterprise-class router. H3C ER2100n has a denial of service vulnerabi… | 2022-05-04T09:47:02.592000Z |
| var-201810-1606 | Both the TP-LinkTL-WR841N and TL-WR841ND are wireless router devices. TP-LinkTL-WR841N an… | 2022-05-04T09:47:04.745000Z |
| var-201807-2270 | TP-LINK WAR302 is an enterprise-class 300M wireless VPN router that supports multiple VPN… | 2022-05-04T09:47:10.797000Z |
| var-201806-1895 | Shenzhen Ruilian Digital Technology Co., Ltd. is committed to developing leading Internet… | 2022-05-04T09:47:13.083000Z |
| var-201803-2353 | HyperIP is a WAN optimized virtual device. Data replication, backup, recovery, and data c… | 2022-05-04T09:47:19.930000Z |
| var-201801-1833 | pelco Sarix Professional is a video camera. An information disclosure vulnerability exis… | 2022-05-04T09:47:23.051000Z |
| var-201712-1129 | Dahua Player Library SDK is a supporting product for all equipment of Zhejiang Dahua Tech… | 2022-05-04T09:47:27.751000Z |
| var-201711-1241 | ZXV10 H108B is a wireless broadband router cat. The ZRF ZXV10 H108B wireless cat has a C… | 2022-05-04T09:47:28.990000Z |
| var-201710-1442 | ZTE E8810 is a dual-band 11ac intelligent cloud router. CSRF vulnerability exists in ZTE… | 2022-05-04T09:47:30.314000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000070 | WN-AC1167GR vulnerable to cross-site scripting | 2017-04-14T13:55+09:00 | 2017-06-01T13:53+09:00 |
| jvndb-2017-000069 | Multiple installers of Toshiba memory card related software may insecurely load Dynamic Link Libraries | 2017-04-14T14:09+09:00 | 2017-12-21T17:50+09:00 |
| jvndb-2017-000055 | NETGEAR ProSAFE Plus Configuration Utility vulnerable to improper access control | 2017-04-18T13:42+09:00 | 2017-06-01T15:24+09:00 |
| jvndb-2017-000071 | SEIL Series routers vulnerable to denial-of-service (DoS) | 2017-04-19T14:43+09:00 | 2017-06-06T14:50+09:00 |
| jvndb-2017-000075 | Hoozin Viewer vulnerable to buffer overflow | 2017-04-20T14:48+09:00 | 2017-06-01T13:40+09:00 |
| jvndb-2017-000073 | WordPress plugin "Booking Calendar" vulnerable to directory traversal | 2017-04-20T15:11+09:00 | 2017-06-01T13:53+09:00 |
| jvndb-2017-000074 | WordPress plugin "Booking Calendar" vulnerable to cross-site scripting | 2017-04-20T15:11+09:00 | 2017-06-01T13:53+09:00 |
| jvndb-2017-000076 | Multiple JustSystems products including Hanako may insecurely load Dynamic Link Libraries | 2017-04-20T15:11+09:00 | 2017-06-01T13:40+09:00 |
| jvndb-2017-000072 | WNC01WH vulnerable to OS command injection | 2017-04-21T13:44+09:00 | 2017-06-01T13:53+09:00 |
| jvndb-2017-000077 | Installer of Vivaldi for Windows may insecurely load executable files | 2017-04-25T13:36+09:00 | 2017-06-06T15:04+09:00 |
| jvndb-2017-000082 | Nessus vulnerable to cross-site scripting | 2017-05-09T13:52+09:00 | 2017-11-27T16:55+09:00 |
| jvndb-2017-000083 | The installer of The Public Certification Service for Individuals "The JPKI user's software" may insecurely load Dynamic Link Libraries | 2017-05-09T13:52+09:00 | 2017-11-27T17:23+09:00 |
| jvndb-2017-000078 | SOY CMS vulnerable to directory traversal | 2017-05-11T13:36+09:00 | 2017-11-27T17:23+09:00 |
