Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0817 |
N/A
|
Buffer overflow in the HTTP protocol parser for M… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:28:41.538Z |
| CVE-2000-0885 |
N/A
|
Buffer overflows in Microsoft Network Monitor (Ne… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.515Z |
| CVE-2000-0902 |
N/A
|
getalbum.php in PhotoAlbum before 0.9.9 allows re… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:30.719Z |
| CVE-2000-0903 |
N/A
|
Directory traversal vulnerability in Voyager web … |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:30.748Z |
| CVE-2000-0904 |
N/A
|
Voyager web server 2.01B in the demo disks for QN… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.697Z |
| CVE-2000-0905 |
N/A
|
QNX Embedded Resource Manager in Voyager web serv… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.610Z |
| CVE-2000-0906 |
N/A
|
Directory traversal vulnerability in Moreover.com… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.568Z |
| CVE-2000-0907 |
N/A
|
EServ 2.92 Build 2982 allows remote attackers to … |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.614Z |
| CVE-2000-0916 |
N/A
|
FreeBSD 4.1.1 and earlier, and possibly other BSD… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.476Z |
| CVE-2000-0918 |
N/A
|
Format string vulnerability in kvt in KDE 1.1.2 m… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.679Z |
| CVE-2000-0931 |
N/A
|
Buffer overflow in Pegasus Mail 3.11 allows remot… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.488Z |
| CVE-2000-0939 |
N/A
|
Samba Web Administration Tool (SWAT) in Samba 2.0… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.769Z |
| CVE-2000-0940 |
N/A
|
Directory traversal vulnerability in Metertek pag… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.517Z |
| CVE-2000-0950 |
N/A
|
Format string vulnerability in x-gw in TIS Firewa… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.137Z |
| CVE-2000-0954 |
N/A
|
Shambala Server 4.5 stores passwords in plaintext… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.008Z |
| CVE-2000-0955 |
N/A
|
Cisco Virtual Central Office 4000 (VCO/4K) uses w… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.639Z |
| CVE-2000-0963 |
N/A
|
Buffer overflow in ncurses library allows local u… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.675Z |
| CVE-2000-0971 |
N/A
|
Avirt Mail 4.0 and 4.2 allows remote attackers to… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.187Z |
| CVE-2000-0985 |
N/A
|
Buffer overflow in All-Mail 1.1 allows remote att… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.148Z |
| CVE-2000-0986 |
N/A
|
Buffer overflow in Oracle 8.1.5 applications such… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.105Z |
| CVE-2000-0987 |
N/A
|
Buffer overflow in oidldapd in Oracle 8.1.6 allow… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.210Z |
| CVE-2000-0988 |
N/A
|
WinU 1.0 through 5.1 has a backdoor password that… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.353Z |
| CVE-2000-0997 |
N/A
|
Format string vulnerabilities in eeprom program i… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.116Z |
| CVE-2000-0998 |
N/A
|
Format string vulnerability in top program allows… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.193Z |
| CVE-2000-0999 |
N/A
|
Format string vulnerabilities in OpenBSD ssh prog… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.152Z |
| CVE-2000-1008 |
N/A
|
PalmOS 3.5.2 and earlier uses weak encryption to … |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.199Z |
| CVE-2000-1009 |
N/A
|
dump in Red Hat Linux 6.2 trusts the pathname spe… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.263Z |
| CVE-2000-1012 |
N/A
|
The catopen function in FreeBSD 5.0 and earlier, … |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.194Z |
| CVE-2000-1013 |
N/A
|
The setlocale function in FreeBSD 5.0 and earlier… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.192Z |
| CVE-2000-1015 |
N/A
|
The default configuration of Slashcode before ver… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.390Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0817 |
N/A
|
Buffer overflow in the HTTP protocol parser for M… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:28:41.538Z |
| CVE-2000-0885 |
N/A
|
Buffer overflows in Microsoft Network Monitor (Ne… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.515Z |
| CVE-2000-0902 |
N/A
|
getalbum.php in PhotoAlbum before 0.9.9 allows re… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:30.719Z |
| CVE-2000-0903 |
N/A
|
Directory traversal vulnerability in Voyager web … |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:30.748Z |
| CVE-2000-0904 |
N/A
|
Voyager web server 2.01B in the demo disks for QN… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.697Z |
| CVE-2000-0905 |
N/A
|
QNX Embedded Resource Manager in Voyager web serv… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.610Z |
| CVE-2000-0906 |
N/A
|
Directory traversal vulnerability in Moreover.com… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.568Z |
| CVE-2000-0907 |
N/A
|
EServ 2.92 Build 2982 allows remote attackers to … |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.614Z |
| CVE-2000-0916 |
N/A
|
FreeBSD 4.1.1 and earlier, and possibly other BSD… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.476Z |
| CVE-2000-0918 |
N/A
|
Format string vulnerability in kvt in KDE 1.1.2 m… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.679Z |
| CVE-2000-0931 |
N/A
|
Buffer overflow in Pegasus Mail 3.11 allows remot… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.488Z |
| CVE-2000-0939 |
N/A
|
Samba Web Administration Tool (SWAT) in Samba 2.0… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.769Z |
| CVE-2000-0940 |
N/A
|
Directory traversal vulnerability in Metertek pag… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.517Z |
| CVE-2000-0950 |
N/A
|
Format string vulnerability in x-gw in TIS Firewa… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.137Z |
| CVE-2000-0954 |
N/A
|
Shambala Server 4.5 stores passwords in plaintext… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.008Z |
| CVE-2000-0955 |
N/A
|
Cisco Virtual Central Office 4000 (VCO/4K) uses w… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.639Z |
| CVE-2000-0963 |
N/A
|
Buffer overflow in ncurses library allows local u… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:31.675Z |
| CVE-2000-0971 |
N/A
|
Avirt Mail 4.0 and 4.2 allows remote attackers to… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.187Z |
| CVE-2000-0985 |
N/A
|
Buffer overflow in All-Mail 1.1 allows remote att… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.148Z |
| CVE-2000-0986 |
N/A
|
Buffer overflow in Oracle 8.1.5 applications such… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.105Z |
| CVE-2000-0987 |
N/A
|
Buffer overflow in oidldapd in Oracle 8.1.6 allow… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.210Z |
| CVE-2000-0988 |
N/A
|
WinU 1.0 through 5.1 has a backdoor password that… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.353Z |
| CVE-2000-0997 |
N/A
|
Format string vulnerabilities in eeprom program i… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.116Z |
| CVE-2000-0998 |
N/A
|
Format string vulnerability in top program allows… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.193Z |
| CVE-2000-0999 |
N/A
|
Format string vulnerabilities in OpenBSD ssh prog… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.152Z |
| CVE-2000-1008 |
N/A
|
PalmOS 3.5.2 and earlier uses weak encryption to … |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.199Z |
| CVE-2000-1009 |
N/A
|
dump in Red Hat Linux 6.2 trusts the pathname spe… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.263Z |
| CVE-2000-1012 |
N/A
|
The catopen function in FreeBSD 5.0 and earlier, … |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.194Z |
