Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-1085 |
N/A
|
The xp_peekqueue function in Microsoft SQL Server… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.505Z |
| CVE-2000-1086 |
N/A
|
The xp_printstatements function in Microsoft SQL … |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.229Z |
| CVE-2000-1087 |
N/A
|
The xp_proxiedmetadata function in Microsoft SQL … |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.289Z |
| CVE-2000-1088 |
N/A
|
The xp_SetSQLSecurity function in Microsoft SQL S… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.307Z |
| CVE-2000-1092 |
N/A
|
loadpage.cgi CGI program in EZshopper 3.0 and 2.0… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.363Z |
| CVE-2000-1093 |
N/A
|
Buffer overflow in AOL Instant Messenger before 4… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.323Z |
| CVE-2000-1098 |
N/A
|
The web server for the SonicWALL SOHO firewall al… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.297Z |
| CVE-2000-1100 |
N/A
|
The default configuration for PostACI webmail sys… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.161Z |
| CVE-2000-1102 |
N/A
|
PTlink IRCD 3.5.3 and PTlink Services 1.8.1 allow… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.353Z |
| CVE-2000-1103 |
N/A
|
rcvtty in BSD 3.0 and 4.0 does not properly drop … |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.362Z |
| CVE-2000-1104 |
N/A
|
Variant of the "IIS Cross-Site Scripting" vulnera… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.472Z |
| CVE-2000-1105 |
N/A
|
The ixsso.query ActiveX Object is marked as safe … |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.505Z |
| CVE-2000-1110 |
N/A
|
document.d2w CGI program in the IBM Net.Data db2w… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.465Z |
| CVE-2000-1114 |
N/A
|
Unify ServletExec AS v3.0C allows remote attacker… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.508Z |
| CVE-2000-1116 |
N/A
|
Buffer overflow in TransSoft Broker FTP Server be… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.013Z |
| CVE-2000-1117 |
N/A
|
The Extended Control List (ECL) feature of the Ja… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.053Z |
| CVE-2000-1118 |
N/A
|
24Link 1.06 web server allows remote attackers to… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.872Z |
| CVE-2000-1125 |
N/A
|
restore 0.4b15 and earlier in Red Hat Linux 6.2 t… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.323Z |
| CVE-2000-1126 |
N/A
|
Vulnerability in auto_parms and set_parms in HP-U… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.251Z |
| CVE-2000-1127 |
N/A
|
registrar in the HP resource monitor service allo… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.339Z |
| CVE-2000-1128 |
N/A
|
The default configuration of McAfee VirusScan 4.5… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.299Z |
| CVE-2000-1129 |
N/A
|
McAfee WebShield SMTP 4.5 allows remote attackers… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.537Z |
| CVE-2000-1130 |
N/A
|
McAfee WebShield SMTP 4.5 allows remote attackers… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.349Z |
| CVE-2000-1133 |
N/A
|
Authentix Authentix100 allows remote attackers to… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.016Z |
| CVE-2000-1134 |
N/A
|
Multiple shell programs on various Unix systems, … |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.043Z |
| CVE-2000-1138 |
N/A
|
Lotus Notes R5 client R5.0.5 and earlier does not… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.411Z |
| CVE-2000-1147 |
N/A
|
Buffer overflow in IIS ISAPI .ASP parsing mechani… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.267Z |
| CVE-2000-1150 |
N/A
|
Felix IRC client in BeOS r5 pro and earlier allow… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.091Z |
| CVE-2000-1151 |
N/A
|
Baxter IRC client in BeOS r5 pro and earlier allo… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.337Z |
| CVE-2000-1152 |
N/A
|
Browser IRC client in BeOS r5 pro and earlier all… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.024Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-1085 |
N/A
|
The xp_peekqueue function in Microsoft SQL Server… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.505Z |
| CVE-2000-1086 |
N/A
|
The xp_printstatements function in Microsoft SQL … |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.229Z |
| CVE-2000-1087 |
N/A
|
The xp_proxiedmetadata function in Microsoft SQL … |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.289Z |
| CVE-2000-1088 |
N/A
|
The xp_SetSQLSecurity function in Microsoft SQL S… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.307Z |
| CVE-2000-1092 |
N/A
|
loadpage.cgi CGI program in EZshopper 3.0 and 2.0… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.363Z |
| CVE-2000-1093 |
N/A
|
Buffer overflow in AOL Instant Messenger before 4… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.323Z |
| CVE-2000-1098 |
N/A
|
The web server for the SonicWALL SOHO firewall al… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.297Z |
| CVE-2000-1100 |
N/A
|
The default configuration for PostACI webmail sys… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.161Z |
| CVE-2000-1102 |
N/A
|
PTlink IRCD 3.5.3 and PTlink Services 1.8.1 allow… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.353Z |
| CVE-2000-1103 |
N/A
|
rcvtty in BSD 3.0 and 4.0 does not properly drop … |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.362Z |
| CVE-2000-1104 |
N/A
|
Variant of the "IIS Cross-Site Scripting" vulnera… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.472Z |
| CVE-2000-1105 |
N/A
|
The ixsso.query ActiveX Object is marked as safe … |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.505Z |
| CVE-2000-1110 |
N/A
|
document.d2w CGI program in the IBM Net.Data db2w… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.465Z |
| CVE-2000-1114 |
N/A
|
Unify ServletExec AS v3.0C allows remote attacker… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.508Z |
| CVE-2000-1116 |
N/A
|
Buffer overflow in TransSoft Broker FTP Server be… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.013Z |
| CVE-2000-1117 |
N/A
|
The Extended Control List (ECL) feature of the Ja… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.053Z |
| CVE-2000-1118 |
N/A
|
24Link 1.06 web server allows remote attackers to… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.872Z |
| CVE-2000-1125 |
N/A
|
restore 0.4b15 and earlier in Red Hat Linux 6.2 t… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.323Z |
| CVE-2000-1126 |
N/A
|
Vulnerability in auto_parms and set_parms in HP-U… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.251Z |
| CVE-2000-1127 |
N/A
|
registrar in the HP resource monitor service allo… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.339Z |
| CVE-2000-1128 |
N/A
|
The default configuration of McAfee VirusScan 4.5… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.299Z |
| CVE-2000-1129 |
N/A
|
McAfee WebShield SMTP 4.5 allows remote attackers… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.537Z |
| CVE-2000-1130 |
N/A
|
McAfee WebShield SMTP 4.5 allows remote attackers… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.349Z |
| CVE-2000-1133 |
N/A
|
Authentix Authentix100 allows remote attackers to… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.016Z |
| CVE-2000-1134 |
N/A
|
Multiple shell programs on various Unix systems, … |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.043Z |
| CVE-2000-1138 |
N/A
|
Lotus Notes R5 client R5.0.5 and earlier does not… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:36.411Z |
| CVE-2000-1147 |
N/A
|
Buffer overflow in IIS ISAPI .ASP parsing mechani… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.267Z |
| CVE-2000-1150 |
N/A
|
Felix IRC client in BeOS r5 pro and earlier allow… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.091Z |
| CVE-2000-1151 |
N/A
|
Baxter IRC client in BeOS r5 pro and earlier allo… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.337Z |
| CVE-2000-1152 |
N/A
|
Browser IRC client in BeOS r5 pro and earlier all… |
n/a |
n/a |