| jvndb-2017-000079 | The installer of SOY CMS vulnerable to cross-site scripting | 2017-05-11T13:37+09:00 | 2017-11-27T17:23+09:00 |
| jvndb-2017-000080 | PrimeDrive Desktop Application Installer may insecurely load executable files | 2017-05-12T13:36+09:00 | 2017-11-27T16:55+09:00 |
| jvndb-2017-000092 | WordPress plugin "WP Booking System" vulnerable to cross-site scripting | 2017-05-16T13:58+09:00 | 2018-01-17T11:46+09:00 |
| jvndb-2017-000093 | WordPress plugin "MaxButtons" vulnerable to cross-site scripting | 2017-05-16T13:59+09:00 | 2018-01-17T12:28+09:00 |
| jvndb-2017-000094 | Multiple BestWebSoft WordPress plugins vulnerable to cross-site scripting | 2017-05-16T14:00+09:00 | 2017-11-27T17:04+09:00 |
| jvndb-2017-000090 | FlashAir fails to restrict access permissions in PhotoShare | 2017-05-16T15:34+09:00 | 2017-12-21T19:13+09:00 |
| jvndb-2017-000091 | FlashAir do not set credential information in PhotoShare | 2017-05-16T15:46+09:00 | 2017-12-21T19:16+09:00 |
| jvndb-2017-000096 | Empirical Project Monitor - eXtended vulnerable to cross-site scripting | 2017-05-19T14:53+09:00 | 2017-11-27T18:01+09:00 |
| jvndb-2017-000097 | Empirical Project Monitor - eXtended vulnerable to cross-site scripting | 2017-05-19T14:55+09:00 | 2017-11-27T18:01+09:00 |
| jvndb-2017-000098 | The installer of Empirical Project Monitor - eXtended may insecurely load Dynamic Link Libraries | 2017-05-19T14:57+09:00 | 2017-11-27T18:01+09:00 |
| jvndb-2017-000099 | SSL Visibility Appliance may generate illegal RST packets | 2017-05-24T14:41+09:00 | 2017-05-31T19:27+09:00 |
| jvndb-2017-000089 | GroupSession fails to restrict access permissions | 2017-05-25T14:14+09:00 | 2018-01-24T11:59+09:00 |
| jvndb-2017-000100 | Installer of electronic tendering and bid opening system provided by Acquisition, Technology & Logistics Agency may insecurely load Dynamic Link Libraries | 2017-05-25T14:14+09:00 | 2018-01-17T13:58+09:00 |
| jvndb-2017-000101 | Installers of the screensavers provided by JAPAN AIR SELF DEFENSE FORCE, MINISTRY OF DEFENSE may insecurely load Dynamic Link Libraries | 2017-05-25T14:14+09:00 | 2018-02-15T15:30+09:00 |
| jvndb-2017-000103 | WordPress plugin "WP Live Chat Support" vulnerable to cross-site scripting | 2017-06-01T14:06+09:00 | 2017-11-27T16:47+09:00 |
| jvndb-2017-000108 | Installer of Tera Term may insecurely load Dynamic Link Libraries | 2017-06-01T14:42+09:00 | 2018-01-24T14:20+09:00 |
| jvndb-2017-000104 | RW-4040 driver installer may insecurely load Dynamic Link Libraries | 2017-06-01T16:25+09:00 | 2018-01-24T13:57+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-01652 | WebGate eDVR Manager WESPPTZ.WESPPTZCtrl.1 ActiveX控件堆缓冲区溢出漏洞 | 2015-03-11 | 2015-03-13 |
| cnvd-2015-01653 | WebGate WinRDS WESPPlayback.WESPPlaybackCtrl.1控件栈缓冲区溢出漏洞 | 2015-03-11 | 2015-03-13 |
| cnvd-2015-01654 | WebGate WebEyeAudio ActiveX控件栈缓冲区溢出漏洞 | 2015-03-11 | 2015-03-13 |
| cnvd-2015-01655 | Agilent Technologies Feature Extraction AnnotationX.AnnList.1 ActiveX控件任意代码执行漏洞 | 2015-03-11 | 2015-03-13 |
| cnvd-2015-01656 | Drupal Campaign Monitor模块跨站请求伪造漏洞 | 2015-03-11 | 2015-03-13 |
| cnvd-2015-01657 | Drupal Simple Subscription模块跨站脚本漏洞 | 2015-03-11 | 2015-03-13 |
