Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2000-1017
N/A
Webteachers Webdata allows remote attackers with … n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.209Z
CVE-2000-1020
N/A
Heap overflow in Worldclient in Mdaemon 3.1.1 and… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.330Z
CVE-2000-1021
N/A
Heap overflow in WebConfig in Mdaemon 3.1.1 and e… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.349Z
CVE-2000-1023
N/A
The Alabanza Control Panel does not require passw… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.244Z
CVE-2000-1025
N/A
eWave ServletExec JSP/Java servlet engine, versio… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.399Z
CVE-2000-1028
N/A
Buffer overflow in cu program in HP-UX 11.0 may a… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.222Z
CVE-2000-1029
N/A
Buffer overflow in host command allows a remote a… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.398Z
CVE-2000-1030
N/A
CS&T CorporateTime for the Web returns different … n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.226Z
CVE-2000-1033
N/A
Serv-U FTP Server allows remote attackers to bypa… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.207Z
CVE-2000-1035
N/A
Buffer overflows in TYPSoft FTP Server 0.78 and e… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.431Z
CVE-2000-1037
N/A
Check Point Firewall-1 session agent 3.0 through … n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.409Z
CVE-2000-1046
N/A
Multiple buffer overflows in the ESMTP service of… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:36.362Z
CVE-2000-1048
N/A
Directory traversal vulnerability in the logfile … n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:36.293Z
CVE-2000-1052
N/A
Allaire JRun 2.3 server allows remote attackers t… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:36.207Z
CVE-2000-1053
N/A
Allaire JRun 2.3.3 server allows remote attackers… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:36.170Z
CVE-2000-1062
N/A
Buffer overflow in the FTP service in HP JetDirec… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:36.392Z
CVE-2000-1063
N/A
Buffer overflow in the Telnet service in HP JetDi… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:36.409Z
CVE-2000-1064
N/A
Buffer overflow in the LPD service in HP JetDirec… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:37.351Z
CVE-2000-1065
N/A
Vulnerability in IP implementation of HP JetDirec… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:37.046Z
CVE-2000-1066
N/A
The getnameinfo function in FreeBSD 4.1.1 and ear… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:37.283Z
CVE-2000-1076
N/A
Netscape (iPlanet) Certificate Management System … n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:37.277Z
CVE-2000-1078
N/A
ICQ Web Front HTTPd allows remote attackers to ca… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:37.033Z
CVE-2000-1079
N/A
Interactions between the CIFS Browser Protocol an… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:36.418Z
CVE-2000-0898
N/A
Small HTTP Server 2.01 does not properly process … n/a
n/a
2000-12-19T05:00:00 2024-08-08T05:37:31.709Z
CVE-2000-0899
N/A
Small HTTP Server 2.01 allows remote attackers to… n/a
n/a
2000-12-19T05:00:00 2024-08-08T05:37:31.414Z
CVE-2000-1039
N/A
Various TCP/IP stacks and network applications al… n/a
n/a
2000-12-19T05:00:00 2024-08-08T05:37:32.202Z
CVE-2000-1081
N/A
The xp_displayparamstmt function in SQL Server an… n/a
n/a
2000-12-19T05:00:00 2024-08-08T05:45:37.348Z
CVE-2000-1082
N/A
The xp_enumresultset function in SQL Server and M… n/a
n/a
2000-12-19T05:00:00 2024-08-08T05:45:37.046Z
CVE-2000-1083
N/A
The xp_showcolv function in SQL Server and Micros… n/a
n/a
2000-12-19T05:00:00 2024-08-08T05:45:36.423Z
CVE-2000-1084
N/A
The xp_updatecolvbm function in SQL Server and Mi… n/a
n/a
2000-12-19T05:00:00 2024-08-08T05:45:36.495Z
ID CVSS Description Vendor Product Published Updated
CVE-2000-1017
N/A
Webteachers Webdata allows remote attackers with … n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.209Z
CVE-2000-1020
N/A
Heap overflow in Worldclient in Mdaemon 3.1.1 and… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.330Z
CVE-2000-1021
N/A
Heap overflow in WebConfig in Mdaemon 3.1.1 and e… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.349Z
CVE-2000-1023
N/A
The Alabanza Control Panel does not require passw… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.244Z
CVE-2000-1025
N/A
eWave ServletExec JSP/Java servlet engine, versio… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.399Z
CVE-2000-1028
N/A
Buffer overflow in cu program in HP-UX 11.0 may a… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.222Z
CVE-2000-1029
N/A
Buffer overflow in host command allows a remote a… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.398Z
CVE-2000-1030
N/A
CS&T CorporateTime for the Web returns different … n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.226Z
CVE-2000-1033
N/A
Serv-U FTP Server allows remote attackers to bypa… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.207Z
CVE-2000-1035
N/A
Buffer overflows in TYPSoft FTP Server 0.78 and e… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.431Z
CVE-2000-1037
N/A
Check Point Firewall-1 session agent 3.0 through … n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:37:32.409Z
CVE-2000-1046
N/A
Multiple buffer overflows in the ESMTP service of… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:36.362Z
CVE-2000-1048
N/A
Directory traversal vulnerability in the logfile … n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:36.293Z
CVE-2000-1052
N/A
Allaire JRun 2.3 server allows remote attackers t… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:36.207Z
CVE-2000-1053
N/A
Allaire JRun 2.3.3 server allows remote attackers… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:36.170Z
CVE-2000-1062
N/A
Buffer overflow in the FTP service in HP JetDirec… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:36.392Z
CVE-2000-1063
N/A
Buffer overflow in the Telnet service in HP JetDi… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:36.409Z
CVE-2000-1064
N/A
Buffer overflow in the LPD service in HP JetDirec… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:37.351Z
CVE-2000-1065
N/A
Vulnerability in IP implementation of HP JetDirec… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:37.046Z
CVE-2000-1066
N/A
The getnameinfo function in FreeBSD 4.1.1 and ear… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:37.283Z
CVE-2000-1076
N/A
Netscape (iPlanet) Certificate Management System … n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:37.277Z
CVE-2000-1078
N/A
ICQ Web Front HTTPd allows remote attackers to ca… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:37.033Z
CVE-2000-1079
N/A
Interactions between the CIFS Browser Protocol an… n/a
n/a
2000-11-29T05:00:00 2024-08-08T05:45:36.418Z
CVE-2000-0898
N/A
Small HTTP Server 2.01 does not properly process … n/a
n/a
2000-12-19T05:00:00 2024-08-08T05:37:31.709Z
CVE-2000-0899
N/A
Small HTTP Server 2.01 allows remote attackers to… n/a
n/a
2000-12-19T05:00:00 2024-08-08T05:37:31.414Z
CVE-2000-1039
N/A
Various TCP/IP stacks and network applications al… n/a
n/a
2000-12-19T05:00:00 2024-08-08T05:37:32.202Z
CVE-2000-1081
N/A
The xp_displayparamstmt function in SQL Server an… n/a
n/a
2000-12-19T05:00:00 2024-08-08T05:45:37.348Z
CVE-2000-1082
N/A