| CVE-2000-1013 |
N/A
|
The setlocale function in FreeBSD 5.0 and earlier… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.192Z |
| CVE-2000-1015 |
N/A
|
The default configuration of Slashcode before ver… |
n/a |
n/a |
2000-11-29T05:00:00 | 2024-08-08T05:37:32.390Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2000-0106 | The EasyCart shopping cart application allows remote users to modify sensitive purchase information… | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0107 | Linux apcd program allows local attackers to modify arbitrary files via a symlink attack. | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0108 | The Intellivend shopping cart application allows remote users to modify sensitive purchase informat… | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0110 | The WebSiteTool shopping cart application allows remote users to modify sensitive purchase informat… | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0121 | The Recycle Bin utility in Windows NT and Windows 2000 allows local users to read or modify files b… | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0123 | The shopping cart application provided with Filemaker allows remote users to modify sensitive purch… | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0131 | Buffer overflow in War FTPd 1.6x allows users to cause a denial of service via long MKD and CWD commands. | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0133 | Buffer overflows in Tiny FTPd 0.52 beta3 FTP server allows users to execute commands via the STOR, … | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0134 | The Check It Out shopping cart application allows remote users to modify sensitive purchase informa… | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0135 | The @Retail shopping cart application allows remote users to modify sensitive purchase information … | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0136 | The Cart32 shopping cart application allows remote users to modify sensitive purchase information v… | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0137 | The CartIt shopping cart application allows remote users to modify sensitive purchase information v… | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0151 | GNU make follows symlinks when it reads a Makefile from stdin, which allows other local users to ex… | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0157 | NetBSD ptrace call on VAX allows local users to gain privileges by modifying the PSL contents in th… | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-1205 | Cross site scripting vulnerabilities in Apache 1.3.0 through 1.3.11 allow remote attackers to execu… | 2000-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0112 | The default installation of Debian GNU/Linux uses an insecure Master Boot Record (MBR) which allows… | 2000-02-02T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0114 | Frontpage Server Extensions allows remote attackers to determine the name of the anonymous account … | 2000-02-02T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0469 | Selena Sol WebBanner 4.0 allows remote attackers to read arbitrary files via a .. (dot dot) attack. | 2000-02-02T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0122 | Frontpage Server Extensions allows remote attackers to determine the physical path of a virtual dir… | 2000-02-03T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0124 | surfCONTROL SuperScout does not properly asign a category to web sites with a . (dot) at the end, w… | 2000-02-03T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0125 | wwwthreads does not properly cleanse numeric data or table names that are passed to SQL queries, wh… | 2000-02-03T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0127 | The Webspeed configuration program does not properly disable access to the WSMadmin utility, which … | 2000-02-03T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0218 | Buffer overflow in Linux mount and umount allows local users to gain root privileges via a long rel… | 2000-02-03T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0089 | The rdisk utility in Microsoft Terminal Server Edition and Windows NT 4.0 stores registry hive info… | 2000-02-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0128 | The Finger Server 0.82 allows remote attackers to execute commands via shell metacharacters. | 2000-02-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0129 | Buffer overflow in the SHGetPathFromIDList function of the Serv-U FTP server allows attackers to ca… | 2000-02-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0145 | The libguile.so library file used by gnucash in Debian GNU/Linux is installed with world-writable p… | 2000-02-05T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0472 | Buffer overflow in innd 2.2.2 allows remote attackers to execute arbitrary commands via a cancel re… | 2000-02-06T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0144 | Axis 700 Network Scanner does not properly restrict access to administrator URLs, which allows user… | 2000-02-07T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0146 | The Java Server in the Novell GroupWise Web Access Enhancement Pack allows remote attackers to caus… | 2000-02-07T05:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-gjmw-vf9h-g25v |
9.8 (3.1)
|
jackson-databind polymorphic typing issue | 2019-11-13T00:32:38Z | 2023-09-14T14:55:23Z |
| ghsa-cff7-6h4q-q5pj |
7.5 (3.1)
|
JSON-jwt Gem lacked element count during splitting of JWE string | 2019-11-14T15:25:51Z | 2023-08-25T23:33:30Z |
| ghsa-pf8f-w267-mq2h |
5.3 (3.1)
|
The rack-cors rubygem may allow directory traveral | 2019-11-15T20:26:59Z | 2023-01-23T20:22:08Z |
| ghsa-wmx6-vxcf-c3gr |
5.7 (3.1)
|
Validation Bypass in slp-validate | 2019-11-15T23:10:19Z | 2021-01-08T20:11:31Z |
| ghsa-425c-ccf3-3jrr |
5.7 (3.1)
|
Critical severity vulnerability that affects slpjs | 2019-11-15T23:10:35Z | 2021-01-08T19:57:59Z |
| ghsa-5whq-j5qg-wjvp |
6.1 (3.1)
|
Stored Cross-Site Scripting vulnerability in admin component of DotNetNuke | 2019-11-18T17:16:06Z | 2021-08-18T22:33:30Z |
| ghsa-89r3-rcpj-h7w6 |
7.5 (3.1)
|
Path traversal attack on Windows platforms | 2019-11-18T17:19:03Z | 2023-03-06T20:46:38Z |
| ghsa-pgwj-prpq-jpc2 |
9.8 (3.1)
|
Symfony Service IDs Allow Injection | 2019-11-18T17:27:31Z | 2025-05-29T22:51:16Z |
| ghsa-6g88-vr3v-76mf |
9.8 (3.1)
9.3 (4.0)
|
Eval injection in Supybot/Limnoria | 2019-11-20T01:31:31Z | 2024-09-30T16:22:02Z |
| ghsa-h7qw-mxrm-c6h2 |
7.5 (3.1)
|
Unauthenticated crypto and weak IV in Magento\Framework\Encryption | 2019-11-20T01:33:05Z | 2025-02-10T20:07:38Z |
| ghsa-8vh8-vc28-m2hf |
9.8 (3.1)
|
Potential to access user credentials from the log files when debug logging enabled | 2019-11-20T01:33:54Z | 2022-02-11T21:12:59Z |
| ghsa-mr6r-82x4-f4jj |
7.4 (3.1)
|
Timing attacks might allow practical recovery of the long-term private key | 2019-11-20T01:34:50Z | 2021-08-18T22:40:49Z |
| ghsa-9ggp-4jpr-7ppj |
|
Duplicate Advisory: Possible remote code execution via a remote procedure call | 2019-11-20T01:35:53Z | 2024-10-26T22:38:04Z |
| ghsa-vrcf-g539-x6h3 |
9.8 (3.1)
9.3 (4.0)
|
Uncontrolled deserialization of a pickled object in rediswrapper allows attackers to execute arbitr… | 2019-11-20T01:37:13Z | 2024-10-26T18:41:43Z |
| ghsa-hx83-rpqf-m267 |
7.5 (3.1)
|
user/group information can be corrupted across storing in fsimage and reading back from fsimage | 2019-11-20T01:38:00Z | 2021-08-18T22:42:32Z |
| ghsa-xcrg-29h7-h4cj |
8.8 (3.1)
|
XXE in PHPSpreadsheet due to encoding issue | 2019-11-20T01:38:52Z | 2025-03-06T18:08:03Z |
| ghsa-vvwv-h69m-wg6f |
8.8 (3.1)
|
XXE in PHPSpreadsheet due to incomplete fix for previous encoding issue | 2019-11-20T01:39:57Z | 2025-03-06T18:02:26Z |
| ghsa-89mq-4x47-5v83 |
7.5 (3.1)
|