| cnvd-2016-06816 | 北京安宁创新网络科技股份有限公司邮件投递网关系统存在SQL注入漏洞 | 2015-03-11 | 2015-06-11 |
| cnvd-2015-01603 | Siemens多款产品存在搜索路径漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01604 | 多款Apple产品存在信息泄露漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01605 | WordPress插件All In One WP Security & Firewall跨站请求伪造漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01606 | Siemens SIMATIC拒绝服务漏洞(CNVD-2015-01606) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01607 | WordPress插件All In One WP Security & Firewall SQL注入漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01608 | OpenKM跨站脚本漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01609 | ZOHO ManageEngine ADManager Plus存在多个跨站脚本漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01610 | Elastix 'a2billing/customer/iridium_threed.php' SQL注入漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01611 | IBM SDK Java Technology存在未明漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01612 | Microsoft Office内存破坏漏洞(CNVD-2015-01612) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01613 | Ruby on Rails ActiveModel::Name远程拒绝服务漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01614 | Microsoft windows内核模式驱动空指针引用漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01615 | Microsoft windows内核模式驱动内核信息泄露漏洞(CNVD-2015-01615) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01616 | Microsoft windows PNG解析远程信息泄露漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01617 | Microsoft windows内核模式驱动内核信息泄露漏洞(CNVD-2015-01617) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01618 | Microsoft windows内核模式驱动内核信息泄露漏洞(CNVD-2015-01618) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01619 | Microsoft windows kernel本地权限提升漏洞(CNVD-2015-01619) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01620 | Microsoft windows kernel本地权限提升漏洞(CNVD-2015-01620) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01621 | Microsoft windows Adobe字体驱动缓冲区溢出漏洞(CNVD-2015-01621) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01622 | Microsoft windows Adobe字体驱动缓冲区溢出漏洞(CNVD-2015-01622) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01623 | Microsoft windows Adobe字体驱动缓冲区溢出漏洞(CNVD-2015-01623) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01624 | Microsoft windows Adobe字体驱动缓冲区溢出漏洞(CNVD-2015-01624) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01625 | Microsoft windows Adobe字体驱动缓冲区溢出漏洞 | 2015-03-12 | 2015-03-13 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2004-avi-062 | Vulnérabilité de Squid | 2004-03-03T00:00:00.000000 | 2004-05-12T00:00:00.000000 |
| certa-2004-avi-063 | Vulnérabilité dans Symantec Gateway Security | 2004-03-03T00:00:00.000000 | 2004-03-03T00:00:00.000000 |
| CERTA-2004-AVI-064 | Vulnérabilité sur Proftpd | 2004-03-04T00:00:00.000000 | 2004-03-04T00:00:00.000000 |
| CERTA-2004-AVI-065 | Vulnérabilité d'Adobe Acrobat Reader | 2004-03-04T00:00:00.000000 | 2004-03-11T00:00:00.000000 |
| CERTA-2004-AVI-066 | Vulnérabilité dans le serveur WFTPD pour Windows | 2004-03-04T00:00:00.000000 | 2004-03-04T00:00:00.000000 |
| certa-2004-avi-064 | Vulnérabilité sur Proftpd | 2004-03-04T00:00:00.000000 | 2004-03-04T00:00:00.000000 |