The xp_enumresultset function in SQL Server and M… n/a
n/a
2000-12-19T05:00:00 2024-08-08T05:45:37.046Z
CVE-2000-1083
N/A
The xp_showcolv function in SQL Server and Micros… n/a
n/a
2000-12-19T05:00:00 2024-08-08T05:45:36.423Z
CVE-2000-1084
N/A
The xp_updatecolvbm function in SQL Server and Mi… n/a
n/a
2000-12-19T05:00:00 2024-08-08T05:45:36.495Z
ID Description Published Updated
fkie_cve-2000-0147 snmpd in SCO OpenServer has an SNMP community string that is writable by default, which allows loca… 2000-02-08T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0148 MySQL 3.22 allows remote attackers to bypass password authentication and access a database via a sh… 2000-02-08T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0149 Zeus web server allows remote attackers to view the source code for CGI programs via a null charact… 2000-02-08T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0215 Vulnerability in SCO cu program in UnixWare 7.x allows local users to gain privileges. 2000-02-08T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0140 Internet Anywhere POP3 Mail Server allows remote attackers to cause a denial of service via a large… 2000-02-10T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0141 Infopop Ultimate Bulletin Board (UBB) allows remote attackers to execute commands via shell metacha… 2000-02-11T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0142 The authentication protocol in Timbuktu Pro 2.0b650 allows remote attackers to cause a denial of se… 2000-02-11T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0143 The SSH protocol server sshd allows local users without shell access to redirect a TCP connection t… 2000-02-11T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0150 Check Point Firewall-1 allows remote attackers to bypass port access restrictions on an FTP server … 2000-02-12T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0197 The Windows NT scheduler uses the drive mapping of the interactive user who is currently logged ont… 2000-02-14T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0167 IIS Inetinfo.exe allows local users to cause a denial of service by creating a mail file with a lon… 2000-02-15T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0222 The installation for Windows 2000 does not activate the Administrator password until the system has… 2000-02-15T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0224 ARCserve agent in SCO UnixWare 7.x allows local attackers to gain root privileges via a symlink attack. 2000-02-15T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0094 procfs in BSD systems allows local users to gain root privileges by modifying the /proc/pid/mem int… 2000-02-16T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0154 The ARCserve agent in UnixWare allows local attackers to modify arbitrary files via a symlink attack. 2000-02-16T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0156 Internet Explorer 4.x and 5.x allows remote web servers to access files on the client that are outs… 2000-02-16T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0158 Buffer overflow in MMDF server allows remote attackers to gain privileges via a long MAIL FROM comm… 2000-02-16T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0159 HP Ignite-UX does not save /etc/passwd when it creates an image of a trusted system, which can set … 2000-02-17T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0155 Windows NT Autorun executes the autorun.inf file on non-removable media, which allows local attacke… 2000-02-18T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0161 Sample web sites on Microsoft Site Server 3.0 Commerce Edition do not validate an identification nu… 2000-02-18T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0162 The Microsoft virtual machine (VM) in Internet Explorer 4.x and 5.x allows a remote attacker to rea… 2000-02-18T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0164 The installation of Sun Internet Mail Server (SIMS) creates a world-readable file that allows local… 2000-02-20T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0160 The Microsoft Active Setup ActiveX component in Internet Explorer 4.x and 5.x allows a remote attac… 2000-02-21T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0163 asmon and ascpu in FreeBSD allow local users to gain root privileges via a configuration file. 2000-02-21T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0166 Buffer overflow in the InterAccess telnet server TelnetD allows remote attackers to execute command… 2000-02-21T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0210 The lit program in Sun Flex License Manager (FlexLM) follows symlinks, which allows local users to … 2000-02-21T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0182 iPlanet Web Server 4.1 allows remote attackers to cause a denial of service via a large number of G… 2000-02-23T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0211 The Windows Media server allows remote attackers to cause a denial of service via a series of clien… 2000-02-23T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0213 The Sambar server includes batch files ECHO.BAT and HELLO.BAT in the CGI directory, which allow rem… 2000-02-23T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0219 Red Hat 6.0 allows local users to gain root access by booting single user and hitting ^C at the pas… 2000-02-23T05:00:00.000 2025-04-03T01:03:51.193
ID Severity Description Published Updated
ghsa-4vpc-5jx4-cfqg
5.3 (3.1)
User enumeration leak using switch user functionality in Symfony 2019-12-02T18:09:21Z 2021-07-28T15:49:16Z
ghsa-x92h-wmg2-6hp7
9.8 (3.1)
Invalid HTTP method overrides allow possible XSS or other attacks in Symfony 2019-12-02T18:10:24Z 2021-08-19T15:18:27Z
ghsa-6rmq-x2hv-vxpp
8.0 (3.1)
Drupal core third-party PEAR Archive_Tar library is vulnerable to Deserialization of Untrusted Data 2019-12-02T18:11:25Z 2024-02-05T15:41:44Z
ghsa-qhrx-hcm6-pmrw
7.5 (3.1)
Unsafe deserialization in SmtpTransport in CakePHP 2019-12-02T18:12:26Z 2025-05-29T22:52:21Z
ghsa-5h9j-q6j2-253f
6.1 (3.1)
Unescaped exception messages in error responses in Jetty 2019-12-02T18:13:28Z 2021-06-15T17:23:03Z
ghsa-6rjc-4pwr-3vp7
6.1 (3.1)
Cross-Site Scripting in iobroker.web 2019-12-02T18:14:30Z 2021-08-19T15:34:42Z
ghsa-2mrj-435v-c2cr
Duplicate Advisory: possible DoS caused by malformed signature decoding in Pure-Python ECDSA 2019-12-02T18:15:31Z 2024-09-20T16:46:32Z
ghsa-4x6v-rwh4-55jw
5.3 (3.1)
Pomelo allows external control of critical state data 2019-12-02T18:16:34Z 2023-09-08T19:57:36Z
ghsa-744r-vv2g-2x6g
6.5 (3.1)
Apache NiFi information disclosure by XXE 2019-12-02T18:17:36Z 2021-06-15T17:22:36Z
ghsa-26p8-xrj2-mv53
5.3 (3.1)
Apache NiFi process group information disclosure 2019-12-02T18:18:37Z 2021-08-19T16:02:34Z
ghsa-fmqw-vqh5-cwq9
8.8 (3.1)
Apache NiFi user log out issue 2019-12-02T18:19:39Z 2021-08-19T16:03:16Z
ghsa-6xc2-mj39-q599
9.8 (3.1)
Strapi allows unauthenticated attacker to reset admin password without valid reset token 2019-12-02T18:20:41Z 2022-08-02T15:09:07Z
ghsa-rh46-3fgc-mvrf
5.3 (3.1)
Validation bypass is possible in Json Pattern Validator 2019-12-04T21:25:28Z 2021-08-19T16:05:30Z
ghsa-hvmf-r92r-27hr
6.5 (3.1)
7.1 (4.0)
Django allows unintended model editing 2019-12-04T21:26:28Z 2024-11-18T16:26:04Z
ghsa-24r8-fm9r-cpj2
4.8 (3.1)