2000-12-19T05:00:00 | 2024-08-08T05:45:37.024Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2000-0194 | buildxconf in Corel Linux allows local users to modify or create arbitrary files via the -x or -f p… | 2000-02-24T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0195 | setxconf in Corel Linux allows local users to gain root access via the -T parameter, which executes… | 2000-02-24T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0212 | InterAccess TelnetD Server 4.0 allows remote attackers to conduct a denial of service via malformed… | 2000-02-24T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0214 | FTP Explorer uses weak encryption for storing the username, password, and profile of FTP sites. | 2000-02-24T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0217 | The default configuration of SSH allows X forwarding, which could allow a remote attacker to contro… | 2000-02-24T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0220 | ZoneAlarm sends sensitive system and network information in cleartext to the Zone Labs server if a … | 2000-02-24T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0221 | The Nautica Marlin bridge allows remote attackers to cause a denial of service via a zero length UD… | 2000-02-25T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0170 | Buffer overflow in the man program in Linux allows local users to gain privileges via the MANPAGER … | 2000-02-26T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0187 | EZShopper 3.0 loadpage.cgi CGI script allows remote attackers to read arbitrary files via a .. (dot… | 2000-02-27T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0188 | EZShopper 3.0 search.cgi CGI script allows remote attackers to read arbitrary files via a .. (dot d… | 2000-02-27T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0209 | Buffer overflow in Lynx 2.x allows remote attackers to crash Lynx and possibly execute commands via… | 2000-02-27T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0178 | ServerIron switches by Foundry Networks have predictable TCP/IP sequence numbers, which allows remo… | 2000-02-28T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0179 | HP OpenView OmniBack 2.55 allows remote attackers to cause a denial of service via a large number o… | 2000-02-28T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0186 | Buffer overflow in the dump utility in the Linux ext2fs backup package allows local users to gain p… | 2000-02-28T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0196 | Buffer overflow in mhshow in the Linux nmh package allows remote attackers to execute commands via … | 2000-02-28T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0203 | The Trend Micro OfficeScan client tmlisten.exe allows remote attackers to cause a denial of service… | 2000-02-28T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0204 | The Trend Micro OfficeScan client allows remote attackers to cause a denial of service by making 5 … | 2000-02-28T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0176 | The default configuration of Serv-U 2.5d and earlier allows remote attackers to determine the real … | 2000-02-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0191 | Axis StorPoint CD allows remote attackers to access administrator URLs without authentication via a… | 2000-02-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0208 | The htdig (ht://Dig) CGI program htsearch allows remote attackers to read arbitrary files by enclos… | 2000-02-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0216 | Microsoft email clients in Outlook, Exchange, and Windows Messaging automatically respond to Read R… | 2000-02-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0189 | ColdFusion Server 4.x allows remote attackers to determine the real pathname of the server via an H… | 2000-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0201 | The window.showHelp() method in Internet Explorer 5.x does not restrict HTML help files (.chm) to b… | 2000-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0207 | SGI InfoSearch CGI program infosrch.cgi allows remote attackers to execute commands via shell metac… | 2000-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0693 | Buffer overflow in TT_SESSION environment variable in ToolTalk shared library allows local users to… | 2000-03-02T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0177 | DNSTools CGI applications allow remote attackers to execute arbitrary commands via shell metacharacters. | 2000-03-02T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0190 | AOL Instant Messenger (AIM) client allows remote attackers to cause a denial of service via a messa… | 2000-03-02T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0193 | The default configuration of Dosemu in Corel Linux 1.0 allows local users to execute the system.com… | 2000-03-02T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0172 | The mtr program only uses a seteuid call when attempting to drop privileges, which could allow loca… | 2000-03-03T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0205 | Trend Micro OfficeScan allows remote attackers to replay administrative commands and modify the con… | 2000-03-03T05:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-4mvc-qc5w-v5qr |
5.3 (3.1)
|
Information disclosure in the Contao backend | 2019-12-17T22:53:34Z | 2024-04-22T18:41:24Z |
| ghsa-jc43-qrrp-98f5 |
5.3 (3.1)
|
Insert tag injection in the Contao login module | 2019-12-17T22:53:40Z | 2024-04-22T18:41:09Z |
| ghsa-hrqr-hxpp-chr3 |
6.3 (3.1)
|
Possible Information Leak / Session Hijack Vulnerability in Rack | 2019-12-18T19:01:31Z | 2025-02-13T18:33:17Z |
| ghsa-pg36-wpm5-g57p |
7.1 (3.1)
5.1 (4.0)
|
HTTP Request Smuggling: LF vs CRLF handling in Waitress | 2019-12-20T23:03:57Z | 2024-11-19T13:55:58Z |
| ghsa-g2xc-35jw-c63p |
7.1 (3.1)
5.1 (4.0)
|
HTTP Request Smuggling: Invalid Transfer-Encoding in Waitress | 2019-12-20T23:04:18Z | 2024-11-19T13:57:29Z |
| ghsa-4ppp-gpcr-7qf6 |
|
HTTP Request Smuggling: Content-Length Sent Twice in Waitress | 2019-12-20T23:04:35Z | 2022-03-24T17:52:19Z |
| ghsa-m5ff-3wj3-8ph4 |
|
HTTP Request Smuggling: Invalid whitespace characters in headers in Waitress | 2019-12-26T16:34:38Z | 2019-12-26T16:34:06Z |
| ghsa-w457-6q6x-cgp9 |
9.8 (3.1)
|
Prototype Pollution in handlebars | 2019-12-26T17:58:13Z | 2022-06-06T17:16:15Z |
| ghsa-9xcj-c8cr-8c3c |
7.5 (3.1)
|
In Apache Tomcat, when using FORM authentication there was a narrow window where an attacker could … | 2019-12-26T18:22:26Z | 2022-10-07T20:34:53Z |
| ghsa-hh3j-x4mc-g48r |
7.0 (3.1)
|
Insufficiently Protected Credentials in Apache Tomcat | 2019-12-26T18:22:36Z | 2022-04-19T18:42:25Z |
| ghsa-h47j-hc6x-h3qq |
9.9 (3.1)
|
Remote Code Execution Vulnerability in NPM mongo-express | 2019-12-30T19:30:31Z | 2025-10-22T17:44:59Z |
| ghsa-fxph-q3j8-mv87 |
9.8 (3.1)
|
Deserialization of Untrusted Data in Log4j | 2020-01-06T18:43:38Z | 2022-04-01T20:26:51Z |
| ghsa-2qrg-x229-3v8q |
9.8 (3.1)
|
Deserialization of Untrusted Data in Log4j | 2020-01-06T18:43:49Z | 2023-05-24T20:58:14Z |
| ghsa-92vm-wfm5-mxvv |
4.4 (3.1)
|
cookie-signature Timing Attack | 2020-01-06T18:44:10Z | 2022-08-03T21:36:59Z |
| ghsa-968f-66r5-5v74 |
7.1 (3.1)
5.1 (4.0)
|
HTTP Request Smuggling in Waitress: Invalid whitespace characters in headers (Follow-up) | 2020-01-06T18:44:21Z | 2024-11-19T13:58:27Z |
| ghsa-f884-gm86-cg3q |
|
PrestaShop module ps_facetedsearch might be vulnerable from CVE-2017-9841 | 2020-01-07T17:20:47Z | 2020-01-07T17:20:13Z |
| ghsa-wqq8-mqj9-697f |
|
PrestaShop autoupgrade module ZIP archives were vulnerable from CVE-2017-9841 | 2020-01-08T03:10:30Z | 2020-01-08T03:06:57Z |
| ghsa-769f-539v-f5jg |
|
PrestaShop gamification module ZIP archives were vulnerable from CVE-2017-9841 | 2020-01-08T03:10:44Z | 2020-01-08T03:10:06Z |
| ghsa-m8p2-495h-ccmh |
6.5 (3.1)
|
The SafeHtml annotation in Hibernate-Validator does not properly guard against XSS attacks | 2020-01-08T17:01:52Z | 2025-09-12T20:10:35Z |
| ghsa-gf8j-v8x5-h9qp |
7.5 (3.1)
|
XSS in enshrined/svg-sanitize due to mishandled script and data values in attributes | 2020-01-08T17:15:37Z | 2022-02-16T22:20:26Z |
| ghsa-v62j-fcxq-j239 |
6.1 (3.1)
|
Stored XSS in Apache Atlas | 2020-01-08T17:26:53Z | 2021-08-19T16:23:49Z |
| ghsa-8j72-p2wm-6738 |
6.1 (3.1)
|
Persistent XSS vulnerability in filename of attached file in PrivateBin | 2020-01-14T20:19:33Z | 2021-01-14T17:43:40Z |
| ghsa-jgjc-332c-8cmc |