| certa-2004-avi-065 | Vulnérabilité d'Adobe Acrobat Reader | 2004-03-04T00:00:00.000000 | 2004-03-11T00:00:00.000000 |
| certa-2004-avi-066 | Vulnérabilité dans le serveur WFTPD pour Windows | 2004-03-04T00:00:00.000000 | 2004-03-04T00:00:00.000000 |
| CERTA-2004-AVI-067 | Déni de service des commutateurs Cisco CSS 11000 | 2004-03-05T00:00:00.000000 | 2004-03-05T00:00:00.000000 |
| CERTA-2004-AVI-068 | Vulnérabilité sur les produits VPN NetScreen 5000 | 2004-03-05T00:00:00.000000 | 2004-03-05T00:00:00.000000 |
| certa-2004-avi-067 | Déni de service des commutateurs Cisco CSS 11000 | 2004-03-05T00:00:00.000000 | 2004-03-05T00:00:00.000000 |
| certa-2004-avi-068 | Vulnérabilité sur les produits VPN NetScreen 5000 | 2004-03-05T00:00:00.000000 | 2004-03-05T00:00:00.000000 |
| CERTA-2004-AVI-069 | Vulnérabilité de la commande passwd sur Sun | 2004-03-08T00:00:00.000000 | 2004-03-08T00:00:00.000000 |
| certa-2004-avi-069 | Vulnérabilité de la commande passwd sur Sun | 2004-03-08T00:00:00.000000 | 2004-03-08T00:00:00.000000 |
| CERTA-2004-AVI-070 | Vulnérabilité dans le gestionnaire de base de données IBM DB2 | 2004-03-10T00:00:00.000000 | 2004-03-10T00:00:00.000000 |
| CERTA-2004-AVI-071 | Vulnérabilité dans Windows Media Services | 2004-03-10T00:00:00.000000 | 2004-03-10T00:00:00.000000 |
| CERTA-2004-AVI-072 | Vulnérabilité dans Microsoft Outlook | 2004-03-10T00:00:00.000000 | 2004-03-10T00:00:00.000000 |
| CERTA-2004-AVI-073 | Vulnérabilité dans Microsoft MSN Messenger | 2004-03-10T00:00:00.000000 | 2004-03-10T00:00:00.000000 |
| CERTA-2004-AVI-074 | Vulnérabilités du serveur wu-ftpd | 2004-03-10T00:00:00.000000 | 2004-07-17T00:00:00.000000 |
| CERTA-2004-AVI-075 | Vulnérabilité dans la pile TCP/IP de OpenBSD | 2004-03-10T00:00:00.000000 | 2004-03-10T00:00:00.000000 |
| CERTA-2004-AVI-076 | Python 2.2 : Débordement de variable dans la gestion des réponses du DNS | 2004-03-10T00:00:00.000000 | 2004-09-03T00:00:00.000000 |
| certa-2004-avi-070 | Vulnérabilité dans le gestionnaire de base de données IBM DB2 | 2004-03-10T00:00:00.000000 | 2004-03-10T00:00:00.000000 |
| certa-2004-avi-071 | Vulnérabilité dans Windows Media Services | 2004-03-10T00:00:00.000000 | 2004-03-10T00:00:00.000000 |
| certa-2004-avi-072 | Vulnérabilité dans Microsoft Outlook | 2004-03-10T00:00:00.000000 | 2004-03-10T00:00:00.000000 |
| certa-2004-avi-073 | Vulnérabilité dans Microsoft MSN Messenger | 2004-03-10T00:00:00.000000 | 2004-03-10T00:00:00.000000 |
| certa-2004-avi-074 | Vulnérabilités du serveur wu-ftpd | 2004-03-10T00:00:00.000000 | 2004-07-17T00:00:00.000000 |
| certa-2004-avi-075 | Vulnérabilité dans la pile TCP/IP de OpenBSD | 2004-03-10T00:00:00.000000 | 2004-03-10T00:00:00.000000 |
| certa-2004-avi-076 | Python 2.2 : Débordement de variable dans la gestion des réponses du DNS | 2004-03-10T00:00:00.000000 | 2004-09-03T00:00:00.000000 |
| CERTA-2004-AVI-077 | Vulnérabilités de uucp sous Sun Solaris | 2004-03-11T00:00:00.000000 | 2004-03-11T00:00:00.000000 |
| CERTA-2004-AVI-078 | Vulnérabilité sur gdk-pixbuf sous Linux | 2004-03-11T00:00:00.000000 | 2004-03-16T00:00:00.000000 |