Low severity vulnerability that affects com.linecorp.armeria:armeria 2019-12-05T18:40:51Z 2024-05-15T06:34:23Z
ghsa-h9rv-jmmf-4pgx
4.2 (3.1)
Cross-Site Scripting in serialize-javascript 2019-12-05T18:44:37Z 2021-01-08T18:42:22Z
ghsa-7xx3-m584-x994
5.3 (3.1)
A poorly-behaved client could use keepalive requests to monopolize Puma's reactor and create a deni… 2019-12-05T19:26:37Z 2021-01-08T19:12:47Z
ghsa-3r8j-pmch-5j2h
3.5 (3.1)
Internal exception message exposure for login action in Sylius 2019-12-05T19:57:04Z 2021-01-08T21:20:32Z
ghsa-35fr-h7jr-hh86
6.5 (3.1)
Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Response Splitting') in Armeria 2019-12-06T18:55:47Z 2021-04-27T18:03:07Z
ghsa-3fjq-93xj-3f3f
3.1 (3.1)
Cross-Site Scripting in serialize-to-js 2019-12-06T23:20:26Z 2023-11-06T13:43:16Z
ghsa-v63x-xc9j-hhvq
9.8 (3.1)
Sandbox Breakout / Arbitrary Code Execution in safer-eval 2019-12-11T02:01:44Z 2021-07-28T16:43:29Z
ghsa-484f-743f-6jx2
4.4 (3.1)
Object injection in cookie driver in phpfastcache 2019-12-12T22:50:20Z 2022-07-05T18:07:34Z
ghsa-m6cx-g6qm-p2cx
7.7 (3.1)
Arbitrary File Write in npm 2019-12-13T15:39:19Z 2021-10-21T21:16:09Z
ghsa-x8qc-rrcw-4r46
7.7 (3.1)
npm symlink reference outside of node_modules 2019-12-13T15:39:26Z 2022-08-10T23:58:46Z
ghsa-4328-8hgf-7wjr
7.7 (3.1)
npm Vulnerable to Global node_modules Binary Overwrite 2019-12-13T15:39:32Z 2022-08-11T00:00:45Z
ghsa-hm6q-r2jc-cpqh
8.8 (3.1)
lodahs is malware 2019-12-16T19:29:33Z 2023-09-06T20:10:25Z
ghsa-q58g-455p-8vw9
5.8 (3.1)
In RubyGem excon, interrupted Persistent Connections May Leak Response Data 2019-12-16T19:30:17Z 2021-10-29T14:10:27Z
ghsa-844w-j86r-4x2j
2.6 (3.1)
2.1 (4.0)
Heap buffer overflow in `UnsortedSegmentSum` in TensorFlow 2019-12-16T20:17:10Z 2024-10-28T14:44:38Z
ghsa-3c45-wgjp-7v9r
7.5 (3.1)
8.7 (4.0)
Python Twisted trustRoot is not respected in HTTP client 2019-12-17T22:52:34Z 2024-11-25T19:24:25Z
ghsa-wjx8-cgrm-hh8p
8.8 (3.1)
Unrestricted file uploads in Contao 2019-12-17T22:53:10Z 2024-04-22T18:41:39Z
ID Severity Description Package Published Updated
pysec-2021-283
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T21:15:00Z 2021-08-27T03:22:45.010979Z
pysec-2021-284
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T21:15:00Z 2021-08-27T03:22:45.118929Z
pysec-2021-286
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow 2021-08-12T21:15:00Z 2021-08-27T03:22:45.297527Z
pysec-2021-548
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:01.967587Z
pysec-2021-554
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:02.493921Z
pysec-2021-557
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:02.745951Z
pysec-2021-558
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:02.832886Z
pysec-2021-559
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:02.920127Z
pysec-2021-563
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:03.262683Z
pysec-2021-564
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:03.344534Z
pysec-2021-567
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:03.596009Z
pysec-2021-568
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:03.682408Z
pysec-2021-569
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:03.759832Z
pysec-2021-570
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:03.842863Z
pysec-2021-571
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:03.923873Z
pysec-2021-572
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:04.007163Z
pysec-2021-574
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:04.173783Z
pysec-2021-575
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:04.272005Z
pysec-2021-577
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-cpu 2021-08-12T21:15:00Z 2021-12-09T06:35:04.439609Z
pysec-2021-746
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:35.309422Z
pysec-2021-752
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:35.841569Z
pysec-2021-755
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:36.131748Z
pysec-2021-756
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:36.218671Z
pysec-2021-757
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:36.306207Z
pysec-2021-761
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:36.648389Z
pysec-2021-762
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:36.737111Z
pysec-2021-765
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:36.998638Z
pysec-2021-766
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:37.088195Z
pysec-2021-767
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:37.172867Z
pysec-2021-768
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… tensorflow-gpu 2021-08-12T21:15:00Z 2021-12-09T06:35:37.257593Z
ID Description Updated
ID Description Published Updated
mal-2022-6194 Malicious code in snyk-azure-pipelines-task (npm) 2022-06-20T20:08:45Z 2022-06-20T20:08:45Z
mal-2022-6195 Malicious code in snyk-resolve-dep (npm) 2022-06-20T20:08:45Z 2022-06-20T20:08:46Z
MAL-2022-2005 Malicious code in colors-1.0 (npm) 2022-06-20T20:08:46Z 2022-06-20T20:08:47Z
MAL-2022-2337 Malicious code in data-api.js-core (npm) 2022-06-20T20:08:46Z 2022-06-20T20:08:47Z
MAL-2022-5346 Malicious code in piwik-pro-angular-tracking (npm) 2022-06-20T20:08:46Z 2022-06-20T20:08:46Z
MAL-2022-6358 Malicious code in supplysec-alert (npm) 2022-06-20T20:08:46Z 2022-06-20T20:08:47Z
mal-2022-2005 Malicious code in colors-1.0 (npm) 2022-06-20T20:08:46Z 2022-06-20T20:08:47Z
mal-2022-2337 Malicious code in data-api.js-core (npm) 2022-06-20T20:08:46Z 2022-06-20T20:08:47Z
mal-2022-5346 Malicious code in piwik-pro-angular-tracking (npm) 2022-06-20T20:08:46Z 2022-06-20T20:08:46Z
mal-2022-6358 Malicious code in supplysec-alert (npm) 2022-06-20T20:08:46Z 2022-06-20T20:08:47Z
MAL-2022-1058 Malicious code in apollo-workarounds (npm) 2022-06-20T20:08:47Z 2022-06-20T20:08:48Z
MAL-2022-5401 Malicious code in polaris-next (npm) 2022-06-20T20:08:47Z 2022-06-20T20:08:47Z
MAL-2022-5708 Malicious code in realtime-react-ui (npm) 2022-06-20T20:08:47Z 2022-06-20T20:08:48Z
MAL-2022-6235 Malicious code in spiferack (npm) 2022-06-20T20:08:47Z 2022-06-20T20:08:47Z
mal-2022-1058 Malicious code in apollo-workarounds (npm) 2022-06-20T20:08:47Z 2022-06-20T20:08:48Z
mal-2022-5401 Malicious code in polaris-next (npm) 2022-06-20T20:08:47Z 2022-06-20T20:08:47Z
mal-2022-5708 Malicious code in realtime-react-ui (npm) 2022-06-20T20:08:47Z 2022-06-20T20:08:48Z
mal-2022-6235 Malicious code in spiferack (npm) 2022-06-20T20:08:47Z 2022-06-20T20:08:47Z
MAL-2022-5073 Malicious code in onboarding-setup-guide (npm) 2022-06-20T20:08:48Z 2022-06-20T20:08:49Z
MAL-2022-5654 Malicious code in react-monorail-next (npm) 2022-06-20T20:08:48Z 2022-06-20T20:08:49Z
MAL-2022-5707 Malicious code in realtime-react (npm) 2022-06-20T20:08:48Z 2022-06-20T20:08:49Z
MAL-2022-6754 Malicious code in ui-extensions-server-kit (npm) 2022-06-20T20:08:48Z 2022-06-20T20:08:49Z
mal-2022-5073 Malicious code in onboarding-setup-guide (npm) 2022-06-20T20:08:48Z 2022-06-20T20:08:49Z
mal-2022-5654 Malicious code in react-monorail-next (npm) 2022-06-20T20:08:48Z 2022-06-20T20:08:49Z
mal-2022-5707 Malicious code in realtime-react (npm) 2022-06-20T20:08:48Z 2022-06-20T20:08:49Z
mal-2022-6754 Malicious code in ui-extensions-server-kit (npm) 2022-06-20T20:08:48Z 2022-06-20T20:08:49Z
MAL-2022-1928 Malicious code in clientlib-manifests (npm) 2022-06-20T20:08:49Z 2022-06-20T20:08:49Z
MAL-2022-881 Malicious code in af-mason (npm) 2022-06-20T20:08:49Z 2022-06-20T20:08:50Z