angular Prototype Pollution vulnerability | 2019-11-20T15:29:43Z | 2025-11-20T19:29:58Z |
| ghsa-68wg-qv6r-j4vp |
9.8 (3.1)
|
SQL Injection in usmanhalalit/pixie | 2019-11-20T17:44:54Z | 2021-08-18T22:44:59Z |
| ghsa-q3p4-gw7r-wqjc |
4.8 (3.1)
4.8 (4.0)
|
Apache Airflow vulnerable to XSS and local file disclosure | 2019-11-22T13:45:22Z | 2024-09-11T17:09:15Z |
| ghsa-9xr8-8hmc-389f |
9.1 (3.1)
|
Cross-Site Scripting in vant | 2019-11-22T13:45:33Z | 2021-08-18T22:47:15Z |
| ghsa-m52x-29pq-w3vv |
4.8 (3.1)
|
Pannellum Cross-Site Scripting due to data not being sanitized for URIs or vbscript | 2019-11-22T18:18:03Z | 2022-08-03T13:00:22Z |
| ghsa-89px-ww3j-g2mm |
8.7 (3.1)
6.3 (4.0)
|
2FA bypass in Wagtail through new device path | 2019-11-29T17:05:59Z | 2024-11-19T15:48:33Z |
| ghsa-m3jw-62m7-jjcm |
7.5 (3.1)
|
typed-ast Out-of-bounds Read | 2019-12-02T18:02:02Z | 2024-09-09T21:35:17Z |
| ghsa-7xxv-wpxj-mx5v |
7.5 (3.1)
8.7 (4.0)
|
typed-ast Out-of-bounds Read | 2019-12-02T18:03:09Z | 2024-11-18T22:15:43Z |
| ghsa-5pm8-492c-92p5 |
7.3 (3.1)
|
Prototype Pollution in chartkick | 2019-12-02T18:04:11Z | 2023-01-26T20:23:44Z |
| ghsa-fpff-384j-vxq7 |
6.5 (3.1)
|
Data leakage via SQL Injection in Pimcore | 2019-12-02T18:05:13Z | 2021-08-19T15:10:08Z |
| ghsa-cmch-296j-wfvw |
7.5 (3.1)
|
Arbitrary File Write in iobroker.js-controller | 2019-12-02T18:06:14Z | 2021-08-19T15:11:15Z |
| ghsa-79gr-58r3-pwm3 |
9.8 (3.1)
|
Symfony Unsafe Cache Serialization Could Enable RCE | 2019-12-02T18:07:16Z | 2024-02-01T15:48:28Z |
| ghsa-xhh6-956q-4q69 |
7.5 (3.1)
|
Argument injection in a MimeTypeGuesser in Symfony | 2019-12-02T18:08:19Z | 2021-07-28T16:28:00Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-260 |
|
TensorFlow is an end-to-end open source platform for machine learning. Sending invalid ar… | tensorflow | 2021-08-12T19:15:00Z | 2021-08-27T03:22:42.935785Z |
| pysec-2021-261 |
|
TensorFlow is an end-to-end open source platform for machine learning. When restoring ten… | tensorflow | 2021-08-12T19:15:00Z | 2021-08-27T03:22:43.020795Z |
| pysec-2021-265 |
|
TensorFlow is an end-to-end open source platform for machine learning. If a user does not… | tensorflow | 2021-08-12T19:15:00Z | 2021-08-27T03:22:43.365129Z |
| pysec-2021-269 |
|
TensorFlow is an end-to-end open source platform for machine learning. When a user does n… | tensorflow | 2021-08-12T19:15:00Z | 2021-08-27T03:22:43.708163Z |
| pysec-2021-271 |
|
TensorFlow is an end-to-end open source platform for machine learning. The code for `tf.r… | tensorflow | 2021-08-12T19:15:00Z | 2021-08-27T03:22:43.879548Z |
| pysec-2021-550 |
|
TensorFlow is an end-to-end open source platform for machine learning. It is possible to … | tensorflow-cpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:02.145086Z |
| pysec-2021-551 |
|
TensorFlow is an end-to-end open source platform for machine learning. Sending invalid ar… | tensorflow-cpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:02.233432Z |
| pysec-2021-552 |
|
TensorFlow is an end-to-end open source platform for machine learning. When restoring ten… | tensorflow-cpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:02.331501Z |
| pysec-2021-556 |
|
TensorFlow is an end-to-end open source platform for machine learning. If a user does not… | tensorflow-cpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:02.665889Z |
| pysec-2021-560 |
|
TensorFlow is an end-to-end open source platform for machine learning. When a user does n… | tensorflow-cpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:03.005830Z |
| pysec-2021-562 |
|
TensorFlow is an end-to-end open source platform for machine learning. The code for `tf.r… | tensorflow-cpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:03.183506Z |
| pysec-2021-748 |
|
TensorFlow is an end-to-end open source platform for machine learning. It is possible to … | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:35.492639Z |
| pysec-2021-749 |
|
TensorFlow is an end-to-end open source platform for machine learning. Sending invalid ar… | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:35.577694Z |
| pysec-2021-750 |
|
TensorFlow is an end-to-end open source platform for machine learning. When restoring ten… | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:35.665255Z |
| pysec-2021-754 |
|
TensorFlow is an end-to-end open source platform for machine learning. If a user does not… | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:36.031970Z |
| pysec-2021-758 |
|
TensorFlow is an end-to-end open source platform for machine learning. When a user does n… | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:36.390179Z |
| pysec-2021-760 |
|
TensorFlow is an end-to-end open source platform for machine learning. The code for `tf.r… | tensorflow-gpu | 2021-08-12T19:15:00Z | 2021-12-09T06:35:36.563048Z |
| pysec-2021-257 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:42.637508Z |
| pysec-2021-263 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:43.190554Z |
| pysec-2021-266 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:43.455188Z |
| pysec-2021-267 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:43.539250Z |
| pysec-2021-268 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:43.623027Z |
| pysec-2021-272 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:43.967494Z |
| pysec-2021-273 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:44.051773Z |
| pysec-2021-276 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:44.348474Z |
| pysec-2021-277 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:44.439225Z |
| pysec-2021-278 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:44.528249Z |
| pysec-2021-279 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:44.622008Z |
| pysec-2021-280 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:44.725554Z |
| pysec-2021-281 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T21:15:00Z | 2021-08-27T03:22:44.808272Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2022-2014 | Malicious code in colors-dev (npm) | 2022-06-20T20:08:42Z | 2022-06-20T20:08:43Z |
| MAL-2022-2019 | Malicious code in colors-sync (npm) | 2022-06-20T20:08:42Z | 2022-06-20T20:08:42Z |
| MAL-2022-2516 | Malicious code in discord.js-selfv14 (npm) | 2022-06-20T20:08:42Z | 2022-06-20T20:08:43Z |
| MAL-2022-6271 | Malicious code in sq-jsith-test-npm-project (npm) | 2022-06-20T20:08:42Z | 2022-06-20T20:08:43Z |
| mal-2022-2014 | Malicious code in colors-dev (npm) | 2022-06-20T20:08:42Z | 2022-06-20T20:08:43Z |
| mal-2022-2019 | Malicious code in colors-sync (npm) | 2022-06-20T20:08:42Z | 2022-06-20T20:08:42Z |
| mal-2022-2516 | Malicious code in discord.js-selfv14 (npm) | 2022-06-20T20:08:42Z | 2022-06-20T20:08:43Z |
| mal-2022-6271 | Malicious code in sq-jsith-test-npm-project (npm) | 2022-06-20T20:08:42Z | 2022-06-20T20:08:43Z |
| MAL-2022-3299 | Malicious code in gcs-malware-scanner (npm) | 2022-06-20T20:08:43Z | 2022-06-20T20:08:44Z |
| MAL-2022-3357 | Malicious code in getting-started-rpi (npm) | 2022-06-20T20:08:43Z | 2022-06-20T20:08:44Z |
| MAL-2022-342 | Malicious code in @ibm-pipeline/logging (npm) | 2022-06-20T20:08:43Z | 2022-06-20T20:08:43Z |
| MAL-2022-712 | Malicious code in @w3-commons/js-build-resources (npm) | 2022-06-20T20:08:43Z | 2022-06-20T20:08:43Z |
| mal-2022-3299 | Malicious code in gcs-malware-scanner (npm) | 2022-06-20T20:08:43Z | 2022-06-20T20:08:44Z |
| mal-2022-3357 | Malicious code in getting-started-rpi (npm) | 2022-06-20T20:08:43Z | 2022-06-20T20:08:44Z |
| mal-2022-342 | Malicious code in @ibm-pipeline/logging (npm) | 2022-06-20T20:08:43Z | 2022-06-20T20:08:43Z |
| mal-2022-712 | Malicious code in @w3-commons/js-build-resources (npm) | 2022-06-20T20:08:43Z | 2022-06-20T20:08:43Z |
| MAL-2022-2596 | Malicious code in drwffjbwkwxsvyo (npm) | 2022-06-20T20:08:44Z | 2022-06-20T20:08:45Z |
| MAL-2022-3860 | Malicious code in intentionally-malicious (npm) | 2022-06-20T20:08:44Z | 2022-06-20T20:08:45Z |
| MAL-2022-3861 | Malicious code in intentionally-malicious1 (npm) | 2022-06-20T20:08:44Z | 2022-06-20T20:08:45Z |
| MAL-2022-6617 | Malicious code in touchright (npm) | 2022-06-20T20:08:44Z | 2022-06-20T20:08:45Z |
| mal-2022-2596 | Malicious code in drwffjbwkwxsvyo (npm) | 2022-06-20T20:08:44Z | 2022-06-20T20:08:45Z |
| mal-2022-3860 | Malicious code in intentionally-malicious (npm) | 2022-06-20T20:08:44Z | 2022-06-20T20:08:45Z |
| mal-2022-3861 | Malicious code in intentionally-malicious1 (npm) | 2022-06-20T20:08:44Z | 2022-06-20T20:08:45Z |
| mal-2022-6617 | Malicious code in touchright (npm) | 2022-06-20T20:08:44Z | 2022-06-20T20:08:45Z |
| MAL-2022-1032 | Malicious code in aoxqgmortgkgldq (npm) | 2022-06-20T20:08:45Z | 2022-06-20T20:08:53Z |
| MAL-2022-3021 | Malicious code in ffwebsite (npm) | 2022-06-20T20:08:45Z | 2022-06-20T20:08:45Z |
| MAL-2022-6194 | Malicious code in snyk-azure-pipelines-task (npm) | 2022-06-20T20:08:45Z | 2022-06-20T20:08:45Z |
| MAL-2022-6195 | Malicious code in snyk-resolve-dep (npm) | 2022-06-20T20:08:45Z | 2022-06-20T20:08:46Z |
| mal-2022-1032 | Malicious code in aoxqgmortgkgldq (npm) | 2022-06-20T20:08:45Z | 2022-06-20T20:08:53Z |
| mal-2022-3021 | Malicious code in ffwebsite (npm) | 2022-06-20T20:08:45Z | 2022-06-20T20:08:45Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-1533 | Node.js: Mehrere Schwachstellen | 2022-09-25T22:00:00.000+00:00 | 2024-05-09T22:00:00.000+00:00 |
| wid-sec-w-2022-1535 | QEMU: Schwachstelle ermöglicht Denial of Service | 2022-09-25T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2022-1538 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-09-26T22:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| wid-sec-w-2022-1540 | vim: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-09-26T22:00:00.000+00:00 | 2023-10-08T22:00:00.000+00:00 |
| wid-sec-w-2022-1541 | Google Chrome und Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-09-27T22:00:00.000+00:00 | 2023-08-09T22:00:00.000+00:00 |
| wid-sec-w-2022-1548 | IBM WebSphere Application Server: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-09-27T22:00:00.000+00:00 | 2023-06-05T22:00:00.000+00:00 |
| wid-sec-w-2022-1551 | Layer 2 Netzwerksicherheitskontrollen: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2022-09-27T22:00:00.000+00:00 | 2023-10-04T22:00:00.000+00:00 |
| wid-sec-w-2022-1558 | Apache Tomcat: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-09-28T22:00:00.000+00:00 | 2023-10-31T23:00:00.000+00:00 |
| wid-sec-w-2022-1566 | vim: Schwachstelle ermöglicht Denial of Service | 2022-09-28T22:00:00.000+00:00 | 2023-12-14T23:00:00.000+00:00 |
| wid-sec-w-2022-1567 | PHP: Mehrere Schwachstellen | 2022-09-28T22:00:00.000+00:00 | 2025-05-12T22:00:00.000+00:00 |
| wid-sec-w-2022-1570 | xpdf: Schwachstelle ermöglicht Denial of Service | 2022-09-28T22:00:00.000+00:00 | 2024-09-24T22:00:00.000+00:00 |
| wid-sec-w-2022-1582 | GitLab: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2022-09-29T22:00:00.000+00:00 | 2022-12-12T23:00:00.000+00:00 |
| wid-sec-w-2022-1583 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2022-09-29T22:00:00.000+00:00 | 2023-07-18T22:00:00.000+00:00 |
| wid-sec-w-2022-1584 | vim: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-09-29T22:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2022-1585 | lighttpd: Schwachstelle ermöglicht Denial of Service | 2022-09-29T22:00:00.000+00:00 | 2023-02-28T23:00:00.000+00:00 |
| wid-sec-w-2022-1586 | Red Hat OpenStack: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-09-29T22:00:00.000+00:00 | 2023-01-11T23:00:00.000+00:00 |
| wid-sec-w-2022-1587 | xpdf: Schwachstelle ermöglicht Denial of Service | 2022-09-29T22:00:00.000+00:00 | 2024-09-24T22:00:00.000+00:00 |
| wid-sec-w-2022-1589 | Mozilla Thunderbird: Mehrere Schwachstellen | 2022-09-29T22:00:00.000+00:00 | 2022-12-06T23:00:00.000+00:00 |
| wid-sec-w-2022-1598 | strongSwan: Schwachstelle ermöglicht Denial of Service | 2022-10-03T22:00:00.000+00:00 | 2024-05-05T22:00:00.000+00:00 |
| wid-sec-w-2022-1599 | Android Patchday October 2022 | 2022-10-03T22:00:00.000+00:00 | 2023-02-15T23:00:00.000+00:00 |
| wid-sec-w-2022-1604 | MediaWiki: Mehrere Schwachstellen | 2022-10-03T22:00:00.000+00:00 | 2023-05-21T22:00:00.000+00:00 |
| wid-sec-w-2022-1608 | FasterXML Jackson: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-10-03T22:00:00.000+00:00 | 2025-05-14T22:00:00.000+00:00 |
| wid-sec-w-2022-1623 | tribe29 checkmk: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-10-04T22:00:00.000+00:00 | 2023-02-20T23:00:00.000+00:00 |
| wid-sec-w-2022-1631 | Cisco Web Security Appliance: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-10-05T22:00:00.000+00:00 | 2023-02-15T23:00:00.000+00:00 |
| wid-sec-w-2022-1634 | Internet Systems Consortium DHCP: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-10-05T22:00:00.000+00:00 | 2023-07-23T22:00:00.000+00:00 |
| wid-sec-w-2022-1635 | Red Hat OpenShift und Red Hat Enterprise Linux: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-10-05T22:00:00.000+00:00 | 2025-04-27T22:00:00.000+00:00 |
| wid-sec-w-2022-1636 | Red Hat JBoss Enterprise Application Platform: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-10-05T22:00:00.000+00:00 | 2025-05-04T22:00:00.000+00:00 |
| wid-sec-w-2022-1643 | RabbitMQ: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-10-06T22:00:00.000+00:00 | 2022-12-08T23:00:00.000+00:00 |
| wid-sec-w-2022-1644 | dbus: Mehrere Schwachstellen | 2022-10-06T22:00:00.000+00:00 | 2023-08-10T22:00:00.000+00:00 |
| wid-sec-w-2022-1648 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-10-09T22:00:00.000+00:00 | 2025-04-14T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2006:0044 | Red Hat Security Advisory: openssh security update | 2006-03-07T15:15:00+00:00 | 2025-11-21T17:29:55+00:00 |
| rhsa-2006_0044 | Red Hat Security Advisory: openssh security update | 2006-03-07T15:15:00+00:00 | 2024-11-22T00:33:50+00:00 |
| rhsa-2006:0016 | Red Hat Security Advisory: initscripts security update | 2006-03-07T15:16:00+00:00 | 2025-11-21T17:29:50+00:00 |
| rhsa-2006_0016 | Red Hat Security Advisory: initscripts security update | 2006-03-07T15:16:00+00:00 | 2024-11-22T00:03:55+00:00 |
| rhsa-2006:0052 | Red Hat Security Advisory: squid security update | 2006-03-07T15:17:00+00:00 | 2025-11-21T17:29:51+00:00 |
| rhsa-2006_0052 | Red Hat Security Advisory: squid security update | 2006-03-07T15:17:00+00:00 | 2024-11-22T00:05:27+00:00 |
| rhsa-2006:0132 | Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 3 | 2006-03-07T15:29:00+00:00 | 2025-11-21T17:29:53+00:00 |
| rhsa-2006_0132 | Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 4 Update 3 | 2006-03-07T15:29:00+00:00 | 2024-11-22T00:07:11+00:00 |
| rhsa-2006:0161 | Red Hat Security Advisory: RHAPS security and enhancement update | 2006-03-07T20:30:00+00:00 | 2025-11-21T17:29:56+00:00 |
| rhsa-2006_0161 | Red Hat Security Advisory: RHAPS security and enhancement update | 2006-03-07T20:30:00+00:00 | 2024-11-22T00:23:58+00:00 |
| rhsa-2006:0204 | Red Hat Security Advisory: mailman security update | 2006-03-07T20:44:00+00:00 | 2025-11-21T17:30:01+00:00 |
| rhsa-2006_0204 | Red Hat Security Advisory: mailman security update | 2006-03-07T20:44:00+00:00 | 2024-11-22T00:10:02+00:00 |
| rhsa-2006:0197 | Red Hat Security Advisory: python security update | 2006-03-09T20:45:00+00:00 | 2025-11-21T17:30:04+00:00 |
| rhsa-2006_0197 | Red Hat Security Advisory: python security update | 2006-03-09T20:45:00+00:00 | 2024-11-21T23:38:22+00:00 |
| rhsa-2006:0262 | Red Hat Security Advisory: kdegraphics security update | 2006-03-09T20:53:00+00:00 | 2025-11-21T17:30:04+00:00 |
| rhsa-2006_0262 | Red Hat Security Advisory: kdegraphics security update | 2006-03-09T20:53:00+00:00 | 2024-11-22T00:10:38+00:00 |
| rhsa-2006:0144 | Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 7 | 2006-03-15T14:05:00+00:00 | 2025-11-21T17:29:54+00:00 |