9.8 (3.1)
|
SQL injection in phpMyAdmin | 2020-01-16T21:56:15Z | 2021-08-19T16:24:16Z |
| ghsa-r5gm-4p5w-pq2p |
9.8 (3.1)
|
Remote code execution in verot/class.upload.php | 2020-01-16T22:17:40Z | 2021-08-19T16:24:46Z |
| ghsa-7fcj-pq9j-wh2r |
7.0 (3.1)
7.7 (4.0)
|
Local Privilege Escalation in PyInstaller | 2020-01-16T22:18:27Z | 2024-10-23T15:54:56Z |
| ghsa-vfq6-hq5r-27r6 |
9.8 (3.1)
9.3 (4.0)
|
Django Potential account hijack via password reset form | 2020-01-16T22:35:12Z | 2024-09-20T15:01:08Z |
| ghsa-5qcg-w2cc-xffw |
7.5 (3.1)
8.7 (4.0)
|
Uncontrolled resource consumption in validators Python package | 2020-01-21T20:32:09Z | 2024-11-18T22:16:34Z |
| ghsa-8wx2-9q48-vm9r |
7.5 (3.1)
|
RFD attack via Content-Disposition header sourced from request input by Spring MVC or Spring WebFlu… | 2020-01-21T20:59:09Z | 2024-03-14T21:01:05Z |
| ghsa-7pm4-g2qj-j85x |
5.3 (3.1)
|
CSRF attack via CORS preflight requests with Spring MVC or Spring WebFlux | 2020-01-21T20:59:33Z | 2024-03-15T15:54:01Z |
| ghsa-6x3v-rw2q-9gx7 |
9.8 (3.1)
|
Improper implementation of the session fixation protection in Infinispan | 2020-01-21T21:18:44Z | 2023-03-28T17:25:55Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-769 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.342418Z |
| pysec-2021-770 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.426472Z |
| pysec-2021-772 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.616060Z |
| pysec-2021-773 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.708091Z |
| pysec-2021-775 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T21:15:00Z | 2021-12-09T06:35:37.904410Z |
| pysec-2021-270 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:43.792593Z |
| pysec-2021-274 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:44.162996Z |
| pysec-2021-288 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:45.481654Z |
| pysec-2021-289 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:45.582995Z |
| pysec-2021-293 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:45.925209Z |
| pysec-2021-297 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:46.293986Z |
| pysec-2021-298 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:46.384345Z |
| pysec-2021-302 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:46.794136Z |
| pysec-2021-303 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:46.881278Z |
| pysec-2021-308 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:47.333103Z |
| pysec-2021-310 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:47.519318Z |
| pysec-2021-311 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow | 2021-08-12T22:15:00Z | 2021-08-27T03:22:47.601647Z |
| pysec-2021-561 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:03.096515Z |
| pysec-2021-565 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:03.429357Z |
| pysec-2021-579 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:04.618744Z |
| pysec-2021-580 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:04.699565Z |
| pysec-2021-584 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:05.048687Z |
| pysec-2021-588 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:05.402350Z |
| pysec-2021-589 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:05.480275Z |
| pysec-2021-593 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:05.816233Z |
| pysec-2021-594 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:05.896757Z |
| pysec-2021-599 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:06.351462Z |
| pysec-2021-601 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:06.517637Z |
| pysec-2021-602 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:06.599796Z |
| pysec-2021-759 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T22:15:00Z | 2021-12-09T06:35:36.478576Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-881 | Malicious code in af-mason (npm) | 2022-06-20T20:08:49Z | 2022-06-20T20:08:50Z |
| mal-2022-882 | Malicious code in af-test (npm) | 2022-06-20T20:08:49Z | 2022-06-20T20:08:50Z |
| MAL-2022-1406 | Malicious code in babel-plugin-svg-em-dimensions (npm) | 2022-06-20T20:08:50Z | 2022-06-20T20:08:51Z |
| MAL-2022-6126 | Malicious code in simplemde-angular (npm) | 2022-06-20T20:08:50Z | 2022-06-20T20:08:51Z |
| MAL-2022-6571 | Malicious code in tiktok_embed (npm) | 2022-06-20T20:08:50Z | 2022-06-20T20:08:50Z |
| mal-2022-1406 | Malicious code in babel-plugin-svg-em-dimensions (npm) | 2022-06-20T20:08:50Z | 2022-06-20T20:08:51Z |
| mal-2022-6126 | Malicious code in simplemde-angular (npm) | 2022-06-20T20:08:50Z | 2022-06-20T20:08:51Z |
| mal-2022-6571 | Malicious code in tiktok_embed (npm) | 2022-06-20T20:08:50Z | 2022-06-20T20:08:50Z |
| MAL-2022-3368 | Malicious code in git-en-boite-app (npm) | 2022-06-20T20:08:51Z | 2022-06-20T20:08:51Z |
| MAL-2022-3369 | Malicious code in git-en-boite-core (npm) | 2022-06-20T20:08:51Z | 2022-06-20T20:08:51Z |
| MAL-2022-4104 | Malicious code in kapks (npm) | 2022-06-20T20:08:51Z | 2022-06-20T20:08:52Z |
| MAL-2022-5998 | Malicious code in selenium-applitools (npm) | 2022-06-20T20:08:51Z | 2022-06-20T20:08:51Z |
| MAL-2022-6417 | Malicious code in tapks (npm) | 2022-06-20T20:08:51Z | 2022-06-20T20:08:52Z |
| mal-2022-3368 | Malicious code in git-en-boite-app (npm) | 2022-06-20T20:08:51Z | 2022-06-20T20:08:51Z |
| mal-2022-3369 | Malicious code in git-en-boite-core (npm) | 2022-06-20T20:08:51Z | 2022-06-20T20:08:51Z |
| mal-2022-4104 | Malicious code in kapks (npm) | 2022-06-20T20:08:51Z | 2022-06-20T20:08:52Z |
| mal-2022-5998 | Malicious code in selenium-applitools (npm) | 2022-06-20T20:08:51Z | 2022-06-20T20:08:51Z |
| mal-2022-6417 | Malicious code in tapks (npm) | 2022-06-20T20:08:51Z | 2022-06-20T20:08:52Z |
| MAL-2022-1908 | Malicious code in citrix-translate (npm) | 2022-06-20T20:08:52Z | 2022-06-20T20:08:53Z |
| MAL-2022-1988 | Malicious code in coinsbit-common (npm) | 2022-06-20T20:08:52Z | 2022-06-20T20:08:52Z |
| MAL-2022-3558 | Malicious code in hapks (npm) | 2022-06-20T20:08:52Z | 2022-06-20T20:08:52Z |
| mal-2022-1908 | Malicious code in citrix-translate (npm) | 2022-06-20T20:08:52Z | 2022-06-20T20:08:53Z |
| mal-2022-1988 | Malicious code in coinsbit-common (npm) | 2022-06-20T20:08:52Z | 2022-06-20T20:08:52Z |
| mal-2022-3558 | Malicious code in hapks (npm) | 2022-06-20T20:08:52Z | 2022-06-20T20:08:52Z |
| MAL-2022-1873 | Malicious code in chainalert_npm_package (npm) | 2022-06-20T20:08:53Z | 2022-06-20T20:08:58Z |
| MAL-2022-6897 | Malicious code in vc-push-receiver (npm) | 2022-06-20T20:08:53Z | 2022-06-20T20:08:58Z |
| mal-2022-1873 | Malicious code in chainalert_npm_package (npm) | 2022-06-20T20:08:53Z | 2022-06-20T20:08:58Z |
| mal-2022-6897 | Malicious code in vc-push-receiver (npm) | 2022-06-20T20:08:53Z | 2022-06-20T20:08:58Z |
| MAL-2022-4119 | Malicious code in katt-util (npm) | 2022-06-20T20:08:58Z | 2022-06-20T20:08:59Z |
| MAL-2022-5267 | Malicious code in pegjs-override-action (npm) | 2022-06-20T20:08:58Z | 2022-06-20T20:08:59Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-1789 | Oracle Java SE: Mehrere Schwachstellen | 2022-10-18T22:00:00.000+00:00 | 2025-02-19T23:00:00.000+00:00 |
| wid-sec-w-2022-1790 | git: Mehrere Schwachstellen | 2022-10-18T22:00:00.000+00:00 | 2024-05-30T22:00:00.000+00:00 |
| wid-sec-w-2022-1791 | Mozilla Firefox und Thunderbird: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-10-18T22:00:00.000+00:00 | 2023-11-16T23:00:00.000+00:00 |
| wid-sec-w-2022-1792 | Linux Kernel: Mehrere Schwachstellen | 2022-10-18T22:00:00.000+00:00 | 2025-10-23T22:00:00.000+00:00 |
| wid-sec-w-2022-1799 | Samba: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-10-19T22:00:00.000+00:00 | 2023-03-06T23:00:00.000+00:00 |
| wid-sec-w-2022-1803 | NGINX und NGINX Plus: Mehrere Schwachstellen | 2022-10-19T22:00:00.000+00:00 | 2025-05-22T22:00:00.000+00:00 |
| wid-sec-w-2022-1804 | Jenkins Plugins: Mehrere Schwachstellen | 2022-10-19T22:00:00.000+00:00 | 2024-08-14T22:00:00.000+00:00 |
| wid-sec-w-2022-1812 | Linux Kernel: Mehrere Schwachstellen | 2022-10-20T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| wid-sec-w-2022-1816 | SHA-3 Implementierungen: Schwachstelle ermöglicht Codeausführung | 2022-10-23T22:00:00.000+00:00 | 2023-11-30T23:00:00.000+00:00 |