MAL-2022-882 Malicious code in af-test (npm) 2022-06-20T20:08:49Z 2022-06-20T20:08:50Z
mal-2022-1928 Malicious code in clientlib-manifests (npm) 2022-06-20T20:08:49Z 2022-06-20T20:08:49Z
ID Description Published Updated
wid-sec-w-2022-1651 Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff 2022-10-09T22:00:00.000+00:00 2023-07-17T22:00:00.000+00:00
wid-sec-w-2022-1653 Trustwave ModSecurity: Mehrere Schwachstellen 2022-10-09T22:00:00.000+00:00 2023-07-03T22:00:00.000+00:00
wid-sec-w-2022-1655 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2022-10-09T22:00:00.000+00:00 2022-12-26T23:00:00.000+00:00
wid-sec-w-2022-1664 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2022-10-10T22:00:00.000+00:00 2025-04-03T22:00:00.000+00:00
wid-sec-w-2022-1678 tribe29 checkmk: Schwachstelle ermöglicht Offenlegung von Informationen 2022-10-11T22:00:00.000+00:00 2023-02-20T23:00:00.000+00:00
wid-sec-w-2022-1679 LibreOffice: Schwachstelle ermöglicht Codeausführung 2022-10-11T22:00:00.000+00:00 2023-03-26T22:00:00.000+00:00
wid-sec-w-2022-1680 Xen / Citrix Hypervisor: Mehrere Schwachstellen ermöglichen Denial of Service 2022-10-11T22:00:00.000+00:00 2024-02-04T23:00:00.000+00:00
wid-sec-w-2022-1682 Microsoft Windows und Microsoft Windows Server: Mehrere Schwachstellen 2022-10-11T22:00:00.000+00:00 2024-04-23T22:00:00.000+00:00
wid-sec-w-2022-1683 Microsoft Developer Tools: Mehrere Schwachstellen 2022-10-11T22:00:00.000+00:00 2022-12-04T23:00:00.000+00:00
wid-sec-w-2022-1690 OpenSSL: Schwachstelle ermöglicht Offenlegung von Informationen 2022-10-11T22:00:00.000+00:00 2024-11-25T23:00:00.000+00:00
wid-sec-w-2022-1702 Grafana: Mehrere Schwachstellen 2022-10-12T22:00:00.000+00:00 2024-01-23T23:00:00.000+00:00
wid-sec-w-2022-1705 Dell BIOS: Mehrere Schwachstellen 2022-10-12T22:00:00.000+00:00 2024-02-12T23:00:00.000+00:00
wid-sec-w-2022-1706 Mitel MiVoice Connect: Mehrere Schwachstellen ermöglichen Codeausführung 2022-10-12T22:00:00.000+00:00 2023-02-21T23:00:00.000+00:00
wid-sec-w-2022-1708 Mozilla NSS: Schwachstelle ermöglicht Denial of Service 2022-10-12T22:00:00.000+00:00 2023-03-06T23:00:00.000+00:00
wid-sec-w-2022-1715 Red Hat Enterprise Linux (Advanced Cluster Management): Mehrere Schwachstellen 2022-10-13T22:00:00.000+00:00 2024-01-01T23:00:00.000+00:00
wid-sec-w-2022-1716 Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service 2022-10-13T22:00:00.000+00:00 2024-03-06T23:00:00.000+00:00
wid-sec-w-2022-1737 Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation 2022-10-16T22:00:00.000+00:00 2024-02-20T23:00:00.000+00:00
wid-sec-w-2022-1738 IBM InfoSphere Information Server: Mehrere Schwachstellen 2022-10-16T22:00:00.000+00:00 2023-09-27T22:00:00.000+00:00
wid-sec-w-2022-1741 Linux Kernel: Mehrere Schwachstellen 2022-10-16T22:00:00.000+00:00 2024-02-26T23:00:00.000+00:00
wid-sec-w-2022-1744 GnuPGP: Schwachstelle ermöglicht Codeausführung 2022-10-16T22:00:00.000+00:00 2022-12-28T23:00:00.000+00:00
wid-sec-w-2022-1754 IBM WebSphere Application Server: Schwachstelle ermöglicht Darstellen falscher Informationen 2022-10-17T22:00:00.000+00:00 2023-07-23T22:00:00.000+00:00
wid-sec-w-2022-1757 Exim: Schwachstelle ermöglicht nicht spezifizierten Angriff 2022-10-17T22:00:00.000+00:00 2024-10-28T23:00:00.000+00:00
wid-sec-w-2022-1758 Apache Commons Text: Schwachstelle ermöglicht Codeausführung 2022-10-17T22:00:00.000+00:00 2025-02-23T23:00:00.000+00:00
wid-sec-w-2022-1759 X.Org X11: Mehrere Schwachstellen 2022-10-17T22:00:00.000+00:00 2023-05-29T22:00:00.000+00:00
wid-sec-w-2022-1761 Linux Kernel: Mehrere Schwachstellen 2022-10-17T22:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2022-1769 Oracle E-Business Suite: Mehrere Schwachstellen 2022-10-18T22:00:00.000+00:00 2023-02-02T23:00:00.000+00:00
wid-sec-w-2022-1776 Oracle MySQL: Mehrere Schwachstellen 2022-10-18T22:00:00.000+00:00 2024-01-25T23:00:00.000+00:00
wid-sec-w-2022-1783 Oracle Virtualization: Mehrere Schwachstellen 2022-10-18T22:00:00.000+00:00 2022-12-18T23:00:00.000+00:00
wid-sec-w-2022-1787 libxml2: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2022-10-18T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2022-1788 WordPress: Mehrere Schwachstellen 2022-10-18T22:00:00.000+00:00 2022-12-04T23:00:00.000+00:00
ID Description Published Updated
rhsa-2006:0264 Red Hat Security Advisory: sendmail security update 2006-03-22T16:14:00+00:00 2025-11-21T17:30:05+00:00
rhsa-2006_0264 Red Hat Security Advisory: sendmail security update 2006-03-22T16:14:00+00:00 2024-11-22T00:10:44+00:00
rhsa-2006:0257 Red Hat Security Advisory: RealPlayer security update 2006-03-22T20:29:00+00:00 2025-11-21T17:30:04+00:00
rhsa-2006_0257 Red Hat Security Advisory: RealPlayer security update 2006-03-22T20:29:00+00:00 2024-11-14T10:04:01+00:00
rhsa-2006:0271 Red Hat Security Advisory: freeradius security update 2006-04-04T08:51:00+00:00 2026-01-13T22:13:38+00:00
rhsa-2006_0271 Red Hat Security Advisory: freeradius security update 2006-04-04T08:51:00+00:00 2024-11-22T00:11:16+00:00
rhsa-2006:0272 Red Hat Security Advisory: openmotif security update 2006-04-04T09:04:00+00:00 2025-11-21T17:30:07+00:00
rhsa-2006_0272 Red Hat Security Advisory: openmotif security update 2006-04-04T09:04:00+00:00 2024-11-22T00:11:21+00:00
rhsa-2006:0328 Red Hat Security Advisory: firefox security update 2006-04-14T15:54:00+00:00 2026-01-13T22:28:48+00:00
rhsa-2006_0328 Red Hat Security Advisory: firefox security update 2006-04-14T15:54:00+00:00 2024-11-22T00:14:21+00:00
rhsa-2006:0329 Red Hat Security Advisory: mozilla security update 2006-04-18T11:12:00+00:00 2026-01-13T20:57:49+00:00
rhsa-2006_0329 Red Hat Security Advisory: mozilla security update 2006-04-18T11:12:00+00:00 2024-11-22T00:14:25+00:00
rhsa-2006:0330 Red Hat Security Advisory: thunderbird security update 2006-04-21T15:41:00+00:00 2026-01-13T22:39:58+00:00
rhsa-2006_0330 Red Hat Security Advisory: thunderbird security update 2006-04-21T15:41:00+00:00 2024-11-22T00:14:29+00:00
rhsa-2006:0276 Red Hat Security Advisory: php security update 2006-04-25T14:33:00+00:00 2026-01-13T22:38:22+00:00
rhsa-2006_0276 Red Hat Security Advisory: php security update 2006-04-25T14:33:00+00:00 2024-11-22T00:11:48+00:00
rhsa-2006:0267 Red Hat Security Advisory: ipsec-tools security update 2006-04-25T14:45:00+00:00 2025-11-21T17:30:06+00:00
rhsa-2006_0267 Red Hat Security Advisory: ipsec-tools security update 2006-04-25T14:45:00+00:00 2024-11-22T00:11:04+00:00
rhsa-2006:0281 Red Hat Security Advisory: struts security update for Red Hat Application Server 2006-05-03T15:48:00+00:00 2026-01-13T22:20:51+00:00
rhsa-2006_0281 Red Hat Security Advisory: struts security update for Red Hat Application Server 2006-05-03T15:48:00+00:00 2024-11-22T00:12:08+00:00
rhsa-2006:0280 Red Hat Security Advisory: dia security update 2006-05-03T16:01:00+00:00 2026-01-13T22:35:15+00:00
rhsa-2006_0280 Red Hat Security Advisory: dia security update 2006-05-03T16:01:00+00:00 2024-11-22T00:11:29+00:00
rhsa-2006:0283 Red Hat Security Advisory: squirrelmail security update 2006-05-03T16:09:00+00:00 2025-11-21T17:30:09+00:00
rhsa-2006_0283 Red Hat Security Advisory: squirrelmail security update 2006-05-03T16:09:00+00:00 2024-11-22T00:12:21+00:00
rhsa-2006:0420 Red Hat Security Advisory: ethereal security update 2006-05-03T16:19:00+00:00 2026-01-13T20:57:52+00:00
rhsa-2006_0420 Red Hat Security Advisory: ethereal security update 2006-05-03T16:19:00+00:00 2024-11-22T00:15:26+00:00