| rhsa-2006_0144 | Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 7 | 2006-03-15T14:05:00+00:00 | 2024-11-22T00:09:41+00:00 |
| rhsa-2006:0117 | Red Hat Security Advisory: vixie-cron security update | 2006-03-15T14:06:00+00:00 | 2026-01-13T22:39:51+00:00 |
| rhsa-2006_0117 | Red Hat Security Advisory: vixie-cron security update | 2006-03-15T14:06:00+00:00 | 2024-11-21T23:38:33+00:00 |
| rhsa-2006:0015 | Red Hat Security Advisory: initscripts security update | 2006-03-15T14:13:00+00:00 | 2025-11-21T17:29:53+00:00 |
| rhsa-2006_0015 | Red Hat Security Advisory: initscripts security update | 2006-03-15T14:13:00+00:00 | 2024-11-22T00:03:51+00:00 |
| rhsa-2006:0045 | Red Hat Security Advisory: squid security update | 2006-03-15T14:14:00+00:00 | 2025-11-21T17:29:51+00:00 |
| rhsa-2006_0045 | Red Hat Security Advisory: squid security update | 2006-03-15T14:14:00+00:00 | 2024-11-22T00:05:23+00:00 |
| rhsa-2006:0266 | Red Hat Security Advisory: gnupg security update | 2006-03-15T16:36:00+00:00 | 2025-11-21T17:30:06+00:00 |
| rhsa-2006_0266 | Red Hat Security Advisory: gnupg security update | 2006-03-15T16:36:00+00:00 | 2024-11-22T00:10:54+00:00 |
| rhsa-2006:0268 | Red Hat Security Advisory: flash-plugin security update | 2006-03-15T22:43:00+00:00 | 2025-11-21T17:30:06+00:00 |
| rhsa-2006_0268 | Red Hat Security Advisory: flash-plugin security update | 2006-03-15T22:43:00+00:00 | 2024-11-14T10:04:05+00:00 |
| rhsa-2006:0265 | Red Hat Security Advisory: sendmail security update | 2006-03-22T16:07:00+00:00 | 2025-11-21T17:30:06+00:00 |
| rhsa-2006_0265 | Red Hat Security Advisory: sendmail security update | 2006-03-22T16:07:00+00:00 | 2024-11-22T00:10:48+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-21-287-03 | Mitsubishi Electric MELSEC iQ-R Series | 2021-08-06T06:00:00.000000Z | 2024-04-18T06:00:00.000000Z |
| icsa-21-222-01 | Siemens JT2Go and Teamcenter Visualization products | 2021-08-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-222-02 | Siemens Automation License Manager | 2021-08-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-222-03 | Siemens JT2Go and Teamcenter Visualization (Update A) | 2021-08-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-222-04 | Siemens SINEC NMS | 2021-08-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-222-05 | Siemens Industrial Products Intel CPUs (Update F) | 2021-08-10T00:00:00.000000Z | 2024-02-13T00:00:00.000000Z |
| icsa-21-222-06 | Siemens Energy AGT and SGT Solutions | 2021-08-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-222-07 | Siemens SIMATIC CP (Update A) | 2021-08-10T00:00:00.000000Z | 2022-06-14T00:00:00.000000Z |
| icsa-21-222-08 | ICSA-21-222-08_Siemens Solid Edge | 2021-08-10T00:00:00.000000Z | 2021-08-10T00:00:00.000000Z |
| icsa-21-222-09 | Siemens SIMATIC S7-1200 (Update A) | 2021-08-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-257-23 | Siemens SIMATIC and TIM | 2021-08-10T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-224-01 | Cognex In-Sight OPC Server | 2021-08-12T00:00:00.000000Z | 2021-08-12T00:00:00.000000Z |
| icsa-21-224-02 | Horner Automation Cscape | 2021-08-12T00:00:00.000000Z | 2021-08-12T00:00:00.000000Z |
| icsa-21-229-01 | ThroughTek Kalay P2P SDK | 2021-08-17T00:00:00.000000Z | 2021-08-17T00:00:00.000000Z |
| icsa-21-229-02 | Advantech WebAccess/NMS | 2021-08-17T00:00:00.000000Z | 2021-08-17T00:00:00.000000Z |
| icsa-21-229-03 | xArrow SCADA | 2021-08-17T00:00:00.000000Z | 2021-08-17T00:00:00.000000Z |
| icsa-21-231-01 | ICSA-21-231-01_AVEVA SuiteLink Server | 2021-08-19T00:00:00.000000Z | 2021-08-19T00:00:00.000000Z |
| icsa-21-231-02 | Baker Hughes Bently Nevada 3500 | 2021-08-19T00:00:00.000000Z | 2022-02-24T00:00:00.000000Z |
| icsa-21-236-01 | Hitachi ABB Power Grids TropOS | 2021-08-24T00:00:00.000000Z | 2021-08-24T00:00:00.000000Z |
| icsa-21-236-02 | Hitachi ABB Power Grids Retail Operations and CSB Products | 2021-08-24T00:00:00.000000Z | 2021-08-24T00:00:00.000000Z |
| icsa-21-236-03 | Delta Electronics TPEditor | 2021-08-24T00:00:00.000000Z | 2021-08-24T00:00:00.000000Z |
| icsa-21-238-01 | Johnson Controls Controlled Electronic Management Systems CEM Systems AC2000 | 2021-08-26T00:00:00.000000Z | 2021-08-26T00:00:00.000000Z |
| icsa-21-238-02 | Annke Network Video Recorder | 2021-08-26T00:00:00.000000Z | 2021-08-26T00:00:00.000000Z |
| icsa-21-238-03 | Delta Electronics DIAEnergie (Update C) | 2021-08-26T00:00:00.000000Z | 2022-03-22T00:00:00.000000Z |
| icsa-21-238-04 | Delta Electronics DOPSoft (Update A) | 2021-08-26T00:00:00.000000Z | 2021-10-28T00:00:00.000000Z |
| icsa-21-243-02 | FANUC Robot Controllers (Update A) | 2021-08-31T00:00:00.000000Z | 2022-02-03T00:00:00.000000Z |
| icsa-21-245-01 | Johnson Controls Sensormatic Electronics Illustra | 2021-09-02T00:00:00.000000Z | 2021-09-02T00:00:00.000000Z |
| icsa-21-245-02 | JTEKT TOYOPUC Products | 2021-09-02T00:00:00.000000Z | 2021-09-02T00:00:00.000000Z |
| icsa-21-245-03 | Advantech WebAccess | 2021-09-02T00:00:00.000000Z | 2021-09-02T00:00:00.000000Z |
| icsa-21-250-02 | Hitachi ABB Power Grids System Data Manager | 2021-09-07T00:00:00.000000Z | 2021-09-07T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-ade-xcvaqeoz | Cisco ADE-OS Local File Inclusion Vulnerability | 2021-05-19T16:00:00+00:00 | 2021-06-24T14:24:36+00:00 |
| cisco-sa-cml-cmd-inject-n4vyeqxb | Cisco Modeling Labs Web UI Command Injection Vulnerability | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-dnasp-conn-cmdinj-hoj4yv5n | Cisco DNA Spaces Connector Command Injection Vulnerabilities | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-dnasp-conn-prvesc-q6t6bzw | Cisco DNA Spaces Connector Privilege Escalation Vulnerabilities | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-finesse-opn-rdrct-epdeh7r | Cisco Finesse Open Redirect Vulnerability | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-finesse-strd-xss-bukqfffw | Cisco Finesse Cross-Site Scripting Vulnerabilities | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-pi-epnm-cmd-inj-yu5e6tb3 | Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Command Injection Vulnerability | 2021-05-19T16:00:00+00:00 | 2021-05-19T16:00:00+00:00 |
| cisco-sa-sb-wap-inject-mp9fsdg | Cisco Small Business 100, 300, and 500 Series Wireless Access Points Command Injection Vulnerabilities | 2021-05-19T16:00:00+00:00 | 2021-08-03T15:59:45+00:00 |
| cisco-sa-lasso-saml-jun2021-doxnrlkd | Lasso SAML Implementation Vulnerability Affecting Cisco Products: June 2021 | 2021-06-01T12:30:00+00:00 | 2021-09-30T14:51:31+00:00 |
| cisco-sa-asr5k-autho-bypass-mjdf5s7n | Cisco ASR 5000 Series Software Authorization Bypass Vulnerabilities | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-cspc-civ-kdubfnfu | Cisco Common Services Platform Collector Command Injection Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-ipcamera-lldpcdp-mem-ytqdmjro | Cisco Video Surveillance 7000 Series IP Cameras Cisco Discovery Protocol and Link Layer Discovery Protocol Memory Leak Vulnerabilities | 2021-06-02T16:00:00+00:00 | 2021-07-07T15:55:28+00:00 |
| cisco-sa-sd-wan-fuercwwf | Cisco SD-WAN Software Privilege Escalation Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-te-recorder-infodis-mx3ettbm | Cisco ThousandEyes Recorder Information Disclosure Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-8fpbnkoz | Cisco Webex Meetings Client Software Logging Information Disclosure Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-dll-inject-xnmcsgtu | Cisco Webex Meetings, Webex Network Recording Player, and Webex Teams DLL Injection Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-multimedia-26dpqvro | Cisco Webex Meetings and Webex Meetings Server Multimedia Sharing Security Bypass Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-player-doj2joj | Cisco Webex Network Recording Player and Webex Player Memory Corruption Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-player-kof8zvt | Cisco Webex Player Memory Corruption Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-player-kxtkfbnr | Cisco Webex Player Memory Corruption Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-player-rcfdevj2 | Cisco Webex Network Recording Player and Webex Player Memory Corruption Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-webex-redirect-xuzfu3ph | Cisco Webex Meetings and Webex Meetings Server File Redirect Vulnerability | 2021-06-02T16:00:00+00:00 | 2021-06-02T16:00:00+00:00 |