| wid-sec-w-2022-1819 | Linux Kernel: Mehrere Schwachstellen | 2022-10-23T22:00:00.000+00:00 | 2023-06-28T22:00:00.000+00:00 |
| wid-sec-w-2022-1822 | libTIFF: Mehrere Schwachstellen | 2022-10-23T22:00:00.000+00:00 | 2023-08-23T22:00:00.000+00:00 |
| wid-sec-w-2022-1823 | Linux Kernel: Mehrere Schwachstellen | 2022-10-23T22:00:00.000+00:00 | 2025-06-16T22:00:00.000+00:00 |
| wid-sec-w-2022-1837 | Apple iOS & iPadOS: Mehrere Schwachstellen | 2022-10-24T22:00:00.000+00:00 | 2023-06-27T22:00:00.000+00:00 |
| wid-sec-w-2022-1840 | IBM InfoSphere Information Server: Schwachstelle ermöglicht Codeausführung | 2022-10-24T22:00:00.000+00:00 | 2023-01-09T23:00:00.000+00:00 |
| wid-sec-w-2022-1842 | libtasn1: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-10-24T22:00:00.000+00:00 | 2024-07-18T22:00:00.000+00:00 |
| wid-sec-w-2022-1844 | expat: Schwachstelle ermöglicht Denial of Service | 2022-10-24T22:00:00.000+00:00 | 2024-05-26T22:00:00.000+00:00 |
| wid-sec-w-2022-1846 | Apple macOS: Mehrere Schwachstellen | 2022-10-24T22:00:00.000+00:00 | 2024-09-16T22:00:00.000+00:00 |
| wid-sec-w-2022-1847 | Samba: Mehrere Schwachstellen | 2022-10-24T22:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2022-1856 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-10-25T22:00:00.000+00:00 | 2024-05-21T22:00:00.000+00:00 |
| wid-sec-w-2022-1858 | Red Hat Enterprise Linux (389-ds-base): Schwachstelle ermöglicht Denial of Service | 2022-10-25T22:00:00.000+00:00 | 2025-01-20T23:00:00.000+00:00 |
| wid-sec-w-2022-1859 | Google Chrome/Microsoft Edge: Mehrere Schwachstellen | 2022-10-25T22:00:00.000+00:00 | 2023-01-15T23:00:00.000+00:00 |
| wid-sec-w-2022-1862 | cURL: Mehrere Schwachstellen | 2022-10-25T22:00:00.000+00:00 | 2024-09-01T22:00:00.000+00:00 |
| wid-sec-w-2022-1863 | Red Hat Enterprise Linux (SQLite): Mehrere Schwachstellen | 2022-10-25T22:00:00.000+00:00 | 2023-07-18T22:00:00.000+00:00 |
| wid-sec-w-2022-1864 | Red Hat Enterprise Linux (multipathd): Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-10-25T22:00:00.000+00:00 | 2023-11-26T23:00:00.000+00:00 |
| wid-sec-w-2022-1875 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-10-26T22:00:00.000+00:00 | 2024-02-07T23:00:00.000+00:00 |
| wid-sec-w-2022-1876 | vim: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-10-26T22:00:00.000+00:00 | 2023-10-08T22:00:00.000+00:00 |
| wid-sec-w-2022-1879 | Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-10-26T22:00:00.000+00:00 | 2023-09-17T22:00:00.000+00:00 |
| wid-sec-w-2022-1886 | IBM Java SDK: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-10-27T22:00:00.000+00:00 | 2023-02-07T23:00:00.000+00:00 |
| wid-sec-w-2022-1899 | Ansible: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-10-30T23:00:00.000+00:00 | 2025-02-12T23:00:00.000+00:00 |
| wid-sec-w-2022-1900 | Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2022-10-30T23:00:00.000+00:00 | 2023-02-15T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2006:0425 | Red Hat Security Advisory: libtiff security update | 2006-05-09T11:39:00+00:00 | 2025-11-21T17:30:12+00:00 |
| rhsa-2006_0425 | Red Hat Security Advisory: libtiff security update | 2006-05-09T11:39:00+00:00 | 2024-11-22T00:28:27+00:00 |
| rhsa-2006:0270 | Red Hat Security Advisory: Red Hat Directory Server 7.1 security update | 2006-05-17T17:05:00+00:00 | 2025-11-21T17:30:06+00:00 |
| rhsa-2006_0270 | Red Hat Security Advisory: Red Hat Directory Server 7.1 security update | 2006-05-17T17:05:00+00:00 | 2024-11-14T10:04:09+00:00 |
| rhsa-2006:0526 | Red Hat Security Advisory: postgresql security update | 2006-05-23T19:31:00+00:00 | 2025-11-21T17:30:17+00:00 |
| rhsa-2006_0526 | Red Hat Security Advisory: postgresql security update | 2006-05-23T19:31:00+00:00 | 2024-11-22T00:19:32+00:00 |
| rhsa-2006:0501 | Red Hat Security Advisory: php security update | 2006-05-23T20:09:00+00:00 | 2026-01-13T22:17:24+00:00 |
| rhsa-2006_0501 | Red Hat Security Advisory: php security update | 2006-05-23T20:09:00+00:00 | 2024-11-22T00:11:55+00:00 |
| rhsa-2006:0498 | Red Hat Security Advisory: xscreensaver security update | 2006-05-23T20:38:00+00:00 | 2026-01-13T22:16:31+00:00 |
| rhsa-2006_0498 | Red Hat Security Advisory: xscreensaver security update | 2006-05-23T20:38:00+00:00 | 2024-11-22T00:18:14+00:00 |
| rhsa-2006:0493 | Red Hat Security Advisory: kernel security update | 2006-05-24T09:31:00+00:00 | 2026-01-13T22:40:20+00:00 |
| rhsa-2006_0493 | Red Hat Security Advisory: kernel security update | 2006-05-24T09:31:00+00:00 | 2024-11-22T00:34:44+00:00 |
| rhsa-2006:0541 | Red Hat Security Advisory: dia security update | 2006-06-01T17:19:00+00:00 | 2025-11-21T17:30:18+00:00 |
| rhsa-2006_0541 | Red Hat Security Advisory: dia security update | 2006-06-01T17:19:00+00:00 | 2024-11-22T00:19:54+00:00 |
| rhsa-2006:0533 | Red Hat Security Advisory: zebra security update | 2006-06-01T17:39:00+00:00 | 2025-11-21T17:30:17+00:00 |
| rhsa-2006_0533 | Red Hat Security Advisory: zebra security update | 2006-06-01T17:39:00+00:00 | 2024-11-22T00:19:17+00:00 |
| rhsa-2006:0525 | Red Hat Security Advisory: quagga security update | 2006-06-01T17:46:00+00:00 | 2025-11-21T17:30:17+00:00 |
| rhsa-2006_0525 | Red Hat Security Advisory: quagga security update | 2006-06-01T17:46:00+00:00 | 2024-11-22T00:19:13+00:00 |
| rhsa-2006:0543 | Red Hat Security Advisory: spamassassin security update | 2006-06-06T17:08:00+00:00 | 2025-11-21T17:30:18+00:00 |
| rhsa-2006_0543 | Red Hat Security Advisory: spamassassin security update | 2006-06-06T17:08:00+00:00 | 2024-11-22T00:19:58+00:00 |
| rhsa-2006:0486 | Red Hat Security Advisory: mailman security update | 2006-06-09T14:27:00+00:00 | 2025-11-21T17:30:14+00:00 |
| rhsa-2006_0486 | Red Hat Security Advisory: mailman security update | 2006-06-09T14:27:00+00:00 | 2024-11-22T00:16:52+00:00 |
| rhsa-2006:0544 | Red Hat Security Advisory: mysql security update | 2006-06-09T15:00:00+00:00 | 2026-01-13T20:57:55+00:00 |
| rhsa-2006_0544 | Red Hat Security Advisory: mysql security update | 2006-06-09T15:00:00+00:00 | 2024-11-22T00:53:13+00:00 |
| rhsa-2006:0515 | Red Hat Security Advisory: sendmail security update | 2006-06-14T18:21:00+00:00 | 2026-01-13T22:06:12+00:00 |
| rhsa-2006_0515 | Red Hat Security Advisory: sendmail security update | 2006-06-14T18:21:00+00:00 | 2024-11-22T00:18:56+00:00 |
| rhsa-2006:0548 | Red Hat Security Advisory: kdebase security update | 2006-06-14T19:04:00+00:00 | 2025-11-21T17:30:20+00:00 |
| rhsa-2006_0548 | Red Hat Security Advisory: kdebase security update | 2006-06-14T19:04:00+00:00 | 2024-11-22T00:20:43+00:00 |
| rhsa-2006:0573 | Red Hat Security Advisory: openoffice.org security update | 2006-07-03T16:10:00+00:00 | 2026-01-08T02:51:30+00:00 |
| rhsa-2006_0573 | Red Hat Security Advisory: openoffice.org security update | 2006-07-03T16:10:00+00:00 | 2024-11-22T00:21:24+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-21-287-06 | Siemens Solid Edge | 2021-09-28T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsma-21-273-01 | Boston Scientific Zoom Latitude | 2021-09-30T00:00:00.000000Z | 2021-09-30T00:00:00.000000Z |
| icsa-21-278-01 | Mitsubishi Electric GOT and Tension Controller (Update A) | 2021-10-05T00:00:00.000000Z | 2022-04-07T00:00:00.000000Z |
| icsa-21-278-02 | Emerson WirelessHART Gateway | 2021-10-05T00:00:00.000000Z | 2021-10-05T00:00:00.000000Z |
| icsa-21-278-03 | Moxa MXview Network Management Software | 2021-10-05T00:00:00.000000Z | 2021-10-05T00:00:00.000000Z |
| icsa-21-278-04 | Honeywell Experion PKS and ACE Controllers | 2021-10-05T00:00:00.000000Z | 2021-10-05T00:00:00.000000Z |
| icsa-21-280-01 | Johnson Controls exacqVision Server Bundle | 2021-10-07T00:00:00.000000Z | 2021-10-07T00:00:00.000000Z |
| icsa-21-280-02 | Mobile Industrial Robots Vehicles and MiR Fleet Software | 2021-10-07T00:00:00.000000Z | 2021-10-07T00:00:00.000000Z |
| icsa-21-280-03 | Johnson Controls exacqVision | 2021-10-07T00:00:00.000000Z | 2021-10-07T00:00:00.000000Z |
| icsa-21-280-04 | Mitsubishi Electric MELSEC iQ-R Series C Controller Module (Update B) | 2021-10-07T00:00:00.000000Z | 2021-10-28T00:00:00.000000Z |
| icsa-21-280-05 | InHand Networks IR615 Router (Update A) | 2021-10-07T00:00:00.000000Z | 2021-11-30T00:00:00.000000Z |
| icsa-21-280-06 | FATEK Automation WinProladder | 2021-10-07T00:00:00.000000Z | 2021-10-07T00:00:00.000000Z |