rhsa-2006:0451 Red Hat Security Advisory: xorg-x11 security update 2006-05-04T11:49:00+00:00 2026-01-13T22:10:06+00:00
rhsa-2006_0451 Red Hat Security Advisory: xorg-x11 security update 2006-05-04T11:49:00+00:00 2024-11-05T16:37:44+00:00
rhsa-2006:0427 Red Hat Security Advisory: ruby security update 2006-05-09T11:32:00+00:00 2026-01-13T20:57:53+00:00
rhsa-2006_0427 Red Hat Security Advisory: ruby security update 2006-05-09T11:32:00+00:00 2024-11-22T00:15:56+00:00
ID Description Published Updated
icsa-21-250-01 Mitsubishi Electric MELSEC iQ-R Series 2021-09-07T06:00:00.000000Z 2024-04-18T06:00:00.000000Z
icsa-21-252-01 AVEVA PCS Portal 2021-09-09T00:00:00.000000Z 2021-09-09T00:00:00.000000Z
icsa-21-252-02 Delta Electronics DOPSoft 2 (Update A) 2021-09-09T00:00:00.000000Z 2021-09-09T00:00:00.000000Z
icsa-21-252-03 Mitsubishi Electric Europe B.V. smartRTU and INEA ME-RTU 2021-09-09T00:00:00.000000Z 2021-09-09T00:00:00.000000Z
icsa-21-257-01 Digi PortServer TS 16 2021-09-14T00:00:00.000000Z 2021-09-14T00:00:00.000000Z
icsa-21-257-02 Johnson Controls Sensormatic Electronics KT-1 2021-09-14T00:00:00.000000Z 2021-09-14T00:00:00.000000Z
icsa-21-257-03 Schneider Electric Struxureware Data Center Expert 2021-09-14T00:00:00.000000Z 2021-09-14T00:00:00.000000Z
icsa-21-257-04 Siemens Simcenter Femap 2021-09-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-257-05 Siemens Simcenter STAR-CCM+ Viewer 2021-09-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-257-06 Siemens SIMATIC CP (Update A) 2021-09-14T00:00:00.000000Z 2022-06-14T00:00:00.000000Z
icsa-21-257-07 Siemens APOGEE and TALON 2021-09-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-257-08 Siemens Teamcenter 2021-09-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-257-09 Siemens NX 2021-09-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-257-10 Siemens SIPROTEC 5 relays (Update A) 2021-09-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-257-11 Siemens SIMATIC RFID 2021-09-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-257-12 Siemens SINEMA Server 2021-09-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-257-13 Siemens LOGO! CMR and SIMATIC RTU 3000 (Update A) 2021-09-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-257-14 Siemens SINEC NMS 2021-09-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-257-15 Siemens SIMATIC NET CP Modules 2021-09-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-257-16 Siemens SIPROTEC 5 (Update A) 2021-09-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-257-17 Siemens Desigo CC Family 2021-09-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-257-18 Siemens Siveillance OIS 2021-09-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-257-19 Siemens SINEMA Remote Connect Server 2021-09-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-257-20 Siemens LOGO! CMR and SIMATIC RTU 3000 2021-09-14T00:00:00.000000Z 2021-09-14T00:00:00.000000Z
icsa-21-257-21 Siemens Industrial Edge 2021-09-14T00:00:00.000000Z 2021-09-14T00:00:00.000000Z
icsa-21-257-22 Siemens Teamcenter Active Workspace 2021-09-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-259-01 Siemens RUGGEDCOM ROX (Update A) 2021-09-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-21-259-02 Schneider Electric EcoStruxure and SCADAPack 2021-09-16T00:00:00.000000Z 2021-09-16T00:00:00.000000Z
icsa-25-273-02 Festo SBRD-Q/SBOC-Q/SBOI-Q 2021-09-22T11:13:00.000000Z 2025-08-26T10:00:00.000000Z
icsa-21-266-01 Trane Symbio (Update B) 2021-09-23T00:00:00.000000Z 2022-01-13T00:00:00.000000Z
ID Description Published Updated
cisco-sa-asdm-rce-gqjshxw Cisco Adaptive Security Device Manager Remote Code Execution Vulnerability 2021-07-07T16:00:00+00:00 2022-08-25T14:41:06+00:00
cisco-sa-bpa-priv-esc-dgubwbh4 Cisco Business Process Automation Privilege Escalation Vulnerabilities 2021-07-07T16:00:00+00:00 2021-07-07T16:00:00+00:00
cisco-sa-brcm-mxc-jul2021-26lquzuh Broadcom MediaxChange Vulnerability Affecting Cisco Products: July 2021 2021-07-07T16:00:00+00:00 2021-07-07T16:00:00+00:00
cisco-sa-broad-as-inf-disc-zuxgffxq Cisco BroadWorks Application Server Information Disclosure Vulnerability 2021-07-07T16:00:00+00:00 2021-07-09T18:17:57+00:00
cisco-sa-ipcamera-lldp-mem-wgqundtq Cisco Video Surveillance 7000 Series IP Cameras Link Layer Discovery Protocol Memory Leak Vulnerabilities 2021-07-07T16:00:00+00:00 2021-07-07T16:00:00+00:00
cisco-sa-ise-stored-xss-twwjvpdl Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerabilities 2021-07-07T16:00:00+00:00 2021-08-11T18:15:55+00:00
cisco-sa-scr-web-priv-esc-k3hcgjz Cisco Web Security Appliance Privilege Escalation Vulnerability 2021-07-07T16:00:00+00:00 2021-07-30T14:10:43+00:00
cisco-sa-vvb-xss-wg4zxrp3 Cisco Virtualized Voice Browser Cross-Site Scripting Vulnerability 2021-07-07T16:00:00+00:00 2021-07-07T16:00:00+00:00
cisco-sa-asa-ftd-ipsec-dos-tfkqbgwc Cisco Adaptive Security Appliance Software Release 9.16.1 and Cisco Firepower Threat Defense Software Release 7.0.0 IPsec Denial of Service Vulnerability 2021-07-15T16:00:00+00:00 2021-07-16T14:57:55+00:00
cisco-sa-cvp-xss-yve6l8zq Cisco Unified Customer Voice Portal Cross-Site Scripting Vulnerability 2021-07-21T16:00:00+00:00 2021-07-28T14:50:38+00:00
cisco-sa-fdm-rce-rx6vvurq Cisco Firepower Device Manager On-Box Software Remote Code Execution Vulnerability 2021-07-21T16:00:00+00:00 2021-09-02T13:36:34+00:00
cisco-sa-sdw-mpls-infodisclos-mssrfkzq Cisco SD-WAN Software Information Disclosure Vulnerability 2021-07-21T16:00:00+00:00 2021-07-21T16:00:00+00:00
cisco-sa-sdwan-vmanage-infdis-lggop9se Cisco SD-WAN vManage Software Information Disclosure Vulnerability 2021-07-21T16:00:00+00:00 2021-07-21T16:00:00+00:00
cisco-sa-ucsi2-dtcinj-yh5u4rsx Cisco Intersight Virtual Appliance Vulnerabilities 2021-07-21T16:00:00+00:00 2021-07-21T16:00:00+00:00
cisco-sa-ucsi2-iptaclbp-l8dzs8m8 Cisco Intersight Virtual Appliance IPv4 and IPv6 Forwarding Vulnerabilities 2021-07-21T16:00:00+00:00 2021-07-21T16:00:00+00:00
cisco-sa-cmx-gkcvfd4 Cisco Connected Mobile Experiences Strong Authentication Requirements Enforcement Bypass 2021-08-04T16:00:00+00:00 2021-08-04T16:00:00+00:00
cisco-sa-confd-priv-esc-lsgtcrx4 ConfD CLI Secure Shell Server Privilege Escalation Vulnerability 2021-08-04T16:00:00+00:00 2023-10-04T16:00:12+00:00
cisco-sa-epnm-info-disc-pjtz5r6c Cisco Evolved Programmable Network Manager Sensitive Information Disclosure Vulnerability 2021-08-04T16:00:00+00:00 2021-08-04T16:00:00+00:00
cisco-sa-nso-priv-esc-xxqrttft Cisco Network Services Orchestrator CLI Secure Shell Server Privilege Escalation Vulnerability 2021-08-04T16:00:00+00:00 2023-10-25T16:01:08+00:00
cisco-sa-packettracer-dll-inj-qv8mk5jx Cisco Packet Tracer for Windows DLL Injection Vulnerability 2021-08-04T16:00:00+00:00 2021-08-04T16:00:00+00:00
cisco-sa-rv-code-execution-9uvjr7k4 Cisco Small Business RV160 and RV260 Series VPN Routers Remote Command Execution Vulnerability 2021-08-04T16:00:00+00:00 2021-08-04T16:00:00+00:00
cisco-sa-rv340-cmdinj-rcedos-py8j3qfy Cisco RV340, RV340W, RV345, and RV345P Dual WAN Gigabit VPN Routers Web Management Vulnerabilities 2021-08-04T16:00:00+00:00 2021-08-04T16:00:00+00:00
cisco-sa-cisco-sb-rv-overflow-htpymmb5 Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerability 2021-08-18T16:00:00+00:00 2021-08-18T16:00:00+00:00