| cisco-sa-anyconnect-dos-hmhydfb8 | Cisco AnyConnect Secure Mobility Client for Windows Denial of Service Vulnerability | 2021-06-16T16:00:00+00:00 | 2021-06-16T16:00:00+00:00 |
| cisco-sa-anyconnect-pos-dll-ff8j6dfv | Cisco AnyConnect Secure Mobility Client for Windows with VPN Posture (HostScan) Module DLL Hijacking Vulnerability | 2021-06-16T16:00:00+00:00 | 2021-06-16T16:00:00+00:00 |
| cisco-sa-ciscosb-multivulns-wwyb7s5e | Cisco Small Business 220 Series Smart Switches Vulnerabilities | 2021-06-16T16:00:00+00:00 | 2021-06-16T16:00:00+00:00 |
| cisco-sa-cuic-xss-cshudtrl | Cisco Unified Intelligence Center Reflected Cross-Site Scripting Vulnerability | 2021-06-16T16:00:00+00:00 | 2021-07-21T19:55:20+00:00 |
| cisco-sa-dnac-certvalid-usej2czk | Cisco DNA Center Certificate Validation Vulnerability | 2021-06-16T16:00:00+00:00 | 2021-06-16T16:00:00+00:00 |
| cisco-sa-esa-wsa-cert-vali-n8l97rw | Cisco Email Security Appliance and Cisco Web Security Appliance Certificate Validation Vulnerability | 2021-06-16T16:00:00+00:00 | 2021-06-16T16:00:00+00:00 |
| cisco-sa-jabber-guc5mlwg | Cisco Jabber Desktop and Mobile Client Software Vulnerabilities | 2021-06-16T16:00:00+00:00 | 2021-06-17T20:25:14+00:00 |
| cisco-sa-meetingserver-dos-nzvwmmqt | Cisco Meeting Server API Denial of Service Vulnerability | 2021-06-16T16:00:00+00:00 | 2021-06-16T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2022-21328 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21329 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21330 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21331 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21332 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21333 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21334 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21335 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21336 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21337 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21339 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21340 | Vulnerability in the Oracle Java SE Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 7u321 8u311 11.0.13 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments typically in clients running sandboxed Java Web Start applications or sandboxed Java applets that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component e.g. through a web service which supplies da | 2022-01-02T00:00:00.000Z | 2022-01-26T00:00:00.000Z |
| msrc_cve-2022-21341 | Vulnerability in the Oracle Java SE Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Serialization). Supported versions that are affected are Oracle Java SE: 7u321 8u311 11.0.13 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments typically in clients running sandboxed Java Web Start applications or sandboxed Java applets that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component e.g. through a web service which supplie | 2022-01-02T00:00:00.000Z | 2022-01-26T00:00:00.000Z |
| msrc_cve-2022-21342 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21344 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Replication). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21348 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21349 | Vulnerability in the Oracle Java SE Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: 2D). Supported versions that are affected are Oracle Java SE: 7u321 8u311; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments typically in clients running sandboxed Java Web Start applications or sandboxed Java applets that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component e.g. through a web service which supplies data to the APIs. CVSS 3 | 2022-01-02T00:00:00.000Z | 2022-01-26T00:00:00.000Z |
| msrc_cve-2022-21351 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 7.1 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21352 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.26 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized creation deletion or modification access to critical data or all MySQL Server accessible data and unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 5.9 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21355 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21356 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of MySQL Cluster. CVSS 3.1 Base Score 6.3 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21357 | Vulnerability in the MySQL Cluster product of Oracle MySQL (component: Cluster: General). Supported versions that are affected are 7.4.34 and prior 7.5.24 and prior 7.6.20 and prior and 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with access to the physical communication segment attached to the hardware where the MySQL Cluster executes to compromise MySQL Cluster. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Cluster accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Cluster. CVSS 3.1 Base Score 2.9 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:A/AC:H/PR:H/UI:R/S:U/C:L/I:N/A:L). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21358 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21360 | Vulnerability in the Oracle Java SE Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321 8u311 11.0.13 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments typically in clients running sandboxed Java Web Start applications or sandboxed Java applets that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component e.g. through a web service which supplies data | 2022-01-02T00:00:00.000Z | 2022-01-26T00:00:00.000Z |
| msrc_cve-2022-21362 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21363 | Vulnerability in the MySQL Connectors product of Oracle MySQL (component: Connector/J). Supported versions that are affected are 8.0.27 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Connectors. Successful attacks of this vulnerability can result in takeover of MySQL Connectors. CVSS 3.1 Base Score 6.6 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21365 | Vulnerability in the Oracle Java SE Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Oracle Java SE: 7u321 8u311 11.0.13 17.0.1; Oracle GraalVM Enterprise Edition: 20.3.4 and 21.3.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments typically in clients running sandboxed Java Web Start applications or sandboxed Java applets that load and run untrusted code (e.g. code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component e.g. through a web service which supplies data | 2022-01-02T00:00:00.000Z | 2022-01-26T00:00:00.000Z |
| msrc_cve-2022-21367 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Compiling). Supported versions that are affected are 5.7.36 and prior and 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21368 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Components Services). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update insert or delete access to some of MySQL Server accessible data as well as unauthorized read access to a subset of MySQL Server accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 4.7 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:L). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| msrc_cve-2022-21370 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2022-01-02T00:00:00.000Z | 2022-01-25T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201708-1637 | D-LinkDVG-5402SPVoIP is a wireless router product from D-Link. The D-Link DVG-5402 SPVoIP… | 2022-05-04T09:47:35.154000Z |
| var-201707-1360 | The TP-LinkPTWR841NV8 is a wireless router. There is a logic vulnerability in the TP-Link… | 2022-05-04T09:47:36.532000Z |
| var-201706-1119 | Foscamcamera is a webcam that can push messages to mobile phones and directly implement v… | 2022-05-04T09:47:37.873000Z |
| var-201706-1140 | Foscamcamera is a webcam that can push messages to mobile phones and directly implement v… | 2022-05-04T09:47:37.862000Z |
| var-201705-4194 | Hikvision is a video-centric IoT solution and data operation service provider. Hikvision… | 2022-05-04T09:47:39.351000Z |
| var-201703-1379 | WirelessIPCamera (P2P) WIFICAM is a wireless IP camera. The WirelessIPCamera (P2P) WIFICA… | 2022-05-04T09:47:45.885000Z |
| var-201701-1172 | Guofuan Security Authentication Gateway is a device for user identity authentication, acc… | 2022-05-04T09:47:47.288000Z |
| var-201612-0658 | Huawei Imagine 5 is the smartphone of China Huawei. Huawei Imagine 5 mobile Wi-Fi driver … | 2022-05-04T09:47:48.676000Z |
| var-201609-0688 | Enterprise router ikuai Xiaobai is an enterprise router of China Quanxun Convergence Netw… | 2022-05-04T09:47:49.660000Z |
| var-201610-0708 | D-Link DWR-932B LET is a wireless router. D-Link DWR-932B LET router Telnet service … | 2022-05-04T09:47:49.207000Z |
| var-201605-0674 | The NetgearRouterJNR1010 is a wireless router product. A cross-site request forgery vulne… | 2022-05-04T09:47:53.959000Z |
| var-201601-0682 | ftp The signature access vulnerability allows unauthorized remote access to system management. | 2022-05-04T09:47:55.149000Z |
| var-201509-0337 | The lookupProviders function in providerMgr.c in sblim-sfcb 1.3.4 and 1.3.18 allows remot… | 2022-05-04T09:47:57.464000Z |
| var-201503-0498 | DRAM is dynamic random access memory, the most common system memory. DRAM devices have se… | 2022-05-04T09:48:02.291000Z |
| var-201411-0561 | JP1/NETM/DM and Job Management Partner 1/Software Distribution contain a vulnerability th… | 2022-05-04T09:48:04.670000Z |
| var-201402-0570 | OpenVox VoxStack is a family of Asterisk-based analog voice gateways designed for small a… | 2022-05-04T09:48:11.083000Z |
| var-201310-0806 | The JP1/Base contains a vulnerability where arbitrary commands may be executed when it re… | 2022-05-04T09:48:12.896000Z |
| var-201309-0598 | Hitachi JP1/Cm2/Network Node Manager i contains multiple vulnerabilities. Malicious remot… | 2022-05-04T09:48:13.364000Z |
| var-201106-0308 | Siemens SIMATIC S7 series PLC Used in various industrial fields, including energy, water … | 2022-05-04T09:48:30.502000Z |
| var-200211-0077 | GlobalSunTech develops a variety of OEM wireless access point devices such as Linksys, D-… | 2022-05-04T09:49:31.936000Z |
| var-200110-0143 | BUGTRAQ ID: 3475PC-to-Phone is an application that can use the IP phone service to implem… | 2022-05-04T09:49:33.636000Z |
| var-202202-1217 | A CWE-669: Incorrect Resource Transfer Between Spheres vulnerability exists that could ca… | 2022-05-04T09:49:41.593000Z |
| var-202112-2348 | Certain NETGEAR devices are affected by command injection by an authenticated user. This … | 2022-05-04T09:49:42.490000Z |
| var-202112-2537 | TOTOLINK is a small and medium-sized network solution provider and service provider. … | 2022-05-04T09:49:42.405000Z |
| var-202112-1083 | KingView is an industrial automation configuration software produced by Beijing Yakong Te… | 2022-05-04T09:49:43.629000Z |
| var-202110-0174 | A possible buffer overflow vulnerability in libSPenBase library of Samsung Notes prior to… | 2022-05-04T09:49:46.673000Z |
| var-202108-2337 | iSCS is an all-in-one access control machine. Shenzhen Cyberspace Technology Co., Ltd… | 2022-05-04T09:49:47.995000Z |
| var-202108-2358 | Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. As of… | 2022-05-04T09:49:47.985000Z |
| var-202108-2379 | Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. Twent… | 2022-05-04T09:49:47.973000Z |
| var-202108-2400 | Hewlett-Packard (Hewlett-Packard, referred to as HP) is one of the information technology… | 2022-05-04T09:49:47.964000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000105 | RW-4040 tool to verify execution environment may insecurely load Dynamic Link Libraries | 2017-06-01T16:40+09:00 | 2018-01-24T14:05+09:00 |
| jvndb-2017-000106 | RW-5100 driver installer may insecurely load Dynamic Link Libraries | 2017-06-01T16:44+09:00 | 2018-01-24T14:15+09:00 |
| jvndb-2017-000107 | RW-5100 tool to verify execution environment may insecurely load Dynamic Link Libraries | 2017-06-01T16:47+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2017-000109 | Installer of SaAT Netizen may insecurely load Dynamic Link Libraries | 2017-06-02T14:00+09:00 | 2018-01-17T12:29+09:00 |
| jvndb-2017-000110 | Installer of SaAT Personal may insecurely load Dynamic Link Libraries | 2017-06-02T14:00+09:00 | 2018-01-17T12:25+09:00 |
| jvndb-2017-000119 | Installer of Houkokusyo Sakusei Shien Tool provided by Ministry of the Environment may insecurely load Dynamic Link Libraries | 2017-06-05T13:47+09:00 | 2018-01-17T13:49+09:00 |
| jvndb-2017-000102 | The installer of the Ministry of Justice [The electronic authentication system based on the commercial registration system "The CRCA user's Software"] may insecurely load Dynamic Link Libraries | 2017-06-06T11:19+09:00 | 2018-01-17T13:58+09:00 |
| jvndb-2017-000111 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to remote code execution | 2017-06-06T14:19+09:00 | 2017-11-27T17:22+09:00 |
| jvndb-2017-000114 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to remote code execution | 2017-06-06T14:19+09:00 | 2017-11-27T17:22+09:00 |
| jvndb-2017-000112 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to information disclosure | 2017-06-06T14:20+09:00 | 2017-11-27T17:22+09:00 |
| jvndb-2017-000113 | Hands-on Vulnerability Learning Tool "AppGoat" vulnerable to remote code execution | 2017-06-06T14:21+09:00 | 2017-11-27T17:22+09:00 |
| jvndb-2017-000115 | WordPress plugin "Multi Feed Reader" vulnerable to SQL injection | 2017-06-06T14:54+09:00 | 2018-01-17T13:58+09:00 |
| jvndb-2017-000125 | AppCheck may insecurely invoke an executable file | 2017-06-07T14:54+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000121 | The installer of PatchJGD provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries | 2017-06-08T15:31+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000122 | The installer of PatchJGD(Hyoko) provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries | 2017-06-08T15:31+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000123 | The installer of TKY2JGD provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries | 2017-06-08T15:31+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000124 | The installer of SemiDynaEXE provided by Geospatial Information Authority of Japan (GSI) may insecurely load Dynamic Link Libraries | 2017-06-08T15:31+09:00 | 2018-01-24T12:15+09:00 |
| jvndb-2017-000117 | Installer of CASL II simulator(self-extract format) may insecurely load Dynamic Link Libraries | 2017-06-09T13:49+09:00 | 2018-02-14T11:58+09:00 |
| jvndb-2017-000126 | Installer of Denshinouhin Check System (for Ministry of Agriculture, Forestry and Fisheries Nouson Seibi Jigyou) may insecurely load Dynamic Link Libraries | 2017-06-09T15:48+09:00 | 2018-02-14T14:00+09:00 |
| jvndb-2017-000129 | Installer of "Setup file of advance preparation" may insecurely load Dinamic Link Libraries | 2017-06-09T15:59+09:00 | 2018-02-14T13:55+09:00 |
| jvndb-2017-000131 | Cybozu KUNAI for Android vulnerable to cross-site scripting | 2017-06-12T13:36+09:00 | 2018-01-24T12:34+09:00 |
| jvndb-2017-000130 | Installer of electronic tendering and bid opening system provided by Acquisition, Technology & Logistics Agency may insecurely invoke an executable file | 2017-06-12T14:49+09:00 | 2018-02-14T13:52+09:00 |
| jvndb-2017-000116 | Installer of QuickTime for Windows may insecurely load Dynamic Link Libraries | 2017-06-13T13:51+09:00 | 2018-02-14T11:58+09:00 |
| jvndb-2017-000127 | Cross-site scripting vulnerability in WordPress plugin "WordPress Download Manager" | 2017-06-13T14:11+09:00 | 2018-01-24T12:24+09:00 |
| jvndb-2017-000128 | Open redirect vulnerability in WordPress plugin "WordPress Download Manager" | 2017-06-13T14:11+09:00 | 2018-01-24T12:21+09:00 |
| jvndb-2017-000132 | WordPress plugin "WP-Members" vulnerable to cross-site scripting | 2017-06-13T14:50+09:00 | 2018-02-07T11:52+09:00 |
| jvndb-2017-000133 | Source code security studying tool iCodeChecker vulnerable to cross-site scripting | 2017-06-13T14:50+09:00 | 2018-02-14T13:48+09:00 |
| jvndb-2017-000139 | WordPress plugin "WP Job Manager" fails to restrict access permissions | 2017-06-15T14:32+09:00 | 2017-06-15T14:32+09:00 |
| jvndb-2017-000140 | WordPress plugin "Event Calendar WD" vulnerable to cross-site scripting | 2017-06-20T13:58+09:00 | 2018-02-14T12:10+09:00 |
| jvndb-2017-000141 | Multiple I-O DATA network camera products vulnerable to cross-site request forgery | 2017-06-20T13:59+09:00 | 2018-02-14T12:10+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-01626 | Microsoft windows Adobe字体驱动内存信息泄露漏洞(CNVD-2015-01626) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01627 | Microsoft windows Adobe字体驱动内存信息泄露漏洞(CNVD-2015-01627) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01628 | Microsoft windows Adobe字体驱动拒绝服务漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01629 | IBM SDK Java Technology信息泄露漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01630 | Microsoft VBScript脚本引擎内存破坏任意代码执行漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01631 | Microsoft SharePoint跨站脚本漏洞(CNVD-2015-01631) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01632 | Microsoft Office内存破坏漏洞(CNVD-2015-01632) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01633 | NVIDIA Display Driver R304提升特权漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01636 | Apple OS X IOAcceleratorFamily单字节内存错误权限提升漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01637 | Apple iOS SMS消息空指针引用漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01638 | Apple iOS安全绕过漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01639 | Apple iOS磁盘挂接逻辑漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01640 | Apple iOS IOSurface类型混淆漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01641 | Apple iOS iCloud Keychain缓冲区溢出漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01642 | Red Hat 389 Directory Server信息泄露漏洞(CNVD-2015-01642) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01643 | Red Hat 389 Directory Server信息泄露漏洞(CNVD-2015-01643) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01644 | Pivotal Software Spring Framework Java SockJS客户端存在未明漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01645 | Red Hat redhat-access-plugin for OpenStack Dashboard任意文件读取漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01646 | Zeuscart信息泄露漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01647 | 多款Apple产品Secure Transport存在未明漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01648 | BACnet OPC Server拒绝服务漏洞 | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01649 | Microsoft Internet Explorer内存破坏漏洞(CNVD-2015-01649) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01650 | Microsoft Internet Explorer内存破坏漏洞(CNVD-2015-01650) | 2015-03-12 | 2015-03-13 |
| cnvd-2015-01659 | Microsoft windows DLL加载任意代码执行漏洞 | 2015-03-12 | 2015-03-16 |
| cnvd-2015-01660 | Microsoft Exchange Server错误消息跨站脚本漏洞 | 2015-03-12 | 2015-03-16 |
| cnvd-2015-01661 | Microsoft Exchange Server伪造会议请求欺骗漏洞 | 2015-03-12 | 2015-03-16 |
| cnvd-2015-01662 | Microsoft Exchange Server审核报告跨站脚本漏洞 | 2015-03-12 | 2015-03-16 |
| cnvd-2015-01663 | Microsoft Exchange Server ExchangeDLP跨站脚本漏洞 | 2015-03-12 | 2015-03-16 |
| cnvd-2015-01664 | Microsoft Exchange Server Canary参数跨站脚本漏洞 | 2015-03-12 | 2015-03-16 |
| cnvd-2015-01675 | Microsoft Office内存错误引用漏洞 | 2015-03-12 | 2015-03-16 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2004-AVI-079 | Vulnérabilité du serveur HTTP Apache | 2004-03-11T00:00:00.000000 | 2004-05-12T00:00:00.000000 |
| CERTA-2004-AVI-080 | Multiples vulnérabilités dans Mozilla | 2004-03-11T00:00:00.000000 | 2004-05-14T00:00:00.000000 |
| CERTA-2004-AVI-081 | Vulnérabilité du navigateur Konqueror | 2004-03-11T00:00:00.000000 | 2004-03-11T00:00:00.000000 |
| CERTA-2004-AVI-082 | Vulnérabilité de F-Secure pour Linux | 2004-03-11T00:00:00.000000 | 2004-03-11T00:00:00.000000 |
| certa-2004-avi-077 | Vulnérabilités de uucp sous Sun Solaris | 2004-03-11T00:00:00.000000 | 2004-03-11T00:00:00.000000 |
| certa-2004-avi-078 | Vulnérabilité sur gdk-pixbuf sous Linux | 2004-03-11T00:00:00.000000 | 2004-03-16T00:00:00.000000 |
| certa-2004-avi-079 | Vulnérabilité du serveur HTTP Apache | 2004-03-11T00:00:00.000000 | 2004-05-12T00:00:00.000000 |
| certa-2004-avi-080 | Multiples vulnérabilités dans Mozilla | 2004-03-11T00:00:00.000000 | 2004-05-14T00:00:00.000000 |
| certa-2004-avi-081 | Vulnérabilité du navigateur Konqueror | 2004-03-11T00:00:00.000000 | 2004-03-11T00:00:00.000000 |
| certa-2004-avi-082 | Vulnérabilité de F-Secure pour Linux | 2004-03-11T00:00:00.000000 | 2004-03-11T00:00:00.000000 |
| CERTA-2004-AVI-083 | Vulnérabilité de rexecd sous AIX | 2004-03-12T00:00:00.000000 | 2004-03-12T00:00:00.000000 |
| CERTA-2004-AVI-084 | Vulnérabilité de Calife | 2004-03-12T00:00:00.000000 | 2004-03-12T00:00:00.000000 |
| certa-2004-avi-083 | Vulnérabilité de rexecd sous AIX | 2004-03-12T00:00:00.000000 | 2004-03-12T00:00:00.000000 |
| certa-2004-avi-084 | Vulnérabilité de Calife | 2004-03-12T00:00:00.000000 | 2004-03-12T00:00:00.000000 |
| CERTA-2004-AVI-085 | Vulnérabilité de sysstat | 2004-03-15T00:00:00.000000 | 2004-04-07T00:00:00.000000 |
| CERTA-2004-AVI-086 | Vulnérabilité du serveur HTTP Apache | 2004-03-15T00:00:00.000000 | 2004-05-18T00:00:00.000000 |
| CERTA-2004-AVI-087 | Vulnérabilité de Antigen pour Lotus Domino | 2004-03-15T00:00:00.000000 | 2004-03-15T00:00:00.000000 |
| CERTA-2004-AVI-088 | Vulnérabilité du serveur SAMBA | 2004-03-15T00:00:00.000000 | 2004-04-30T00:00:00.000000 |
| CERTA-2004-AVI-089 | Vulnérabilité sur Novell GroupWise WebAccess | 2004-03-15T00:00:00.000000 | 2004-03-15T00:00:00.000000 |
| CERTA-2004-AVI-090 | Vulnérabilité dans Oracle Application Server Web Cache | 2004-03-15T00:00:00.000000 | 2004-03-15T00:00:00.000000 |
| CERTA-2004-AVI-091 | Compromission possible de certificats sur <SPAN class="textit">HP HTTP Server</SPAN> | 2004-03-15T00:00:00.000000 | 2004-03-15T00:00:00.000000 |
| CERTA-2004-AVI-092 | Vulnérabilité de IPsec/IKE sous Tru64 UNIX | 2004-03-15T00:00:00.000000 | 2004-03-15T00:00:00.000000 |
| CERTA-2004-AVI-093 | Vulnérabilité de Solaris | 2004-03-15T00:00:00.000000 | 2004-03-15T00:00:00.000000 |
| certa-2004-avi-085 | Vulnérabilité de sysstat | 2004-03-15T00:00:00.000000 | 2004-04-07T00:00:00.000000 |
| certa-2004-avi-086 | Vulnérabilité du serveur HTTP Apache | 2004-03-15T00:00:00.000000 | 2004-05-18T00:00:00.000000 |
| certa-2004-avi-087 | Vulnérabilité de Antigen pour Lotus Domino | 2004-03-15T00:00:00.000000 | 2004-03-15T00:00:00.000000 |
| certa-2004-avi-088 | Vulnérabilité du serveur SAMBA | 2004-03-15T00:00:00.000000 | 2004-04-30T00:00:00.000000 |
| certa-2004-avi-089 | Vulnérabilité sur Novell GroupWise WebAccess | 2004-03-15T00:00:00.000000 | 2004-03-15T00:00:00.000000 |
| certa-2004-avi-090 | Vulnérabilité dans Oracle Application Server Web Cache | 2004-03-15T00:00:00.000000 | 2004-03-15T00:00:00.000000 |
| certa-2004-avi-091 | Compromission possible de certificats sur <SPAN class="textit">HP HTTP Server</SPAN> | 2004-03-15T00:00:00.000000 | 2004-03-15T00:00:00.000000 |