| icsa-21-280-07 | FATEK Automation Communication Server | 2021-10-07T00:00:00.000000Z | 2021-10-07T00:00:00.000000Z |
| icsa-21-285-01 | Advantech WebAccess SCADA | 2021-10-12T00:00:00.000000Z | 2021-10-12T00:00:00.000000Z |
| icsa-21-285-02 | Advantech WebAccess | 2021-10-12T00:00:00.000000Z | 2021-10-12T00:00:00.000000Z |
| icsa-21-285-03 | Schneider Electric IGSS | 2021-10-12T00:00:00.000000Z | 2021-10-12T00:00:00.000000Z |
| icsa-21-287-04 | Siemens SINUMERIK | 2021-10-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-287-05 | Siemens SINEC NMS | 2021-10-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-287-07 | Siemens SCALANCE | 2021-10-12T00:00:00.000000Z | 2022-10-11T00:00:00.000000Z |
| icsa-21-287-08 | Siemens RUGGEDCOM ROX Devices | 2021-10-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-287-09 | Siemens SIMATIC Process Historian | 2021-10-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-287-01 | Schneider Electric CNM | 2021-10-14T00:00:00.000000Z | 2021-10-14T00:00:00.000000Z |
| icsa-21-287-02 | Uffizio GPS Tracker | 2021-10-14T00:00:00.000000Z | 2021-10-14T00:00:00.000000Z |
| icsa-21-292-01 | AUVESY Versiondog | 2021-10-19T00:00:00.000000Z | 2021-10-19T00:00:00.000000Z |
| icsa-21-292-02 | Trane HVAC Systems Controls | 2021-10-19T00:00:00.000000Z | 2021-10-19T00:00:00.000000Z |
| icsa-21-294-01 | ICONICS GENESIS64 and Mitsubishi Electric MC Works64 | 2021-10-21T00:00:00.000000Z | 2021-10-21T00:00:00.000000Z |
| icsa-21-294-02 | Delta Electronics DIALink | 2021-10-21T00:00:00.000000Z | 2021-10-21T00:00:00.000000Z |
| icsa-21-294-03 | ICONICS GENESIS64 and Mitsubishi Electric MC Works64 OPC UA | 2021-10-21T00:00:00.000000Z | 2021-10-21T00:00:00.000000Z |
| icsma-21-294-01 | B. Braun Infusomat Space Large Volume Pump | 2021-10-21T00:00:00.000000Z | 2021-10-21T00:00:00.000000Z |
| icsa-21-299-01 | Fuji Electric Tellus Lite V-Simulator and V-Server Lite | 2021-10-26T00:00:00.000000Z | 2021-10-26T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-capic-frw-nt3ryxr2 | Cisco Application Policy Infrastructure Controller Arbitrary File Read and Write Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-03-08T16:52:47+00:00 |
| cisco-sa-capic-mdvul-hbsjbuvw | Cisco Application Policy Infrastructure Controller Command Injection and File Upload Vulnerabilities | 2021-08-25T16:00:00+00:00 | 2022-03-08T16:52:49+00:00 |
| cisco-sa-capic-pesc-pkmgk4j | Cisco Application Policy Infrastructure Controller Privilege Escalation Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-capic-scss-bft75yrm | Cisco Application Policy Infrastructure Controller Stored Cross-Site Scripting Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-n9kaci-queue-wedge-clddefkf | Cisco Nexus 9000 Series Fabric Switches ACI Mode Queue Wedge Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-n9kaci-tcp-dos-yxukt6gm | Cisco Nexus 9000 Series Fabric Switches ACI Mode Multi-Pod and Multi-Site TCP Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-02-23T15:56:25+00:00 |
| cisco-sa-naci-afr-utjfo2d7 | Cisco Nexus 9000 Series Fabric Switches ACI Mode Arbitrary File Read Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-naci-mdvul-vrkvgnu | Cisco Nexus 9000 Series Fabric Switches ACI Mode Privilege Escalation Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-nexus-acl-vrvqypve | Cisco Nexus 9500 Series Switches Access Control List Bypass Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-nxos-login-blockfor-rwjgvecu | Cisco NX-OS Software system login block-for Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-nxos-mpls-oam-dos-sgo9x5gm | Cisco NX-OS Software MPLS OAM Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2022-09-02T17:41:51+00:00 |
| cisco-sa-nxos-ngoam-dos-ltdb9hv | Cisco NX-OS Software VXLAN OAM (NGOAM) Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-ucs-ssh-dos-mgvmyrqy | Cisco UCS Manager Software SSH Sessions Denial of Service Vulnerability | 2021-08-25T16:00:00+00:00 | 2021-08-25T16:00:00+00:00 |
| cisco-sa-insight-infodis-2by2zpbb | Cisco Nexus Insights Authenticated Information Disclosure Vulnerability | 2021-09-01T16:00:00+00:00 | 2021-09-01T16:00:00+00:00 |
| cisco-sa-ise-xss-4hnzfewr | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2021-09-01T16:00:00+00:00 | 2021-09-01T16:00:00+00:00 |
| cisco-sa-nfvis-g2dmvvh | Cisco Enterprise NFV Infrastructure Software Authentication Bypass Vulnerability | 2021-09-01T16:00:00+00:00 | 2021-09-01T16:00:00+00:00 |
| cisco-sa-prime-collab-xss-fqmde5go | Cisco Prime Collaboration Provisioning Cross-Site Scripting Vulnerability | 2021-09-01T16:00:00+00:00 | 2021-09-01T16:00:00+00:00 |
| cisco-sa-prime-info-disc-ntu9fj2 | Cisco Prime Infrastructure and Cisco Evolved Programmable Network Manager Information Disclosure Vulnerability | 2021-09-01T16:00:00+00:00 | 2021-09-01T16:00:00+00:00 |
| cisco-sa-broadworks-dj9jt67n | Cisco BroadWorks CommPilot Application Software Vulnerabilities | 2021-09-08T16:00:00+00:00 | 2021-09-08T16:00:00+00:00 |
| cisco-sa-iosxr-cmd-inj-wbzkvpxc | Cisco IOS XR Software Command Injection Vulnerabilities | 2021-09-08T16:00:00+00:00 | 2021-09-17T17:22:42+00:00 |
| cisco-sa-iosxr-dhcp-dos-pjpvrelu | Cisco IOS XR Software DHCP Version 4 Server Denial of Service Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-10-20T17:55:23+00:00 |
| cisco-sa-iosxr-infodisc-cjldgmc5 | Cisco IOS XR Software Unauthorized Information Disclosure Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-09-08T16:00:00+00:00 |
| cisco-sa-iosxr-privescal-dzymrkf | Cisco IOS XR Software Authenticated User Privilege Escalation Vulnerabilities | 2021-09-08T16:00:00+00:00 | 2021-09-08T16:00:00+00:00 |
| cisco-sa-iosxr-scp-inject-qwzocv2 | Cisco IOS XR Software Arbitrary File Read and Write Vulnerability | 2021-09-08T16:00:00+00:00 | 2022-02-18T14:38:20+00:00 |
| cisco-sa-ipsla-za3srrpp | Cisco IOS XR Software IP Service Level Agreements and Two-Way Active Measurement Protocol Denial of Service Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-10-08T12:49:15+00:00 |
| cisco-sa-lnt-qn9mczwn | Cisco IOS XR Software for Cisco 8000 and Network Convergence System 540 Series Routers Image Verification Vulnerabilities | 2021-09-08T16:00:00+00:00 | 2021-09-08T16:00:00+00:00 |
| cisco-sa-npspin-qypwdhfd | Cisco IOS XR Software for ASR 9000 Series Routers Denial of Service Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-10-08T12:18:21+00:00 |
| cisco-sa-xrbgp-rpki-dos-gvmjqxbk | Cisco IOS XR Software Border Gateway Protocol Resource Public Key Infrastructure Denial of Service Vulnerability | 2021-09-08T16:00:00+00:00 | 2021-09-08T16:00:00+00:00 |
| cisco-sa-aaa-yx47zt8q | Cisco IOS XE Software NETCONF and RESTCONF Authentication Bypass Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| cisco-sa-airo-wpa-pktleak-dos-ustygrl | Cisco Aironet Access Points WLAN Control Protocol Packet Buffer Leak Denial of Service Vulnerability | 2021-09-22T16:00:00+00:00 | 2021-09-22T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2021-3560 | It was found that polkit could be tricked into bypassing the credential checks for D-Bus requests elevating the privileges of the requestor to the root user. This flaw could be used by an unprivileged local attacker to for example create a new local administrator. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | 2022-02-02T00:00:00.000Z | 2022-03-01T00:00:00.000Z |
| msrc_cve-2021-3607 | An integer overflow was found in the QEMU implementation of VMWare's paravirtual RDMA device in versions prior to 6.1.0. The issue occurs while handling a "PVRDMA_REG_DSRHIGH" write from the guest due to improper input validation. This flaw allows a privileged guest user to make QEMU allocate a large amount of memory resulting in a denial of service. The highest threat from this vulnerability is to system availability. | 2022-02-02T00:00:00.000Z | 2022-03-05T00:00:00.000Z |
| msrc_cve-2021-3608 | A flaw was found in the QEMU implementation of VMWare's paravirtual RDMA device in versions prior to 6.1.0. The issue occurs while handling a "PVRDMA_REG_DSRHIGH" write from the guest and may result in a crash of QEMU or cause undefined behavior due to the access of an uninitialized pointer. The highest threat from this vulnerability is to system availability. | 2022-02-02T00:00:00.000Z | 2022-03-05T00:00:00.000Z |
| msrc_cve-2021-3700 | A use-after-free vulnerability was found in usbredir in versions prior to 0.11.0 in the usbredirparser_serialize() in usbredirparser/usbredirparser.c. This issue occurs when serializing large amounts of buffered write data in the case of a slow or blocked destination. | 2022-02-02T00:00:00.000Z | 2022-03-05T00:00:00.000Z |
| msrc_cve-2021-3752 | A use-after-free flaw was found in the Linux kernel’s Bluetooth subsystem in the way user calls connect to the socket and disconnect simultaneously due to a race condition. This flaw allows a user to crash the system or escalate their privileges. The highest threat from this vulnerability is to confidentiality integrity as well as system availability. | 2022-02-02T00:00:00.000Z | 2022-03-01T00:00:00.000Z |
| msrc_cve-2021-3753 | A race problem was seen in the vt_k_ioctl in drivers/tty/vt/vt_ioctl.c in the Linux kernel which may cause an out of bounds read in vt as the write access to vc_mode is not protected by lock-in vt_ioctl (KDSETMDE). The highest threat from this vulnerability is to data confidentiality. | 2022-02-02T00:00:00.000Z | 2022-03-01T00:00:00.000Z |
| msrc_cve-2021-3773 | A flaw in netfilter could allow a network-connected attacker to infer openvpn connection endpoint information for further use in traditional network attacks. | 2022-02-02T00:00:00.000Z | 2025-10-01T23:11:11.000Z |
| msrc_cve-2021-3930 | An off-by-one error was found in the SCSI device emulation in QEMU. It could occur while processing MODE SELECT commands in mode_sense_page() if the 'page' argument was set to MODE_PAGE_ALLS (0x3f). A malicious guest could use this flaw to potentially crash QEMU resulting in a denial of service condition. | 2022-02-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-3947 | A stack-buffer-overflow was found in QEMU in the NVME component. The flaw lies in nvme_changed_nslist() where a malicious guest controlling certain input can read out of bounds memory. A malicious user could use this flaw leading to disclosure of sensitive information. | 2022-02-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-4090 | An out-of-bounds (OOB) memory write flaw was found in the NFSD in the Linux kernel. Missing sanity may lead to a write beyond bmval[bmlen-1] in nfsd4_decode_bitmap4 in fs/nfsd/nfs4xdr.c. In this flaw a local attacker with user privilege may gain access to out-of-bounds memory leading to a system integrity and confidentiality threat. | 2022-02-02T00:00:00.000Z | 2022-03-01T00:00:00.000Z |
| msrc_cve-2021-4093 | A flaw was found in the KVM's AMD code for supporting the Secure Encrypted Virtualization-Encrypted State (SEV-ES). A KVM guest using SEV-ES can trigger out-of-bounds reads and writes in the host kernel via a malicious VMGEXIT for a string I/O instruction (for example outs or ins) using the exit reason SVM_EXIT_IOIO. This issue results in a crash of the entire system or a potential guest-to-host escape scenario. | 2022-02-02T00:00:00.000Z | 2022-03-01T00:00:00.000Z |
| msrc_cve-2021-4154 | A use-after-free flaw was found in cgroup1_parse_param in kernel/cgroup/cgroup-v1.c in the Linux kernel's cgroup v1 parser. A local attacker with a user privilege could cause a privilege escalation by exploiting the fsconfig syscall parameter leading to a container breakout and a denial of service on the system. | 2022-02-02T00:00:00.000Z | 2022-02-10T00:00:00.000Z |
| msrc_cve-2021-44141 | All versions of Samba prior to 4.15.5 are vulnerable to a malicious client using a server symlink to determine if a file or directory exists in an area of the server file system not exported under the share definition. SMB1 with unix extensions has to be enabled in order for this attack to succeed. | 2022-02-02T00:00:00.000Z | 2024-10-15T00:00:00.000Z |
| msrc_cve-2021-44142 | The Samba vfs_fruit module uses extended file attributes (EA xattr) to provide "...enhanced compatibility with Apple SMB clients and interoperability with a Netatalk 3 AFP fileserver." Samba versions prior to 4.13.17 4.14.12 and 4.15.5 with vfs_fruit configured allow out-of-bounds heap read and write via specially crafted extended file attributes. A remote attacker with write access to extended file attributes can execute arbitrary code with the privileges of smbd typically root. | 2022-02-02T00:00:00.000Z | 2024-10-15T00:00:00.000Z |
| msrc_cve-2021-44531 | Accepting arbitrary Subject Alternative Name (SAN) types unless a PKI is specifically defined to use a particular SAN type can result in bypassing name-constrained intermediates. Node.js < 12.22.9 < 14.18.3 < 16.13.2 and < 17.3.1 was accepting URI SAN types which PKIs are often not defined to use. Additionally when a protocol allows URI SANs Node.js did not match the URI correctly.Versions of Node.js with the fix for this disable the URI SAN type when checking a certificate against a hostname. This behavior can be reverted through the --security-revert command-line option. | 2022-02-02T00:00:00.000Z | 2022-03-08T00:00:00.000Z |
| msrc_cve-2021-44532 | Node.js < 12.22.9 < 14.18.3 < 16.13.2 and < 17.3.1 converts SANs (Subject Alternative Names) to a string format. It uses this string to check peer certificates against hostnames when validating connections. The string format was subject to an injection vulnerability when name constraints were used within a certificate chain allowing the bypass of these name constraints.Versions of Node.js with the fix for this escape SANs containing the problematic characters in order to prevent the injection. This behavior can be reverted through the --security-revert command-line option. | 2022-02-02T00:00:00.000Z | 2022-03-05T00:00:00.000Z |
| msrc_cve-2021-44533 | Node.js < 12.22.9 < 14.18.3 < 16.13.2 and < 17.3.1 did not handle multi-value Relative Distinguished Names correctly. Attackers could craft certificate subjects containing a single-value Relative Distinguished Name that would be interpreted as a multi-value Relative Distinguished Name for example in order to inject a Common Name that would allow bypassing the certificate subject verification.Affected versions of Node.js that do not accept multi-value Relative Distinguished Names and are thus not vulnerable to such attacks themselves. However third-party code that uses node's ambiguous presentation of certificate subjects may be vulnerable. | 2022-02-02T00:00:00.000Z | 2022-03-05T00:00:00.000Z |
| msrc_cve-2021-44879 | In gc_data_segment in fs/f2fs/gc.c in the Linux kernel before 5.16.3 special files are not considered leading to a move_data_page NULL pointer dereference. | 2022-02-02T00:00:00.000Z | 2022-02-23T00:00:00.000Z |
| msrc_cve-2021-45402 | The check_alu_op() function in kernel/bpf/verifier.c in the Linux kernel through v5.16-rc5 did not properly update bounds while handling the mov32 instruction which allows local users to obtain potentially sensitive address information aka a "pointer leak." | 2022-02-02T00:00:00.000Z | 2022-02-24T00:00:00.000Z |
| msrc_cve-2021-45444 | In zsh before 5.8.1 an attacker can achieve code execution if they control a command output inside the prompt as demonstrated by a %F argument. This occurs because of recursive PROMPT_SUBST expansion. | 2022-02-02T00:00:00.000Z | 2022-02-23T00:00:00.000Z |
| msrc_cve-2021-46661 | MariaDB through 10.5.9 allows an application crash in find_field_in_tables and find_order_in_list via an unused common table expression (CTE). | 2022-02-02T00:00:00.000Z | 2022-02-04T00:00:00.000Z |
| msrc_cve-2021-46662 | MariaDB through 10.5.9 allows a set_var.cc application crash via certain uses of an UPDATE statement in conjunction with a nested subquery. | 2022-02-02T00:00:00.000Z | 2022-02-04T00:00:00.000Z |
| msrc_cve-2021-46663 | MariaDB through 10.5.13 allows a ha_maria::extra application crash via certain SELECT statements. | 2022-02-02T00:00:00.000Z | 2022-02-04T00:00:00.000Z |
| msrc_cve-2021-46664 | MariaDB through 10.5.9 allows an application crash in sub_select_postjoin_aggr for a NULL value of aggr. | 2022-02-02T00:00:00.000Z | 2022-02-04T00:00:00.000Z |
| msrc_cve-2021-46665 | MariaDB through 10.5.9 allows a sql_parse.cc application crash because of incorrect used_tables expectations. | 2022-02-02T00:00:00.000Z | 2022-02-04T00:00:00.000Z |
| msrc_cve-2021-46666 | MariaDB before 10.6.2 allows an application crash because of mishandling of a pushdown from a HAVING clause to a WHERE clause. | 2022-02-02T00:00:00.000Z | 2022-02-04T00:00:00.000Z |
| msrc_cve-2021-46667 | MariaDB before 10.6.5 has a sql_lex.cc integer overflow leading to an application crash. | 2022-02-02T00:00:00.000Z | 2022-02-04T00:00:00.000Z |
| msrc_cve-2021-46668 | MariaDB through 10.5.9 allows an application crash via certain long SELECT DISTINCT statements that improperly interact with storage-engine resource limitations for temporary data structures. | 2022-02-02T00:00:00.000Z | 2022-02-04T00:00:00.000Z |
| msrc_cve-2021-46669 | MariaDB through 10.5.9 allows attackers to trigger a convert_const_to_int use-after-free when the BIGINT data type is used. | 2022-02-02T00:00:00.000Z | 2022-02-04T00:00:00.000Z |
| msrc_cve-2022-0185 | A heap-based buffer overflow flaw was found in the way the legacy_parse_param function in the Filesystem Context functionality of the Linux kernel verified the supplied parameters length. An unprivileged (in case of unprivileged user namespaces enabled otherwise needs namespaced CAP_SYS_ADMIN privilege) local user able to open a filesystem that does not support the Filesystem Context API (and thus fallbacks to legacy handling) could use this flaw to escalate their privileges on the system. | 2022-02-02T00:00:00.000Z | 2022-02-23T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202105-1697 | AutoThink is a professional PLC programming software for Hollysys le series. Hollysys… | 2022-05-04T09:49:53.853000Z |
| var-202106-2023 | D-Link DIR-809 is a wireless router using RTOS. D-Link DIR-809 has a denial of servic… | 2022-05-04T09:49:53.126000Z |
| var-202106-2044 | Ren Zixing Network Technology Co., Ltd. is the most comprehensive provider of large-scale… | 2022-05-04T09:49:53.115000Z |
| var-202106-2065 | Shenzhen Leike Industrial Co., Ltd. was established in 2000 and is one of the leading dom… | 2022-05-04T09:49:53.103000Z |
| var-202106-2086 | The business of Inspur Group Co., Ltd. covers cloud data centers, cloud service big data,… | 2022-05-04T09:49:53.093000Z |
| var-202106-2107 | Sony (China) Co., Ltd. was established by Sony Corporation in Beijing in October 1996 as … | 2022-05-04T09:49:53.084000Z |
| var-202106-2128 | Simer Technology is a high-tech enterprise integrating R&D, production and sales. It is a… | 2022-05-04T09:49:53.073000Z |
| var-202106-2149 | 5MP Network Camer is a network camera. 5MP Network Camera has a logic flaw vulnerabil… | 2022-05-04T09:49:53.061000Z |
| var-202106-2170 | Ruijie Networks is a provider of ICT infrastructure and industry solutions. Its main busi… | 2022-05-04T09:49:53.050000Z |
| var-202106-2191 | Axis is an IT company that specializes in providing network video solutions. AXIS 209… | 2022-05-04T09:49:53.039000Z |
| var-202106-2212 | Prolink Technology Co., Ltd. is the world's leading supplier of network communication equ… | 2022-05-04T09:49:53.029000Z |
| var-202106-2233 | TP-Link TD-W8951ND is a wireless router product. TP-LINK TD-W8951ND has weak password… | 2022-05-04T09:49:53.015000Z |
| var-202106-2254 | The Lexmark MX310dn printer is a product of Lexmark. Lexmark MX310dn has an unauthori… | 2022-05-04T09:49:53.003000Z |
| var-202104-1980 | WiSCADA industrial configuration software is a cross-platform 3D industrial configuration… | 2022-05-04T09:49:54.561000Z |
| var-202104-2001 | Ruijie Networks Co., Ltd. is a company mainly engaged in information system integration s… | 2022-05-04T09:49:54.550000Z |
| var-202104-2041 | Huawei CloudEngine 12800, etc. are all products of China's Huawei (Huawei) company. Huawe… | 2022-05-04T09:49:54.539000Z |
| var-202104-2062 | Tangshan Liulin Automation Equipment Co., Ltd. is a high-tech enterprise specializing in … | 2022-05-04T09:49:54.527000Z |
| var-202104-2083 | Ruijie Networks Co., Ltd. is a professional network manufacturer with a full range of net… | 2022-05-04T09:49:54.516000Z |
| var-202103-1637 | China Mobile Communications Group Co., Ltd. is a mobile communications operator whose bus… | 2022-05-04T09:49:55.923000Z |
| var-202103-1659 | H3C ER3100 is a router from Hangzhou Huasan Communication Technology Co., Ltd. New H3… | 2022-05-04T09:49:55.912000Z |
| var-202103-1680 | Skyworth Digital Co., Ltd. (hereinafter referred to as "Skyworth Digital") is a national … | 2022-05-04T09:49:55.902000Z |
| var-202103-1701 | Inhantong InRouter900 series industrial routers are 4G industrial routers. Inhantong … | 2022-05-04T09:49:55.891000Z |
| var-202103-1722 | TP-Link TL-R488GPM-AC is a router. TP-Link TL-R488GPM-AC has a denial of service vuln… | 2022-05-04T09:49:55.880000Z |
| var-202103-1743 | The H3C GR2200 router is an enterprise-class router. The H3C GR2200 router has a weak… | 2022-05-04T09:49:55.871000Z |
| var-202103-1765 | Omron CP1L-EM40DR-D is a programmable logic controller made by Japan’s Omron company. … | 2022-05-04T09:49:55.859000Z |
| var-202103-1786 | ZXHN F460 is the optical modem of ZTE's EPON mode. ZTE Corporation ZXHN F460 has a de… | 2022-05-04T09:49:55.848000Z |
| var-202103-1807 | Hikvision is a video-centric intelligent IoT solution and big data service provider. … | 2022-05-04T09:49:55.837000Z |
| var-202102-1524 | AC9 is a 1200M 11AC wireless router with Gigabit Ethernet port launched by Shenzhen Jixia… | 2022-05-04T09:49:57.312000Z |
| var-202102-1545 | Cisco RV110W Wireless-N VPN Firewall is an enterprise-level router of Cisco (Cisco). … | 2022-05-04T09:49:57.298000Z |
| var-202102-1566 | COVR-3902 is a router of D-Link. D-Link router COVR-3902 has a denial of service vuln… | 2022-05-04T09:49:57.286000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000171 | Installers of Mozilla Firefox and Thunderbird for Windows may insecurely load Dynamic Link Libraries | 2017-07-11T13:48+09:00 | 2018-08-30T18:03+09:00 |
| jvndb-2017-000173 | Installer of Yahoo! Toolbar (for Internet explorer) may insecurely load Dynamic Link Libraries | 2017-07-12T14:42+09:00 | 2018-02-07T16:48+09:00 |
| jvndb-2017-000172 | FileCapsule Deluxe Portable and Encrypted Files in Self-Decryption Format created by FileCapsule Deluxe Portable may insecurely load Dynamic Link Libraries | 2017-07-13T14:35+09:00 | 2018-02-07T16:48+09:00 |
| jvndb-2017-000174 | Self-Extracting Encrypted Files created by AttacheCase may insecurely load Dynamic Link Libraries | 2017-07-14T13:38+09:00 | 2022-03-31T17:43+09:00 |
| jvndb-2017-000175 | Multiple vulnerabilities SONY Portable Wireless Server WG-C10 | 2017-07-19T15:07+09:00 | 2018-01-24T12:34+09:00 |
| jvndb-2017-000176 | SONY Portable Wireless Server WG-C10 fails to restrict access permissions | 2017-07-19T15:07+09:00 | 2018-02-14T12:02+09:00 |
| jvndb-2017-005137 | Multiple Vulnerabilities in Hitachi Automation Director and Hitachi Infrastructure Analytics Advisor | 2017-07-19T15:44+09:00 | 2017-07-19T15:44+09:00 |
| jvndb-2017-000179 | Multiple Buffalo wireless LAN access point devices do not properly perform authentication | 2017-07-20T14:12+09:00 | 2017-07-20T14:12+09:00 |
| jvndb-2017-000180 | Multiple vulnerabilities in multiple Buffalo wireless LAN routers | 2017-07-20T14:13+09:00 | 2018-01-24T12:34+09:00 |
| jvndb-2017-005208 | gSOAP vulnerable to stack-based buffer overflow | 2017-07-21T13:39+09:00 | 2018-02-14T13:44+09:00 |
| jvndb-2017-000181 | WordPress plugin "Popup Maker" vulnerable to cross-site scripting | 2017-07-24T13:52+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2017-000182 | WordPress plugin "Simple Custom CSS and JS" vulnerable to cross-site scripting | 2017-07-24T13:52+09:00 | 2018-02-14T11:58+09:00 |
| jvndb-2017-000183 | Multiple cross-site scripting vulnerabilities in ScreenOS | 2017-07-24T13:52+09:00 | 2017-08-09T11:23+09:00 |
| jvndb-2017-000177 | RBB SPEED TEST App fails to verify SSL server certificates | 2017-07-24T15:08+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2017-000184 | Installer of Tween may insecurely load Dynamic Link Libraries | 2017-07-24T15:08+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2017-000188 | I-O DATA WN-G300R31 uses hard-coded credentials | 2017-07-27T14:13+09:00 | 2018-01-24T14:03+09:00 |
| jvndb-2017-000185 | Multiple vulnerabilities in I-O DATA WN-AX1167GR | 2017-07-27T14:26+09:00 | 2018-01-24T13:56+09:00 |
| jvndb-2017-000187 | Installer of LhaForge may insecurely load Dynamic Link Libraries | 2017-07-27T14:31+09:00 | 2018-01-24T13:59+09:00 |
| jvndb-2017-000186 | NFC Port Software remover may insecurely load Dynamic Link Libraries | 2017-07-27T15:38+09:00 | 2018-01-24T14:02+09:00 |
| jvndb-2017-000189 | Installers of Sony PaSoRi related software may insecurely load Dynamic Link Libraries | 2017-07-27T15:38+09:00 | 2018-01-24T14:14+09:00 |
| jvndb-2017-000195 | Installer of Baidu IME may insecurely load Dynamic Link Libraries | 2017-08-03T12:28+09:00 | 2018-01-24T14:34+09:00 |
| jvndb-2017-000196 | Installer of IP Messenger may insecurely load Dynamic Link Libraries | 2017-08-03T14:35+09:00 | 2018-01-24T14:26+09:00 |
| jvndb-2017-000191 | Installer of Qua station connection tool for Windows may insecurely load Dynamic Link Libraries | 2017-08-08T15:35+09:00 | 2018-02-14T12:14+09:00 |
| jvndb-2017-000192 | WCR-1166DS vulnerable to OS command injection | 2017-08-08T18:06+09:00 | 2018-02-14T12:21+09:00 |
| jvndb-2017-000194 | WSR-300HP vulnerable to arbitrary code execution | 2017-08-08T18:07+09:00 | 2024-07-02T17:55+09:00 |
| jvndb-2017-000154 | Teikihoukokusho Sakuseishien Tool may insecurely load Dynamic Link Libraries | 2017-08-17T15:31+09:00 | 2018-02-14T12:11+09:00 |
| jvndb-2017-000199 | Installer of Shin Kikan Toukei Houkoku Data Nyuryokuyou Program may insecurely load Dynamic Link Libraries | 2017-08-17T17:29+09:00 | 2018-02-14T12:19+09:00 |
| jvndb-2017-000200 | Installer of Shin Sekiyu Yunyu Chousa Houkoku Data Nyuryoku Program may insecurely load Dynamic Link Libraries | 2017-08-17T17:29+09:00 | 2018-02-14T12:05+09:00 |
| jvndb-2017-000201 | Installer of Shin Kinkyuji Houkoku Data Nyuryoku Program may insecurely load Dynamic Link Libraries | 2017-08-17T17:29+09:00 | 2018-02-14T12:08+09:00 |
| jvndb-2017-000198 | Installer and self-extracting archive containing the installer of TDB CA TypeA use software may insecurely load Dynamic Link Libraries | 2017-08-18T13:41+09:00 | 2018-02-14T12:16+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-01709 | IBM Rational Quality Manager跨站脚本漏洞(CNVD-2015-01709) | 2015-03-12 | 2015-03-17 |
| cnvd-2015-01710 | IBM Rational Quality Manager跨站脚本漏洞(CNVD-2015-01710) | 2015-03-12 | 2015-03-17 |
| cnvd-2015-01711 | IBM Rational Quality Manager跨站脚本漏洞(CNVD-2015-01711) | 2015-03-12 | 2015-03-17 |
| cnvd-2015-01712 | IBM Rational Quality Manager跨站脚本漏洞(CNVD-2015-01712) | 2015-03-12 | 2015-03-17 |
| cnvd-2015-01713 | Microsoft Windows Photo Decoder敏感内存信息泄露漏洞 | 2015-03-12 | 2015-03-17 |
| cnvd-2015-01714 | Microsoft Task Scheduler本地权限提升漏洞 | 2015-03-12 | 2015-03-17 |
| cnvd-2015-01715 | Microsoft远程桌面协议对象管理远程拒绝服务漏洞 | 2015-03-12 | 2015-03-17 |
| cnvd-2015-01716 | IBM Rational Team Concert跨站脚本漏洞(CNVD-2015-01716) | 2015-03-12 | 2015-03-17 |
| cnvd-2015-01717 | IBM Rational Team Concert跨站脚本漏洞(CNVD-2015-01717) | 2015-03-12 | 2015-03-17 |
| cnvd-2015-01718 | Microsoft windows text服务远程代码执行漏洞 | 2015-03-12 | 2015-03-17 |
| cnvd-2015-01719 | Microsoft Netlogon服务远程伪造漏洞 | 2015-03-12 | 2015-03-17 |
| cnvd-2015-01720 | IBM WebSphere Commerce XML外部实体引用敏感信息泄露漏洞 | 2015-03-12 | 2015-03-17 |
| cnvd-2015-01721 | IBM WebSphere跨站请求伪造漏洞 | 2015-03-12 | 2015-03-17 |
| cnvd-2015-01722 | IBM WebSphere跨站脚本漏洞 | 2015-03-12 | 2015-03-17 |
| cnvd-2015-01723 | IBM WebSphere跨站脚本漏洞(CNVD-2015-01723) | 2015-03-12 | 2015-03-17 |
| cnvd-2015-01724 | WordPress插件Huge IT Slider SQL注入漏洞 | 2015-03-12 | 2015-03-17 |
| cnvd-2016-00945 | 汉王CoolPaint绘图软件处理ICO图标存在内存破坏漏洞 | 2015-03-12 | 2015-04-27 |
| cnvd-2016-06797 | 江苏欧索软件有限公司公安办事大厅系统存在SQL注入漏洞 | 2015-03-12 | 2015-06-12 |
| cnvd-2016-06815 | 上海盛代信息科技有限公司票务软件存在SQL注入漏洞 | 2015-03-12 | 2015-06-12 |
| cnvd-2016-06909 | 广东东方思维科技有限公司OA系统存在SQL注入漏洞 | 2015-03-12 | 2015-06-12 |
| cnvd-2016-07138 | 北京世纪罗盘电子商务有限公司HIMS型酒店管理系统photo_en-us.php页面存在SQL注入漏洞 | 2015-03-12 | 2015-06-12 |
| cnvd-2016-07139 | 北京世纪罗盘电子商务有限公司HIMS型酒店管理系统/hotel/PhotoA.php页面存在SQL注入漏洞 | 2015-03-12 | 2015-06-12 |
| cnvd-2016-07140 | 北京世纪罗盘电子商务有限公司HIMS型酒店管理系统Photo_zh-cn.php页面存在SQL注入漏洞 | 2015-03-12 | 2015-06-12 |
| cnvd-2016-07141 | 北京世纪罗盘电子商务有限公司HIMS型酒店管理系统PhotoC.php页面存在SQL注入漏洞 | 2015-03-12 | 2015-06-12 |
| cnvd-2016-07142 | 北京金和网络股份有限公司协同管理系统/c6/Jhsoft.Web.login/NewView.aspx页面存在SQL注入漏洞 | 2015-03-12 | 2015-06-12 |
| cnvd-2016-07143 | 北京金和网络股份有限公司协同管理系统/c6/JHSoft.Web.Login/NewCView.aspx页面存在SQL注入漏洞 | 2015-03-12 | 2015-06-12 |
| cnvd-2016-07144 | 北京金和网络股份有限公司协同管理系统/c6/Jhsoft.Web.login/NewList.aspx页面存在SQL注入漏洞 | 2015-03-12 | 2015-06-12 |
| cnvd-2016-07145 | 北京金和网络股份有限公司协同管理系统/c6/Jhsoft.Web.login/NewCList.aspx页面存在SQL注入漏洞 | 2015-03-12 | 2015-06-12 |
| cnvd-2015-01658 | Cisco TelePresence VCS和Conductor SDP报文拒绝服务漏洞 | 2015-03-13 | 2015-03-16 |
| cnvd-2015-01665 | EMC RSA Certificate Manager和RSA Registration Manager跨站脚本漏洞(CNVD-2015-01665) | 2015-03-13 | 2015-03-16 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2004-AVI-108 | Vulnérabilité sur Citrix MetaFrame Password Manager | 2004-04-06T00:00:00.000000 | 2004-04-06T00:00:00.000000 |
| CERTA-2004-AVI-109 | Vulnérabilité de Winamp | 2004-04-06T00:00:00.000000 | 2004-04-06T00:00:00.000000 |
| certa-2004-avi-108 | Vulnérabilité sur Citrix MetaFrame Password Manager | 2004-04-06T00:00:00.000000 | 2004-04-06T00:00:00.000000 |
| certa-2004-avi-109 | Vulnérabilité de Winamp | 2004-04-06T00:00:00.000000 | 2004-04-06T00:00:00.000000 |
| CERTA-2004-AVI-110 | Vulnérabilité dans InterScan VirusWall NT de TrendMicro | 2004-04-07T00:00:00.000000 | 2004-04-07T00:00:00.000000 |
| CERTA-2004-AVI-111 | Mise à jour de sécurité MacOSX | 2004-04-07T00:00:00.000000 | 2004-04-07T00:00:00.000000 |
| certa-2004-avi-110 | Vulnérabilité dans InterScan VirusWall NT de TrendMicro | 2004-04-07T00:00:00.000000 | 2004-04-07T00:00:00.000000 |
| certa-2004-avi-111 | Mise à jour de sécurité MacOSX | 2004-04-07T00:00:00.000000 | 2004-04-07T00:00:00.000000 |
| CERTA-2004-AVI-112 | Vulnérabilité dans F-Secure BackWeb | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| CERTA-2004-AVI-113 | Vulnérabilité sur Dreamweaver | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| CERTA-2004-AVI-114 | Vulnérabilité dans PERL WIN32 | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| CERTA-2004-AVI-115 | Vulnérabilité de RealPlayer | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| CERTA-2004-AVI-116 | Vulnérabilité dans l'application Oracle OSSO | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| CERTA-2004-AVI-117 | Vulnérabilités dans MIMEsweeper de F-Secure | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| CERTA-2004-AVI-118 | Vulnérabilité dans les équipements WLSE et HSE de Cisco | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| CERTA-2004-AVI-119 | Vulnérabilités dans HP Web JetAdmin | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| CERTA-2004-AVI-120 | Vulnérabilités dans Microsoft SharePoint Portal Server 2001 | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| CERTA-2004-AVI-121 | Vulnérabilité du programme login de util-linux | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| CERTA-2004-AVI-122 | Vulnérabilité dans le serveur FTPD d'IRIX SGI | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| CERTA-2004-AVI-123 | Vulnérabilité du service IKE racoon | 2004-04-08T00:00:00.000000 | 2004-05-13T00:00:00.000000 |
| CERTA-2004-AVI-124 | Faille de l'outil Portage sous Gentoo Linux | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| certa-2004-avi-112 | Vulnérabilité dans F-Secure BackWeb | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| certa-2004-avi-113 | Vulnérabilité sur Dreamweaver | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| certa-2004-avi-114 | Vulnérabilité dans PERL WIN32 | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| certa-2004-avi-115 | Vulnérabilité de RealPlayer | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| certa-2004-avi-116 | Vulnérabilité dans l'application Oracle OSSO | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| certa-2004-avi-117 | Vulnérabilités dans MIMEsweeper de F-Secure | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| certa-2004-avi-118 | Vulnérabilité dans les équipements WLSE et HSE de Cisco | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| certa-2004-avi-119 | Vulnérabilités dans HP Web JetAdmin | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |
| certa-2004-avi-120 | Vulnérabilités dans Microsoft SharePoint Portal Server 2001 | 2004-04-08T00:00:00.000000 | 2004-04-08T00:00:00.000000 |