cisco-sa-ewrce-qpynncjh Cisco Expressway Series and TelePresence Video Communication Server Remote Code Execution Vulnerability 2021-08-18T16:00:00+00:00 2021-08-18T16:00:00+00:00
cisco-sa-ewver-c6wzpxrx Cisco Expressway Series and TelePresence Video Communication Server Image Verification Vulnerability 2021-08-18T16:00:00+00:00 2021-08-18T16:00:00+00:00
cisco-sa-ipcamera-lldp-dos-ofp7j9j Cisco Video Surveillance 7000 Series IP Cameras Link Layer Discovery Protocol Double-Free Denial of Service Vulnerability 2021-08-18T16:00:00+00:00 2021-08-18T16:00:00+00:00
cisco-sa-qnx-toxjvpdl BlackBerry QNX-2021-001 Vulnerability Affecting Cisco Products: August 2021 2021-08-18T16:00:00+00:00 2021-08-25T14:44:04+00:00
cisco-sa-sma-spam-jpxuxmk Cisco Secure Email and Web Manager Spam Quarantine Unauthorized Access Vulnerability 2021-08-18T16:00:00+00:00 2021-08-18T16:00:00+00:00
cisco-sa-sni-data-exfil-mfgzxqln Multiple Cisco Products Server Name Identification Data Exfiltration Vulnerability 2021-08-18T16:00:00+00:00 2021-09-27T16:31:35+00:00
cisco-sa-capic-chvul-ckfgybh8 Cisco Application Policy Infrastructure Controller App Privilege Escalation Vulnerability 2021-08-25T16:00:00+00:00 2022-06-07T17:29:33+00:00
ID Description Published Updated
msrc_cve-2022-21372 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L). 2022-01-02T00:00:00.000Z 2022-01-25T00:00:00.000Z
msrc_cve-2022-21374 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2022-01-02T00:00:00.000Z 2022-01-25T00:00:00.000Z
msrc_cve-2022-21378 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.27 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). 2022-01-02T00:00:00.000Z 2022-01-25T00:00:00.000Z
msrc_cve-2022-21658 Race condition in std::fs::remove_dir_all in rustlang 2022-01-02T00:00:00.000Z 2022-02-01T00:00:00.000Z
msrc_cve-2022-22822 addBinding in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. 2022-01-02T00:00:00.000Z 2022-01-14T00:00:00.000Z
msrc_cve-2022-22823 build_model in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. 2022-01-02T00:00:00.000Z 2022-01-14T00:00:00.000Z
msrc_cve-2022-22824 defineAttribute in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. 2022-01-02T00:00:00.000Z 2022-01-14T00:00:00.000Z
msrc_cve-2022-22825 lookup in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. 2022-01-02T00:00:00.000Z 2022-01-14T00:00:00.000Z
msrc_cve-2022-22826 nextScaffoldPart in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. 2022-01-02T00:00:00.000Z 2022-01-14T00:00:00.000Z
msrc_cve-2022-22827 storeAtts in xmlparse.c in Expat (aka libexpat) before 2.4.3 has an integer overflow. 2022-01-02T00:00:00.000Z 2022-01-14T00:00:00.000Z
msrc_cve-2022-22844 LibTIFF 4.3.0 has an out-of-bounds read in _TIFFmemcpy in tif_unix.c in certain situations involving a custom tag and 0x0200 as the second word of the DE field. 2022-01-02T00:00:00.000Z 2022-02-17T00:00:00.000Z
msrc_cve-2022-23218 The deprecated compatibility function svcunix_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its path argument on the stack without validating its length which may result in a buffer overflow potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution. 2022-01-02T00:00:00.000Z 2022-01-21T00:00:00.000Z
msrc_cve-2022-23219 The deprecated compatibility function clnt_create in the sunrpc module of the GNU C Library (aka glibc) through 2.34 copies its hostname argument on the stack without validating its length which may result in a buffer overflow potentially resulting in a denial of service or (if an application is not built with a stack protector enabled) arbitrary code execution. 2022-01-02T00:00:00.000Z 2022-01-22T00:00:00.000Z
msrc_cve-2022-23222 kernel/bpf/verifier.c in the Linux kernel through 5.15.14 allows local users to gain privileges because of the availability of pointer arithmetic via certain *_OR_NULL pointer types. 2022-01-02T00:00:00.000Z 2022-01-22T00:00:00.000Z
msrc_cve-2022-23303 The implementations of SAE in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9494. 2022-01-02T00:00:00.000Z 2022-01-25T00:00:00.000Z
msrc_cve-2022-23304 The implementations of EAP-pwd in hostapd before 2.10 and wpa_supplicant before 2.10 are vulnerable to side-channel attacks as a result of cache access patterns. NOTE: this issue exists because of an incomplete fix for CVE-2019-9495. 2022-01-02T00:00:00.000Z 2022-01-25T00:00:00.000Z
msrc_cve-2022-23852 Expat (aka libexpat) before 2.4.4 has a signed integer overflow in XML_GetBuffer for configurations with a nonzero XML_CONTEXT_BYTES. 2022-01-02T00:00:00.000Z 2022-01-28T00:00:00.000Z
msrc_cve-2022-23990 Expat (aka libexpat) before 2.4.4 has an integer overflow in the doProlog function. 2022-01-02T00:00:00.000Z 2022-02-01T00:00:00.000Z
msrc_cve-2022-24122 kernel/ucount.c in the Linux kernel 5.14 through 5.16.4 when unprivileged user namespaces are enabled allows a use-after-free and privilege escalation because a ucounts object can outlive its namespace. 2022-01-02T00:00:00.000Z 2022-02-05T00:00:00.000Z
msrc_cve-2022-24130 xterm through Patch 370 when Sixel support is enabled allows attackers to trigger a buffer overflow in set_sixel in graphics_sixel.c via crafted text. 2022-01-02T00:00:00.000Z 2022-02-05T00:00:00.000Z
msrc_cve-2016-2124 A flaw was found in the way samba implemented SMB1 authentication. An attacker could use this flaw to retrieve the plaintext password sent over the wire even if Kerberos authentication was required. 2022-02-02T00:00:00.000Z 2024-10-15T00:00:00.000Z
msrc_cve-2019-25058 An issue was discovered in USBGuard before 1.1.0. On systems with the usbguard-dbus daemon running an unprivileged user could make USBGuard allow all USB devices to be connected in the future. 2022-02-02T00:00:00.000Z 2022-03-04T00:00:00.000Z
msrc_cve-2020-25717 A flaw was found in the way Samba maps domain users to local users. An authenticated attacker could use this flaw to cause possible privilege escalation. 2022-02-02T00:00:00.000Z 2024-10-15T00:00:00.000Z
msrc_cve-2020-25718 A flaw was found in the way samba as an Active Directory Domain Controller is able to support an RODC (read-only domain controller). This would allow an RODC to print administrator tickets. 2022-02-02T00:00:00.000Z 2024-10-15T00:00:00.000Z
msrc_cve-2020-25719 A flaw was found in the way Samba as an Active Directory Domain Controller implemented Kerberos name-based authentication. The Samba AD DC could become confused about the user a ticket represents if it did not strictly require a Kerberos PAC and always use the SIDs found within. The result could include total domain compromise. 2022-02-02T00:00:00.000Z 2024-10-15T00:00:00.000Z
msrc_cve-2020-25722 Multiple flaws were found in the way samba AD DC implemented access and conformance checking of stored data. An attacker could use this flaw to cause total domain compromise. 2022-02-02T00:00:00.000Z 2024-10-15T00:00:00.000Z
msrc_cve-2021-20320 A flaw was found in s390 eBPF JIT in bpf_jit_insn in arch/s390/net/bpf_jit_comp.c in the Linux kernel. In this flaw a local attacker with special user privilege can circumvent the verifier and may lead to a confidentiality problem. 2022-02-02T00:00:00.000Z 2022-03-04T00:00:00.000Z
msrc_cve-2021-20321 A race condition accessing file object in the Linux kernel OverlayFS subsystem was found in the way users do rename in specific way with OverlayFS. A local user could use this flaw to crash the system. 2022-02-02T00:00:00.000Z 2022-03-04T00:00:00.000Z
msrc_cve-2021-20322 A flaw in the processing of received ICMP errors (ICMP fragment needed and ICMP redirect) in the Linux kernel functionality was found to allow the ability to quickly scan open UDP ports. This flaw allows an off-path remote user to effectively bypass the source port UDP randomization. The highest threat from this vulnerability is to confidentiality and possibly integrity because software that relies on UDP source port randomization are indirectly affected as well. 2022-02-02T00:00:00.000Z 2022-03-01T00:00:00.000Z
msrc_cve-2021-21708 UAF due to php_filter_float() failing 2022-02-02T00:00:00.000Z 2025-10-01T23:11:08.000Z
ID Description Updated
var-202108-2421 Beijing Landwell Electronic Technology Co., Ltd. (abbreviated as Landwell), established a… 2022-05-04T09:49:47.953000Z
var-202108-2442 Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. As of… 2022-05-04T09:49:47.943000Z
var-202108-2463 C1860 Series is a laser printer of Samsung (China) Investment Co., Ltd. Samsung (Chin… 2022-05-04T09:49:47.932000Z
var-202108-2484 Axis is an IT company that specializes in providing network video solutions. AXIS P55… 2022-05-04T09:49:47.921000Z
var-202108-2505 Dell Color MFP S2825cdn is a printer device. Dell Color MFP S2825cdn has an unauthori… 2022-05-04T09:49:47.910000Z
var-202108-2526 IVMS-8201E-NCG is a carrier-grade networking gateway device that integrates signaling gat… 2022-05-04T09:49:47.897000Z
var-202108-2547 RG-MA1210 is a wireless router. Ruijie Networks RG-MA1210 has a weak password vulnera… 2022-05-04T09:49:47.886000Z
var-202108-2568 RG-NBR700W is an Internet behavior management router, which is specially designed for all… 2022-05-04T09:49:47.876000Z
var-202108-2316 Xiaodu Router is a smart router product launched by Baidu, which can transmit cloud data … 2022-05-04T09:49:48.006000Z
var-202106-2275 AC11 is a dual-band wireless router developed by Shenzhen Jixiang Tengda Technology Co., … 2022-05-04T09:49:52.992000Z
var-202106-2296 MFP S2815dn, etc. are all Dell color laser printers. Many Dell printer products have … 2022-05-04T09:49:52.982000Z
var-202106-2317 Axis is an IT company that specializes in providing network video solutions. Axis Q16… 2022-05-04T09:49:52.971000Z
var-202106-2338 Matsushita Electric (China) Co., Ltd. is mainly responsible for the sales and after-sales… 2022-05-04T09:49:52.960000Z
var-202107-1698 MFC-8510DN is a multifunctional all-in-one machine. Brother MFC-8510DN has an unautho… 2022-05-04T09:49:52.374000Z
var-202107-1719 Ruijie Networks Co., Ltd. is a data communication solution provider. Ruijie Networks … 2022-05-04T09:49:52.364000Z
var-202107-1740 Maipu Communication Technology Co., Ltd. was established in 1993 and is a leading supplie… 2022-05-04T09:49:52.352000Z
var-202107-1761 Jiangsu Huaiye Huaiye is an original manufacturer with two independent core technologies:… 2022-05-04T09:49:52.341000Z
var-202107-1782 ZoneDirector ZD1200 is a wireless controller product of RUCKUS. The ZoneDirector ZD12… 2022-05-04T09:49:52.325000Z
var-202107-1803 Shenzhen Jixiang Tengda Technology Co., Ltd. is a high-tech enterprise integrating indepe… 2022-05-04T09:49:52.313000Z
var-202107-1824 Nokia 7.2 is a smart phone. Nokia 7.2 has an information disclosure vulnerability. At… 2022-05-04T09:49:52.302000Z
var-202107-1845 Matsushita Electric (China) Co., Ltd. was established in 1994 and is mainly responsible f… 2022-05-04T09:49:52.290000Z
var-202107-1866 Epson (China) Co., Ltd. is responsible for the overall management of Epson's investment a… 2022-05-04T09:49:52.278000Z
var-202107-1887 Axis is an IT company that specializes in providing network video solutions. AXIS P12… 2022-05-04T09:49:52.267000Z
var-202107-1908 H3C SecPath ACG1000 is a new generation application control gateway. H3C SecPath ACG1… 2022-05-04T09:49:52.255000Z
var-202105-1571 ForceControl is a general-purpose human-machine visual monitoring configuration software,… 2022-05-04T09:49:53.934000Z
var-202105-1592 Sapido was established in Tainan in 2006. It is a brand of network communication products… 2022-05-04T09:49:53.915000Z
var-202105-1613 Secoway-USG5150 is a security gateway product of Huawei Technologies Co., Ltd. Huawei… 2022-05-04T09:49:53.896000Z
var-202105-1634 Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. As of… 2022-05-04T09:49:53.885000Z
var-202105-1655 NR238 is a router of Shenzhen Leike Industrial Co., Ltd. Shenzhen Leike Industrial Co… 2022-05-04T09:49:53.874000Z
var-202105-1676 H3C WX3510H, H3C WX2510H, H3C WX3508H, H3C WX3540H are wireless controllers of H3C Techno… 2022-05-04T09:49:53.864000Z
ID Description Published Updated
jvndb-2017-000135 HOME SPOT CUBE2 vulnerable to OS command injection in clock settings 2017-06-21T13:44+09:00 2018-02-14T11:54+09:00
jvndb-2017-000136 HOME SPOT CUBE2 vulnerable to buffer overflow in WebUI 2017-06-21T13:44+09:00 2018-02-14T11:59+09:00
jvndb-2017-000137 HOME SPOT CUBE2 vulnerable to OS command injection in WebUI 2017-06-21T13:45+09:00 2018-02-14T11:59+09:00
jvndb-2017-000138 HOME SPOT CUBE2 vulnerable to improper authentication in WebUI 2017-06-21T13:45+09:00 2018-02-14T11:59+09:00
jvndb-2017-000120 [Simeji for Windows] installer may insecurely load Dynamic Link Libraries 2017-06-21T18:15+09:00 2017-06-21T18:15+09:00
jvndb-2017-000142 Installer of Charamin OMP may insecurely load Dynamic Link Libraries 2017-06-23T14:38+09:00 2018-02-07T12:32+09:00
jvndb-2017-000144 Denshi Nyusatsu Check Tool provided by Ministry of Education, Culture, Sports, Science and Technology may insecurely load Dynamic Link Libraries 2017-06-26T14:28+09:00 2018-02-07T13:40+09:00
jvndb-2017-000148 Improper access control vulnerability in Toshiba Lighting & Technology Corporation Home gateway 2017-06-28T10:23+09:00 2018-02-14T12:10+09:00
jvndb-2017-000149 Hard-coded credentials vulnerability in Toshiba Lighting & Technology Corporation Home gateway 2017-06-28T10:23+09:00 2018-02-14T12:10+09:00
jvndb-2017-000147 Non-documented developer's screen in Toshiba Lighting & Technology Corporation Home gateway 2017-06-28T10:28+09:00 2018-02-14T12:10+09:00
jvndb-2017-000150 OS command injection vulnerability in Toshiba Lighting & Technology Corporation Home gateway 2017-06-28T10:28+09:00 2018-02-14T12:10+09:00
jvndb-2017-000151 Cross-site request forgery vulnerability in Toshiba Lighting & Technology Corporation Home gateway 2017-06-28T10:28+09:00 2018-02-14T12:10+09:00
jvndb-2017-000145 Installer of Setup file of advance preparation for e-Tax software (WEB version) may insecurely load Dynamic Link Libraries 2017-06-28T16:40+09:00 2018-02-07T13:40+09:00
jvndb-2017-000153 Installer of PDF Digital Signature Plugin provided by the Ministry of Justice may insecurely load Dynamic Link Libraries 2017-06-30T14:18+09:00 2018-02-07T12:21+09:00
jvndb-2017-000152 Installer of Shinseiyou Sougou Soft provided by The Ministry of Justice may insecurely load Dynamic Link Libraries 2017-06-30T14:19+09:00 2018-02-07T12:22+09:00
jvndb-2016-008607 Vulnerability in Cosminexus HTTP Server and Hitachi Web Server 2017-06-30T15:55+09:00 2019-07-25T14:14+09:00
jvndb-2017-003108 Multiple Vulnerabilities in Hitachi IT Operations Director and JP1/IT Desktop Management 2017-06-30T15:55+09:00 2017-06-30T15:55+09:00
jvndb-2017-002225 Cross-site Scripting Vulnerability in multiple Hitachi products 2017-06-30T15:56+09:00 2017-06-30T15:56+09:00
jvndb-2017-000158 Installer and self-extracting archive containing the installer of MLIT DenshiSeikabutsuSakuseiShienKensa system may insecurely load Dynamic Link Libraries 2017-07-03T14:14+09:00 2018-02-07T12:20+09:00
jvndb-2017-000155 Cybozu Garoon fails to restrict access permission 2017-07-03T15:22+09:00 2018-02-14T11:54+09:00
jvndb-2017-000156 Cybozu Garoon vulnerable to session fixation 2017-07-03T15:22+09:00 2018-02-14T11:54+09:00
jvndb-2017-000157 Cybozu Garoon vulnerable to cross-site scripting 2017-07-03T15:23+09:00 2018-02-07T11:52+09:00
jvndb-2017-000160 MFC-J960DWN vulnerable to cross-site request forgery 2017-07-04T13:59+09:00 2018-02-07T11:52+09:00
jvndb-2017-000159 WordPress plugin "Responsive Lightbox" vulnerable to cross-site scripting 2017-07-04T14:02+09:00 2018-02-14T12:10+09:00
jvndb-2017-000161 Installer of Douro Kouji Kanseizutou Check Program may insecurely load Dynamic Link Libraries 2017-07-04T14:43+09:00 2018-02-07T12:32+09:00
jvndb-2017-000162 Installer of Douroshisetu Kihon Data Sakusei System may insecurely load Dynamic Link Libraries 2017-07-04T14:43+09:00 2018-02-07T12:32+09:00
jvndb-2017-000164 WordPress plugin "Shortcodes Ultimate" vulnerable to directory traversal 2017-07-06T13:41+09:00 2018-02-07T11:52+09:00
jvndb-2017-000169 Installers of Lhaz and Lhaz+, and Self-Extracting Archives created by Lhaz or Lhaz+ may insecurely load Dynamic Link Libraries 2017-07-07T14:18+09:00 2018-02-07T12:19+09:00
jvndb-2016-005802 Microsoft IME may insecurely load Dynamic Link Libraries 2017-07-07T15:47+09:00 2017-07-07T15:47+09:00
jvndb-2017-000170 Self-Extracting Archives created by File Compact may insecurely load Dynamic Link Libraries 2017-07-10T13:57+09:00 2018-02-16T13:26+09:00
ID Description Updated
ID Description Published Updated
cnvd-2015-01676 Microsoft SharePoint跨站脚本漏洞(CNVD-2015-01676) 2015-03-12 2015-03-16
cnvd-2015-01677 Microsoft IE内存破坏漏洞(CNVD-2015-01677) 2015-03-12 2015-03-16
cnvd-2015-01678 Microsoft IE权限提升漏洞 2015-03-12 2015-03-16
cnvd-2015-01679 Microsoft IE内存破坏漏洞(CNVD-2015-01679) 2015-03-12 2015-03-16
cnvd-2015-01680 Microsoft IE内存破坏漏洞(CNVD-2015-01680) 2015-03-12 2015-03-16
cnvd-2015-01681 Microsoft IE内存破坏漏洞(CNVD-2015-01681) 2015-03-12 2015-03-16
cnvd-2015-01682 Microsoft IE内存破坏漏洞(CNVD-2015-01682) 2015-03-12 2015-03-16
cnvd-2015-01683 Microsoft IE内存破坏漏洞(CNVD-2015-01683) 2015-03-12 2015-03-16
cnvd-2015-01684 Microsoft IE内存破坏漏洞(CNVD-2015-01684) 2015-03-12 2015-03-16
cnvd-2015-01688 DRAM 'Rowhammer'内存位翻转权限提升漏洞 2015-03-12 2015-03-17
cnvd-2015-01689 ZeusCart存在多个SQL注入漏洞 2015-03-12 2015-03-18
cnvd-2015-01690 Google Chrome信息泄露漏洞(CNVD-2015-01690) 2015-03-12 2015-03-17
cnvd-2015-01691 Apache HTTP Server拒绝服务漏洞(CNVD-2015-01691) 2015-03-12 2015-03-17
cnvd-2015-01692 Google Chrome信息泄露漏洞(CNVD-2015-01692) 2015-03-12 2015-03-17
cnvd-2015-01693 多个Siemens SPC控制器产品拒绝服务漏洞 2015-03-12 2015-03-17
cnvd-2015-01694 HP Operations Manager i Management Pack for SAP权限提升漏洞 2015-03-12 2015-03-17
cnvd-2015-01695 Foxit Reader GIF文件LZWMinimumCodeSize内存破坏漏洞 2015-03-12 2015-03-17
cnvd-2015-01696 Foxit Reader GIF文件Ubyte字节处理内存破坏漏洞 2015-03-12 2015-03-17
cnvd-2015-01697 Foxit Reader更新服务不安全服务路径权限提升漏洞 2015-03-12 2015-03-17
cnvd-2015-01698 Microsoft Word行格式化拒绝服务漏洞 2015-03-12 2015-03-17
cnvd-2015-01699 pngcrush远程代码执行漏洞 2015-03-12 2015-03-17
cnvd-2015-01700 Microsoft Secure Channel中间人安全绕过漏洞 2015-03-12 2015-03-17
cnvd-2015-01701 WebGate eDVR Manager存在多个缓冲区溢出漏洞 2015-03-12 2015-03-17
cnvd-2015-01702 多个WebGate产品存在远程栈缓冲区溢出漏洞 2015-03-12 2015-03-17
cnvd-2015-01703 WebGate Control Center多个控件缓冲区溢出漏洞 2015-03-12 2015-03-17
cnvd-2015-01704 Wireshark SCSI OSD Dissector 'packet-scsi-osd.c'拒绝服务漏洞 2015-03-12 2015-03-17
cnvd-2015-01705 SPCanywhere代码注入漏洞 2015-03-12 2015-03-17
cnvd-2015-01706 Wireshark LLDP Dissector拒绝服务漏洞 2015-03-12 2015-03-17
cnvd-2015-01707 Wireshark WCP Dissector拒绝服务漏洞 2015-03-12 2015-03-17
cnvd-2015-01708 Wireshark 'pcapng.c'拒绝服务漏洞 2015-03-12 2015-03-17
ID Description Published Updated
certa-2004-avi-092 Vulnérabilité de IPsec/IKE sous Tru64 UNIX 2004-03-15T00:00:00.000000 2004-03-15T00:00:00.000000
certa-2004-avi-093 Vulnérabilité de Solaris 2004-03-15T00:00:00.000000 2004-03-15T00:00:00.000000
CERTA-2004-AVI-094 Vulnérabilité sur plusieurs serveurs SOAP 2004-03-18T00:00:00.000000 2004-03-18T00:00:00.000000
CERTA-2004-AVI-095 Multiples vulnérabilités d'OpenSSL 2004-03-18T00:00:00.000000 2004-05-07T00:00:00.000000
certa-2004-avi-094 Vulnérabilité sur plusieurs serveurs SOAP 2004-03-18T00:00:00.000000 2004-03-18T00:00:00.000000
certa-2004-avi-095 Multiples vulnérabilités d'OpenSSL 2004-03-18T00:00:00.000000 2004-05-07T00:00:00.000000
CERTA-2004-AVI-096 Vulnérabilité des produits Proventia, BlackICE et RealSecure d'ISS 2004-03-19T00:00:00.000000 2004-03-22T00:00:00.000000
certa-2004-avi-096 Vulnérabilité des produits Proventia, BlackICE et RealSecure d'ISS 2004-03-19T00:00:00.000000 2004-03-22T00:00:00.000000
CERTA-2004-AVI-097 Vulnérabilités dans Norton Internet Security et Norton AntiSpam 2004-03-22T00:00:00.000000 2004-03-22T00:00:00.000000
certa-2004-avi-097 Vulnérabilités dans Norton Internet Security et Norton AntiSpam 2004-03-22T00:00:00.000000 2004-03-22T00:00:00.000000
CERTA-2004-AVI-098 Vulnérabilité de Clamav 2004-03-23T00:00:00.000000 2004-04-08T00:00:00.000000
certa-2004-avi-098 Vulnérabilité de Clamav 2004-03-23T00:00:00.000000 2004-04-08T00:00:00.000000
CERTA-2004-AVI-099 Vulnérabilités dans Ethereal 2004-03-24T00:00:00.000000 2004-06-01T00:00:00.000000
CERTA-2004-AVI-100 Multiples vulnérabilités de isakmpd sous OpenBSD 2004-03-24T00:00:00.000000 2004-05-12T00:00:00.000000
certa-2004-avi-099 Vulnérabilités dans Ethereal 2004-03-24T00:00:00.000000 2004-06-01T00:00:00.000000
certa-2004-avi-100 Multiples vulnérabilités de isakmpd sous OpenBSD 2004-03-24T00:00:00.000000 2004-05-12T00:00:00.000000
CERTA-2004-AVI-101 Vulnérabilité du module mod_survey 2004-03-25T00:00:00.000000 2004-03-25T00:00:00.000000
certa-2004-avi-101 Vulnérabilité du module mod_survey 2004-03-25T00:00:00.000000 2004-03-25T00:00:00.000000
CERTA-2004-AVI-102 Vulnérabilité sur Novell Netware 6.5 2004-03-26T00:00:00.000000 2004-03-26T00:00:00.000000
CERTA-2004-AVI-103 Vulnérabilité dans l'utilitaire nslookup de IBM AIX 2004-03-26T00:00:00.000000 2004-03-26T00:00:00.000000
CERTA-2004-AVI-104 Multiples vulnérabilités dans SD-UX de HP-UX 2004-03-26T00:00:00.000000 2004-03-26T00:00:00.000000
certa-2004-avi-102 Vulnérabilité sur Novell Netware 6.5 2004-03-26T00:00:00.000000 2004-03-26T00:00:00.000000
certa-2004-avi-103 Vulnérabilité dans l'utilitaire nslookup de IBM AIX 2004-03-26T00:00:00.000000 2004-03-26T00:00:00.000000
certa-2004-avi-104 Multiples vulnérabilités dans SD-UX de HP-UX 2004-03-26T00:00:00.000000 2004-03-26T00:00:00.000000
CERTA-2004-AVI-105 Vulnérabilité de la fonction setsockopt() sous FreeBSD 2004-03-30T00:00:00.000000 2004-03-30T00:00:00.000000
certa-2004-avi-105 Vulnérabilité de la fonction setsockopt() sous FreeBSD 2004-03-30T00:00:00.000000 2004-03-30T00:00:00.000000
CERTA-2004-AVI-106 Vulnérabilités de tcpdump 2004-03-31T00:00:00.000000 2004-09-08T00:00:00.000000
certa-2004-avi-106 Vulnérabilités de tcpdump 2004-03-31T00:00:00.000000 2004-09-08T00:00:00.000000
CERTA-2004-AVI-107 Vulnérabilité dans MPlayer 2004-04-02T00:00:00.000000 2004-05-12T00:00:00.000000
certa-2004-avi-107 Vulnérabilité dans MPlayer 2004-04-02T00:00:00.000000 2004-05-12T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated