Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-qr32-j4j6-3m7r | Command Injection in fs-git | 2019-05-29T20:23:00Z | 2020-08-31T18:20:27Z |
| ghsa-wmcq-3wfx-qjx5 | Directory Traversal in nodeload-nmickuli | 2020-09-01T17:33:30Z | 2020-08-31T18:22:02Z |
| ghsa-6qh5-wx38-q92g | Directory Traversal in ltt.js | 2019-05-30T17:15:59Z | 2020-08-31T18:22:04Z |
| ghsa-g376-whg7-896m | Directory Traversal in yjmyjmyjm | 2020-09-01T18:45:53Z | 2020-08-31T18:23:39Z |
| ghsa-qj73-v688-wqxf | Hijacked Environment Variables in proxy.js | 2018-08-29T23:19:13Z | 2020-08-31T18:26:04Z |
| ghsa-jcw8-r9xm-32c6 | Command Injection in dns-sync | 2018-07-18T18:28:02Z | 2020-08-31T18:26:20Z |
| ghsa-q75g-2496-mxpp | Regular Expression Denial of Service in parsejson | 2018-07-24T20:11:13Z | 2020-08-31T18:26:32Z |
| ghsa-jxqq-cqm6-pfq9 | Regular Expression Denial of Service in slug | 2018-07-24T20:06:45Z | 2020-08-31T18:26:54Z |
| ghsa-6xhf-x49c-m5m6 | Github Token Leak in aegir | 2018-07-24T20:04:11Z | 2020-08-31T18:27:14Z |
| ghsa-m36m-x4c5-rjxj | Silently Runs Cryptocoin Miner in hooka-tools | 2020-09-01T19:01:58Z | 2020-08-31T18:27:21Z |
| ghsa-7x92-2j68-h32c | Directory Traversal in featurebook | 2020-09-01T19:03:02Z | 2020-08-31T18:27:38Z |
| ghsa-wm7q-rxch-43mx | Byass due to validation before canonicalization in serve | 2020-09-01T19:38:33Z | 2020-08-31T18:29:10Z |
| ghsa-wrw9-m778-g6mc | Memory Exposure in bl | 2019-06-03T17:27:57Z | 2020-08-31T18:29:15Z |
| ghsa-g74r-ffvr-5q9f | Memory Exposure in concat-stream | 2019-06-03T17:26:44Z | 2020-08-31T18:29:17Z |
| ghsa-xc7v-wxcw-j472 | Memory Exposure in tunnel-agent | 2019-06-03T17:08:26Z | 2020-08-31T18:29:19Z |
| ghsa-jj6g-7j8p-7gf2 | Cross-Site Scripting in bracket-template | 2019-05-30T21:03:24Z | 2020-08-31T18:29:43Z |
| ghsa-7jfh-2xc9-ccv7 | Cross-Site Scripting in public | 2019-05-31T23:46:40Z | 2020-08-31T18:29:45Z |
| ghsa-m8fw-534v-xm85 | Cross-Site Scripting (XSS) in cloudcmd | 2019-06-04T15:43:29Z | 2020-08-31T18:31:00Z |
| ghsa-2xv3-h762-ccxv | Out-of-bounds Read in concat-with-sourcemaps | 2019-05-29T19:18:02Z | 2020-08-31T18:31:05Z |
| ghsa-8xqr-4cpm-wx7g | Cross-Site Scripting in react-svg | 2019-05-31T23:47:27Z | 2020-08-31T18:31:14Z |
| ghsa-57cf-349j-352g | Out-of-bounds Read in npmconf | 2019-06-12T16:37:00Z | 2020-08-31T18:31:27Z |
| ghsa-73cw-jxmm-qpgh | Path Traversal in localhost-now | 2019-06-11T16:40:48Z | 2020-08-31T18:31:31Z |
| ghsa-vmhw-fhj6-m3g5 | Path Traversal in angular-http-server | 2019-05-31T23:46:33Z | 2020-08-31T18:31:33Z |
| ghsa-xm7f-x4wx-wmgv | Out-of-bounds Read in byte | 2019-06-04T15:47:43Z | 2020-08-31T18:31:36Z |
| ghsa-cff4-rrq6-h78w | Command Injection in command-exists | 2019-06-03T17:31:26Z | 2020-08-31T18:31:41Z |
| ghsa-j4mr-9xw3-c9jx | Out-of-bounds Read in base64-url | 2019-05-31T23:47:01Z | 2020-08-31T18:31:43Z |
| ghsa-8f93-rv4p-x4jw | SQL Injection in sql | 2019-06-12T16:36:52Z | 2020-08-31T18:31:48Z |
| ghsa-28xh-wpgr-7fm8 | Command Injection in open | 2019-06-20T15:35:49Z | 2020-08-31T18:31:51Z |
| ghsa-8h8v-6qqm-fwpq | Path Traversal in express-cart | 2020-09-01T21:06:38Z | 2020-08-31T18:32:22Z |
| ghsa-g3qw-9pgp-xpj4 | Out-of-bounds Read in njwt | 2020-09-01T21:08:44Z | 2020-08-31T18:32:28Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2005-3637 | N/A | {'providerMetadata': {'dateUpdated': '2005-11-22T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-3530. Reason: This candidate is a duplicate of CVE-2005-3530. Notes: All CVE users should reference CVE-2005-3530 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-11-16T21:17:00 | 2005-11-22T10:00:00 |
| cve-2005-3561 | N/A | {'providerMetadata': {'dateUpdated': '2005-12-10T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-2954. Reason: This candidate is a reservation duplicate of CVE-2005-2954. Notes: All CVE users should reference CVE-2005-2954 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-11-16T07:37:00 | 2005-12-10T10:00:00 |
| cve-2005-3362 | N/A | {'providerMetadata': {'dateUpdated': '2005-12-12T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-3153. Reason: This candidate is a reservation duplicate of CVE-2005-3153. Notes: All CVE users should reference CVE-2005-3153 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-10-29T02:22:00 | 2005-12-12T10:00:00 |
| cve-2005-3562 | N/A | {'providerMetadata': {'dateUpdated': '2005-12-12T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-2955. Reason: This candidate is a reservation duplicate of CVE-2005-2955. Notes: All CVE users should reference CVE-2005-2955 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-11-16T07:37:00 | 2005-12-12T10:00:00 |
| cve-2005-3563 | N/A | {'providerMetadata': {'dateUpdated': '2005-12-12T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-2956. Reason: This candidate is a duplicate of CVE-2005-2956. Notes: All CVE users should reference CVE-2005-2956 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-11-16T07:37:00 | 2005-12-12T10:00:00 |
| cve-2005-4067 | N/A | {'providerMetadata': {'dateUpdated': '2005-12-12T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-4031. Reason: This candidate is a reservation duplicate of CVE-2005-4031. Notes: All CVE users should reference CVE-2005-4031 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-12-07T23:00:00 | 2005-12-12T10:00:00 |
| cve-2005-4127 | N/A | {'providerMetadata': {'dateUpdated': '2006-01-12T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-4092. Reason: This candidate is a duplicate of CVE-2005-4092. This candidate was originally published to handle a pre-patch vague announcement, but multiple simultaneous pre-patch announcements resulted in duplicate CVEs that could not be identified until a full patch was released. Notes: All CVE users should reference CVE-2005-4092 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-12-09T11:00:00 | 2006-01-12T10:00:00 |
| cve-2005-4128 | N/A | {'providerMetadata': {'dateUpdated': '2006-01-12T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-4092. Reason: This candidate is a duplicate of CVE-2005-4092. This candidate was originally published to handle a pre-patch vague announcement, but multiple simultaneous pre-patch announcements resulted in duplicate CVEs that could not be identified until a full patch was released. Notes: All CVE users should reference CVE-2005-4092 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-12-09T11:00:00 | 2006-01-12T10:00:00 |
| cve-2006-0186 | N/A | {'providerMetadata': {'dateUpdated': '2006-01-17T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-4500. Reason: This candidate is a duplicate of CVE-2005-4500. Notes: All CVE users should reference CVE-2005-4500 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-01-12T11:00:00 | 2006-01-17T10:00:00 |
| cve-2005-3994 | N/A | {'providerMetadata': {'dateUpdated': '2006-02-03T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-3967. Reason: This candidate is a duplicate of CVE-2005-3967. Notes: All CVE users should reference CVE-2005-3967 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-12-05T00:00:00 | 2006-02-03T10:00:00 |
| cve-2006-0975 | N/A | {'providerMetadata': {'dateUpdated': '2006-03-10T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-0459. Reason: This candidate is a reservation duplicate of CVE-2006-0459. Notes: All CVE users should reference CVE-2006-0459 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-03-03T11:00:00 | 2006-03-10T10:00:00 |
| cve-2006-1424 | N/A | {'providerMetadata': {'dateUpdated': '2006-04-04T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-1482. Reason: This candidate is a duplicate of CVE-2006-1482. Notes: All CVE users should reference CVE-2006-1482 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-03-28T20:00:00 | 2006-04-04T09:00:00 |
| cve-2006-0092 | N/A | {'providerMetadata': {'dateUpdated': '2006-04-14T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-0992, CVE-2006-0158. Reason: this candidate was intended for one issue, but a typo caused it to be associated with a Novell/Groupwise issue. In addition, this issue was a duplicate of a SiteSuite issue that was also assigned CVE-2006-0158. Notes: All CVE users should consult CVE-2006-0992 and CVE-2006-0158 to determine which ID is appropriate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-01-05T11:00:00 | 2006-04-14T09:00:00 |
| cve-2006-1845 | N/A | {'providerMetadata': {'dateUpdated': '2006-04-26T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-0537. Reason: This candidate is a duplicate of CVE-2006-0537. Notes: All CVE users should reference CVE-2006-0537 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-04-19T16:00:00 | 2006-04-26T09:00:00 |
| cve-2006-2125 | N/A | {'providerMetadata': {'dateUpdated': '2006-05-04T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-3779. Reason: This candidate is a duplicate of CVE-2005-3779. Notes: All CVE users should reference CVE-2005-3779 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-05-01T22:00:00 | 2006-05-04T09:00:00 |
| cve-2006-2215 | N/A | {'providerMetadata': {'dateUpdated': '2006-05-10T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-2181. Reason: This candidate is a duplicate of CVE-2006-2181. Notes: All CVE users should reference CVE-2006-2181 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-05-05T10:00:00 | 2006-05-10T09:00:00 |
| cve-2006-2350 | N/A | {'providerMetadata': {'dateUpdated': '2006-05-20T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-2344. Reason: This candidate is a duplicate of CVE-2006-2344. Notes: All CVE users should reference CVE-2006-2344 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-05-15T10:00:00 | 2006-05-20T09:00:00 |
| cve-2006-2493 | N/A | {'providerMetadata': {'dateUpdated': '2006-06-05T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-1861. Reason: This candidate is a duplicate of CVE-2006-1861. Notes: All CVE users should reference CVE-2006-1861 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-05-20T02:59:00 | 2006-06-05T09:00:00 |
| cve-2005-4633 | N/A | {'providerMetadata': {'dateUpdated': '2006-07-03T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-4619. Reason: This candidate is a duplicate of CVE-2005-4619. Notes: All CVE users should reference CVE-2005-4619 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-01-09T11:00:00 | 2006-07-03T09:00:00 |
| cve-2005-3990 | N/A | {'providerMetadata': {'dateUpdated': '2006-07-28T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-3619. Reason: This candidate is a duplicate of CVE-2006-3619. Notes: All CVE users should reference CVE-2006-3619 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-12-04T23:00:00 | 2006-07-28T09:00:00 |
| cve-2006-3248 | N/A | {'providerMetadata': {'dateUpdated': '2006-08-08T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-4011. Reason: This candidate is a duplicate of CVE-2005-4011. Notes: All CVE users should reference CVE-2005-4011 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-06-27T10:00:00 | 2006-08-08T09:00:00 |
| cve-2006-4216 | N/A | {'providerMetadata': {'dateUpdated': '2006-08-29T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-4159. Reason: This candidate is a duplicate of CVE-2006-4159. Notes: All CVE users should reference CVE-2006-4159 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-08-17T23:00:00 | 2006-08-29T09:00:00 |
| cve-2006-4225 | N/A | {'providerMetadata': {'dateUpdated': '2006-08-29T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-3139. Reason: This candidate is a duplicate of CVE-2006-3139. Notes: All CVE users should reference CVE-2006-3139 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-08-18T19:55:00 | 2006-08-29T09:00:00 |
| cve-2006-4261 | N/A | {'providerMetadata': {'dateUpdated': '2006-09-25T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-4253. Reason: This candidate is a duplicate of CVE-2006-4253. Notes: All CVE users should reference CVE-2006-4253 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-08-21T20:00:00 | 2006-09-25T09:00:00 |
| cve-2006-4896 | N/A | {'providerMetadata': {'dateUpdated': '2006-09-25T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-4785. Reason: This candidate is a duplicate of CVE-2006-4785. Notes: All CVE users should reference CVE-2006-4785 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-09-19T22:00:00 | 2006-09-25T09:00:00 |
| cve-2006-4341 | N/A | {'providerMetadata': {'dateUpdated': '2006-10-05T09:00:00', 'orgId': '53f830b8-0a3f-465b-8143-3b8a9948e749', 'shortName': 'redhat'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-4340. Reason: This candidate was withdrawn by its CNA. It is a reservation duplicate of CVE-2006-4340. Notes: All CVE users should reference CVE-2006-4340 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidenta'}]} | N/A | N/A | 2006-09-11T19:00:00 | 2006-10-05T09:00:00 |
| cve-2006-5848 | N/A | {'providerMetadata': {'dateUpdated': '2006-11-18T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-5878. Reason: This candidate is a duplicate of CVE-2006-5878. Notes: All CVE users should reference CVE-2006-5878 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-11-10T02:00:00 | 2006-11-18T10:00:00 |
| cve-2006-5941 | N/A | {'providerMetadata': {'dateUpdated': '2006-11-30T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2005-2177. Reason: This candidate is a duplicate of CVE-2005-2177. Notes: All CVE users should reference CVE-2005-2177 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-11-24T17:00:00 | 2006-11-30T10:00:00 |
| cve-2006-6362 | N/A | {'providerMetadata': {'dateUpdated': '2006-12-11T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-5873. Reason: This candidate is a duplicate of CVE-2006-5873. Notes: All CVE users should reference CVE-2006-5873 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2006-12-07T11:00:00 | 2006-12-11T10:00:00 |
| cve-2006-3432 | N/A | {'providerMetadata': {'dateUpdated': '2007-01-12T10:00:00', 'orgId': 'f38d906d-7342-40ea-92c1-6c4a2c6478c8', 'shortName': 'microsoft'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-0028. Reason: This candidate is a reservation duplicate of CVE-2007-0028. The original assigner switched to a new CVE number. Notes: All CVE users should reference CVE-2007-0028 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2007-01-09T22:00:00 | 2007-01-12T10:00:00 |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-2003-0741 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-0790 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: the reported issue is not a vulnerability or exposure. Notes: This candidate was assigned to a "head-reading" bug in a component of fetchmail 6.2.4 and earlier, which was claimed to allow a denial of service. However, the bug is in a broken component of fetchmail that is not "reachable" by any execution path, so it cannot be triggered by any sort of attack and is not exploitable'}]} | N/A | N/A | 2003-10-25T04:00:00 | 2005-02-06T10:00:00 |
| cve-2003-0798 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': 'bc94ec7e-8909-4cbb-83df-d2fc9330fa88', 'shortName': 'sgi'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-0799 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': 'bc94ec7e-8909-4cbb-83df-d2fc9330fa88', 'shortName': 'sgi'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-0800 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': 'bc94ec7e-8909-4cbb-83df-d2fc9330fa88', 'shortName': 'sgi'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-0862 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2003-0813. Reason: This candidate is a duplicate of CVE-2003-0813. Notes: All CVE users should reference CVE-2003-0813 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2003-10-15T04:00:00 | 2005-02-06T10:00:00 |
| cve-2003-0867 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2003-0662. Reason: This candidate is a duplicate of CVE-2003-0662. Notes: All CVE users should reference CVE-2003-0662 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2003-10-17T04:00:00 | 2005-02-06T10:00:00 |
| cve-2003-0868 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-0869 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-0873 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-0879 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2003-0518. Reason: This candidate is a reservation duplicate of CVE-2003-0518. Notes: All CVE users should reference CVE-2003-0518 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2003-10-28T05:00:00 | 2005-02-06T10:00:00 |
| cve-2003-0917 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-0918 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-0919 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-0920 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-0921 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-0922 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-0923 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-0952 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-0953 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-0964 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: N/A. Notes: none'}]} | N/A | N/A | 2003-10-01T04:00:00 | 2005-02-06T10:00:00 |
| cve-2003-1047 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0540. Reason: This candidate is a duplicate of CVE-2004-0540. Notes: All CVE users should reference CVE-2004-0540 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2004-06-08T04:00:00 | 2005-02-06T10:00:00 |
| cve-2003-1130 | N/A | {'providerMetadata': {'dateUpdated': '2005-04-05T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2003-1071. Reason: This candidate is a duplicate of CVE-2003-1071. Notes: All CVE users should reference CVE-2003-1071 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-03-12T05:00:00 | 2005-04-05T09:00:00 |
| cve-2003-1147 | N/A | {'providerMetadata': {'dateUpdated': '2005-11-02T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2003-0955. Reason: This candidate is a duplicate of CVE-2003-0955. Notes: All CVE users should reference CVE-2003-0955 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2005-05-10T04:00:00 | 2005-11-02T10:00:00 |
| cve-2003-1217 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '078d4453-3bcd-4900-85e6-15281da43538', 'shortName': 'adobe'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-1218 | N/A | {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '078d4453-3bcd-4900-85e6-15281da43538', 'shortName': 'adobe'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2003. Notes: none'}]} | N/A | N/A | 2017-05-11T14:01:00 | 2017-05-11T13:57:01 |
| cve-2003-1565 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1565. Reason: This candidate is a duplicate of CVE-2002-1565. Notes: All CVE users should reference CVE-2002-1565 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2003-08-05T04:00:00 | 2005-02-06T10:00:00 |
| cve-2003-1600 | N/A | {'providerMetadata': {'dateUpdated': '2020-11-05T19:50:40', 'orgId': '53f830b8-0a3f-465b-8143-3b8a9948e749', 'shortName': 'redhat'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none'}]} | N/A | N/A | 2020-11-05T19:50:40 | 2020-11-05T19:50:40 |
| cve-2003-1601 | N/A | {'providerMetadata': {'dateUpdated': '2020-11-05T19:51:59', 'orgId': '53f830b8-0a3f-465b-8143-3b8a9948e749', 'shortName': 'redhat'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none'}]} | N/A | N/A | 2020-11-05T19:51:59 | 2020-11-05T19:51:59 |
| cve-2003-1602 | N/A | {'providerMetadata': {'dateUpdated': '2020-11-05T19:52:26', 'orgId': '53f830b8-0a3f-465b-8143-3b8a9948e749', 'shortName': 'redhat'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none'}]} | N/A | N/A | 2020-11-05T19:52:26 | 2020-11-05T19:52:26 |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2003-0741 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:00.993 | 2023-11-07T01:56:21.417 |
| fkie_cve-2003-0790 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: the reported issue i… | 2003-11-17T05:00:00.000 | 2023-11-07T01:56:22.157 |
| fkie_cve-2003-0798 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:01.027 | 2023-11-07T01:56:22.247 |
| fkie_cve-2003-0799 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:01.040 | 2023-11-07T01:56:22.457 |
| fkie_cve-2003-0800 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:01.073 | 2023-11-07T01:56:22.740 |
| fkie_cve-2003-0862 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2003-0813. Reason: This candid… | 2003-11-17T05:00:00.000 | 2023-11-07T01:56:23.453 |
| fkie_cve-2003-0867 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2003-0662. Reason: This candid… | 2003-11-17T05:00:00.000 | 2023-11-07T01:56:23.600 |
| fkie_cve-2003-0868 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:01.087 | 2023-11-07T01:56:23.630 |
| fkie_cve-2003-0869 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:01.103 | 2023-11-07T01:56:23.840 |
| fkie_cve-2003-0873 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:01.137 | 2023-11-07T01:56:24.077 |
| fkie_cve-2003-0879 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2003-0518. Reason: This candid… | 2003-11-17T05:00:00.000 | 2023-11-07T01:56:24.313 |
| fkie_cve-2003-0917 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:01.150 | 2023-11-07T01:56:24.537 |
| fkie_cve-2003-0918 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:01.183 | 2023-11-07T01:56:24.783 |
| fkie_cve-2003-0919 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:01.197 | 2023-11-07T01:56:24.990 |
| fkie_cve-2003-0920 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:01.213 | 2023-11-07T01:56:25.200 |
| fkie_cve-2003-0921 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:01.243 | 2023-11-07T01:56:25.417 |
| fkie_cve-2003-0922 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:01.290 | 2023-11-07T01:56:25.630 |
| fkie_cve-2003-0923 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:01.323 | 2023-11-07T01:56:25.840 |
| fkie_cve-2003-0952 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:01.337 | 2023-11-07T01:56:26.243 |
| fkie_cve-2003-0953 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:01.353 | 2023-11-07T01:56:26.450 |
| fkie_cve-2003-0964 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: N/A. Notes: none | 2003-11-17T05:00:00.000 | 2023-11-07T01:56:26.890 |
| fkie_cve-2003-1047 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0540. Reason: This candid… | 2004-08-06T04:00:00.000 | 2023-11-07T01:56:27.937 |
| fkie_cve-2003-1130 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2003-1071. Reason: This candid… | 2003-12-31T05:00:00.000 | 2023-11-07T01:56:28.640 |
| fkie_cve-2003-1147 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2003-0955. Reason: This candid… | 2003-12-31T05:00:00.000 | 2023-11-07T01:56:28.780 |
| fkie_cve-2003-1217 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:01.387 | 2023-11-07T01:56:29.300 |
| fkie_cve-2003-1218 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … | 2017-05-11T14:29:01.400 | 2023-11-07T01:56:29.520 |
| fkie_cve-2003-1565 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1565. Reason: This candid… | 2003-08-27T04:00:00.000 | 2023-11-07T01:56:32.510 |
| fkie_cve-2003-1600 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was wit… | 2020-11-05T20:15:13.897 | 2023-11-07T01:56:32.807 |
| fkie_cve-2003-1601 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was wit… | 2020-11-05T20:15:13.957 | 2023-11-07T01:56:33.120 |
| fkie_cve-2003-1602 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was wit… | 2020-11-05T20:15:14.037 | 2023-11-07T01:56:33.363 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2020-80 | In libImaging/SgiRleDecode.c in Pillow through 7.0.0, a number of out-of-bounds reads exi… | pillow | 2020-06-25T19:15:00Z | 2020-07-27T19:15:00Z |
| pysec-2020-154 | In Wagtail before versions 2.7.4 and 2.9.3, when a form page type is made available to Wa… | wagtail | 2020-07-20T18:15:00Z | 2020-07-28T12:29:00Z |
| pysec-2020-151 | Uvicorn before 0.11.7 is vulnerable to HTTP response splitting. CRLF sequences are not es… | uvicorn | 2020-07-27T12:15:00Z | 2020-07-29T19:15:00Z |
| pysec-2020-44 | This affects the package Gerapy from 0 and before 0.9.3. The input being passed to Popen,… | gerapy | 2020-07-29T13:15:00Z | 2020-07-31T14:59:00Z |
| pysec-2020-30 | A buffer overflow in the patching routine of bsdiff4 before 1.2.0 allows an attacker to w… | bsdiff4 | 2020-07-22T23:15:00Z | 2020-07-31T16:15:00Z |
| pysec-2020-150 | This affects all versions of package uvicorn. The request logger provided by the package … | uvicorn | 2020-07-27T12:15:00Z | 2020-08-04T18:05:00Z |
| pysec-2020-76 | Pillow before 7.1.0 has multiple out-of-bounds reads in libImaging/FliDecode.c. | pillow | 2020-06-25T19:15:00Z | 2020-08-08T20:15:00Z |
| pysec-2020-38 | django-celery-results through 1.2.1 stores task results in the database. Among the data i… | django-celery-results | 2020-08-11T21:15:00Z | 2020-08-14T20:09:00Z |
| pysec-2020-46 | In httplib2 before version 0.18.0, an attacker controlling unescaped part of uri for `htt… | httplib2 | 2020-05-20T16:15:00Z | 2020-08-19T18:56:00Z |
| pysec-2020-102 | An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The sal… | salt | 2020-04-30T17:15:00Z | 2020-08-20T01:17:00Z |
| pysec-2020-103 | An issue was discovered in SaltStack Salt before 2019.2.4 and 3000 before 3000.2. The sal… | salt | 2020-04-30T17:15:00Z | 2020-08-20T01:17:00Z |
| pysec-2020-70 | In openapi-python-client before version 0.5.3, there is a path traversal vulnerability. I… | openapi-python-client | 2020-08-14T17:15:00Z | 2020-08-20T18:02:00Z |
| pysec-2020-71 | In openapi-python-client before version 0.5.3, clients generated with a maliciously craft… | openapi-python-client | 2020-08-14T17:15:00Z | 2020-08-20T18:11:00Z |
| pysec-2019-10 | An issue was discovered in Django 1.11 before 1.11.22, 2.1 before 2.1.10, and 2.2 before … | django | 2019-07-01T14:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-102 | Eval injection in the Math plugin of Limnoria (before 2019.11.09) and Supybot (through 20… | limnoria | 2019-11-16T01:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-103 | KeyIdentity LinOTP before 2.10.5.3 has Incorrect Access Control (issue 1 of 2). | linotp | 2019-06-27T14:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-11 | An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x b… | django | 2019-08-02T15:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-118 | In RPyC 4.1.x through 4.1.1, a remote attacker can dynamically modify object attributes t… | rpyc | 2019-10-03T20:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-12 | An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x b… | django | 2019-08-02T15:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-120 | scapy 2.4.0 is affected by: Denial of Service. The impact is: infinite loop, resource con… | scapy | 2019-07-19T16:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-121 | slixmpp version before commit 7cd73b594e8122dddf847953fcfc85ab4d316416 contains an incorr… | slixmpp | 2019-02-04T21:29:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-128 | In Twisted before 19.2.1, twisted.web did not validate or sanitize URIs or HTTP methods, … | twisted | 2019-06-10T12:29:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-134 | The validators package 0.12.2 through 0.12.5 for Python enters an infinite loop when vali… | validators | 2019-12-05T01:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-14 | An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x b… | django | 2019-08-02T15:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-172 | In Apache Incubator Superset before 0.31 user could query database metadata information f… | apache-superset | 2019-12-16T22:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-18 | Django 1.11.x before 1.11.19, 2.0.x before 2.0.11, and 2.1.x before 2.1.6 allows Uncontro… | django | 2019-02-11T13:29:00Z | 2020-08-24T17:37:00Z |
| pysec-2020-172 | There is a DoS vulnerability in Pillow before 6.2.2 caused by FpxImagePlugin.py calling t… | pillow | 2020-01-05T22:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2020-177 | In SaltStack Salt through 2019.2.0, the salt-api NET API with the ssh client enabled is v… | salt | 2020-01-17T02:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-127 | In trytond/model/modelstorage.py in Tryton 4.2 before 4.2.21, 4.4 before 4.4.19, 4.6 befo… | trytond | 2019-04-05T01:29:00Z | 2020-08-26T12:45:00Z |
| pysec-2020-53 | An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. Any user authent… | keystone | 2020-05-07T00:15:00Z | 2020-09-02T16:15:00Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2014-0082 | actionpack/lib/action_view/template/text.rb in Action View in Ruby on Rails 3.x before 3.… | 2014-02-18T00:00:00.000Z |
| gsd-2014-0036 | The rbovirt gem before 0.0.24 for Ruby uses the rest-client gem with SSL verification dis… | 2014-03-05T00:00:00.000Z |
| gsd-2014-2322 | Arabic Prawn Gem for Ruby contains a flaw in the lib/string_utf_support.rb file. The issu… | 2014-03-10T00:00:00.000Z |
| gsd-2014-0135 | Kafo before 0.3.17 and 0.4.x before 0.5.2, as used by Foreman, uses world-readable permis… | 2014-03-13T00:00:00.000Z |
| gsd-2014-4920 | The twitter-bootstrap-rails Gem for Rails contains a flaw that enables a reflected cross-… | 2014-03-25T00:00:00.000Z |
| gsd-2014-0156 | Awesome spawn contains OS command injection vulnerability, which allows execution of addi… | 2014-03-28T00:00:00.000Z |
| gsd-2014-2888 | sfpagent Gem for Ruby contains a flaw that is triggered as JSON[body] input is not proper… | 2014-04-16T00:00:00.000Z |
| gsd-2014-0130 | There is a vulnerability in the 'implicit render' functionality in Ruby on Rails.The impl… | 2014-05-06T00:00:00.000Z |
| gsd-2014-10075 | The karo gem 2.3.8 for Ruby allows Remote command injection via the host field. karo Gem… | 2014-06-30T00:00:00.000Z |
| gsd-2014-4991 | (1) lib/dataset/database/mysql.rb and (2) lib/dataset/database/postgresql.rb in the codde… | 2014-06-30T00:00:00.000Z |
| gsd-2014-4992 | cap-strap Gem for Ruby contains a flaw that is due to the application exposing credential… | 2014-06-30T00:00:00.000Z |
| gsd-2014-4993 | backup-agoddard Gem for Ruby contains a flaw in /lib/backup/cli/utility.rb that is due to… | 2014-06-30T00:00:00.000Z |
| gsd-2014-4994 | gyazo Gem for Ruby contains a flaw in client.rb that is triggered when handling metachara… | 2014-06-30T00:00:00.000Z |
| gsd-2014-4995 | VladTheEnterprising Gem for Ruby contains a flaw as the program creates temporary files i… | 2014-06-30T00:00:00.000Z |
| gsd-2014-4996 | VladTheEnterprising Gem for Ruby contains a flaw as the program creates temporary files i… | 2014-06-30T00:00:00.000Z |
| gsd-2014-4997 | point-cli Gem for Ruby contains a flaw in /lib/commands/setup.rb that is due to the appli… | 2014-06-30T00:00:00.000Z |
| gsd-2014-4998 | lean-ruport Gem for Ruby contains a flaw in /test/tc_database.rb that is due to the appli… | 2014-06-30T00:00:00.000Z |
| gsd-2014-4999 | kajam Gem for Ruby contains a flaw in /dataset/lib/dataset/database/postgresql.rb that is… | 2014-06-30T00:00:00.000Z |
| gsd-2014-5000 | lawn-login Gem for Ruby contains a flaw in /lib/lawn.rb that is due to the application ex… | 2014-06-30T00:00:00.000Z |
| gsd-2014-5001 | kcapifony Gem for Ruby contains a flaw in /lib/ksymfony1.rb that is triggered as the prog… | 2014-06-30T00:00:00.000Z |
| gsd-2014-5002 | lynx Gem for Ruby contains a flaw in command/basic.rb that is due to the application expo… | 2014-06-30T00:00:00.000Z |
| gsd-2014-5003 | ciborg Gem for Ruby contains a flaw as default.rb creates temporary files insecurely. It … | 2014-06-30T00:00:00.000Z |
| gsd-2014-3482 | SQL injection vulnerability in activerecord/lib/active_record/connection_adapters/postgre… | 2014-07-02T00:00:00.000Z |
| gsd-2014-3483 | SQL injection vulnerability in activerecord/lib/active_record/connection_adapters/postgre… | 2014-07-02T00:00:00.000Z |
| gsd-2014-5004 | brbackup Gem for Ruby contains a flaw that is due to the program exposing password inform… | 2014-07-09T00:00:00.000Z |
| gsd-2013-0334 | Bundler before 1.7, when multiple top-level source lines are used, allows remote attacker… | 2014-08-13T00:00:00.000Z |
| gsd-2014-3514 | The create_with functionality in Active Record was implemented incorrectly and completely… | 2014-08-18T00:00:00.000Z |
| gsd-2014-5441 | Fat Free CRM Gem contains a javascript cross-site scripting (XSS) vulnerability. When a u… | 2014-08-22T00:00:00.000Z |
| gsd-2014-10077 | i18n Gem for Ruby contains a flaw in the Hash#slice() function in lib/i18n/core_ext/hash.… | 2014-09-27T00:00:00.000Z |
| gsd-2014-7818 | Specially crafted requests can be used to determine whether a file exists on the filesyst… | 2014-10-30T00:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-1397 | Malicious code in azuremediaplayer (npm) | 2022-05-31T13:00:57Z | 2022-05-31T13:00:58Z |
| mal-2022-173 | Malicious code in @clover-microapp/utils-isomorphic (npm) | 2022-05-31T13:01:48Z | 2022-05-31T13:01:53Z |
| mal-2022-5675 | Malicious code in react-swipeable-wrapper-example (npm) | 2022-05-31T13:05:29Z | 2022-05-31T13:05:30Z |
| mal-2022-7141 | Malicious code in whjr-analytics (npm) | 2022-05-31T13:05:29Z | 2022-05-31T13:05:30Z |
| mal-2022-3812 | Malicious code in influxdb-client-examples (npm) | 2022-05-31T13:05:29Z | 2022-05-31T13:05:33Z |
| mal-2022-293 | Malicious code in @gpsu/common (npm) | 2022-05-31T13:08:18Z | 2022-05-31T13:08:19Z |
| mal-2022-6122 | Malicious code in simple-project-pkg-b (npm) | 2022-05-31T13:08:52Z | 2022-05-31T13:08:52Z |
| mal-2022-6967 | Malicious code in vor-test-project-npm-please-ignore-1 (npm) | 2022-05-31T13:08:52Z | 2022-05-31T13:08:52Z |
| mal-2022-7086 | Malicious code in web3-util-update (npm) | 2022-05-31T13:10:51Z | 2022-05-31T13:10:51Z |
| mal-2022-6765 | Malicious code in uitk-react-utils (npm) | 2022-05-31T13:11:41Z | 2022-05-31T13:11:41Z |
| mal-2022-1507 | Malicious code in bernie-abacus (npm) | 2022-05-31T13:11:41Z | 2022-05-31T13:11:42Z |
| mal-2022-1508 | Malicious code in bernie-analytics (npm) | 2022-05-31T13:11:41Z | 2022-05-31T13:11:49Z |
| mal-2022-625 | Malicious code in @techops-ui/ping-authentication (npm) | 2022-05-31T13:12:30Z | 2022-05-31T13:12:31Z |
| mal-2022-1863 | Malicious code in ceye-test-0001 (npm) | 2022-05-31T13:13:56Z | 2022-05-31T13:13:56Z |
| mal-2022-4949 | Malicious code in npmupload_test-xxxxxxxxxxxxx (npm) | 2022-05-31T13:13:56Z | 2022-05-31T13:14:04Z |
| mal-2022-5566 | Malicious code in qunit-begin (npm) | 2022-05-31T13:13:55Z | 2022-05-31T13:14:05Z |
| mal-2022-4318 | Malicious code in linter-marlint (npm) | 2022-05-31T13:14:46Z | 2022-05-31T13:14:47Z |
| mal-2022-5636 | Malicious code in react-devtools-release-script (npm) | 2022-05-31T13:14:46Z | 2022-05-31T13:14:47Z |
| mal-2022-7154 | Malicious code in wireit-website (npm) | 2022-05-31T13:14:46Z | 2022-05-31T13:14:47Z |
| mal-2022-4446 | Malicious code in maddysmith-test (npm) | 2022-05-31T13:15:19Z | 2022-05-31T13:15:20Z |
| mal-2022-3647 | Malicious code in hls-outreach-sms (npm) | 2022-05-31T13:16:10Z | 2022-05-31T13:16:10Z |
| mal-2022-5299 | Malicious code in perfetto-ui (npm) | 2022-05-31T13:16:10Z | 2022-05-31T13:16:10Z |
| mal-2022-7071 | Malicious code in web-playback-sdk-sample-app (npm) | 2022-05-31T13:16:10Z | 2022-05-31T13:16:10Z |
| mal-2022-6263 | Malicious code in spotify.github.io (npm) | 2022-05-31T13:16:10Z | 2022-05-31T13:16:14Z |
| mal-2022-2927 | Malicious code in express-lastest (npm) | 2022-05-31T13:18:42Z | 2022-05-31T13:18:43Z |
| mal-2022-2017 | Malicious code in colors-rgb (npm) | 2022-05-31T13:19:32Z | 2022-05-31T13:19:33Z |
| mal-2022-2108 | Malicious code in com.unity.xr.magicleap (npm) | 2022-05-31T13:22:05Z | 2022-05-31T13:22:06Z |
| mal-2022-2751 | Malicious code in enterprise_api_app (npm) | 2022-05-31T13:22:05Z | 2022-05-31T13:22:06Z |
| mal-2022-5380 | Malicious code in pm-web-mapp-shared (npm) | 2022-05-31T13:22:06Z | 2022-05-31T13:22:06Z |
| mal-2022-6084 | Malicious code in sherlocksecure (npm) | 2022-05-31T13:22:05Z | 2022-05-31T13:22:06Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| WID-SEC-W-2022-1991 | QT: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-02-16T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| WID-SEC-W-2022-2217 | Sophos Firewall: Mehrere Schwachstellen | 2022-12-01T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| WID-SEC-W-2022-2258 | RabbitMQ: Mehrere Schwachstellen ermöglichen Cross-Site Scripting | 2021-06-28T22:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| WID-SEC-W-2022-2261 | Avast Antivirus: Schwachstelle ermöglicht Denial of Service | 2022-12-07T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| WID-SEC-W-2022-2262 | Jenkins: Mehrere Schwachstellen | 2022-12-07T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| WID-SEC-W-2022-2263 | IBM Business Automation Workflow: Schwachstelle ermöglicht Cross-Site Scripting | 2022-12-07T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| WID-SEC-W-2022-2264 | SOS GmbH JobScheduler: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2022-12-07T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| WID-SEC-W-2022-2266 | Ivanti Endpoint Manager: Schwachstelle ermöglicht Codeausführung | 2022-12-07T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| WID-SEC-W-2022-2267 | Drupal: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-12-07T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| WID-SEC-W-2022-2268 | Synology DiskStation Manager: Schwachstellen ermöglichen nicht spezifizierten Angriff | 2022-12-07T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-0150 | libTIFF: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-02-14T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-0311 | Linux Kernel: Mehrere Schwachstellen | 2019-12-01T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-0315 | Linux Kernel: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten | 2021-05-30T22:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-0439 | Red Hat OpenStack: Mehrere Schwachstellen | 2022-06-22T22:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-0456 | tribe29 checkmk: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2022-06-23T22:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-0728 | libTIFF: Schwachstelle ermöglicht Denial of Service | 2022-01-09T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-0730 | libTIFF: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-03-15T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-0817 | Red Hat OpenStack: Schwachstelle ermöglicht Manipulation von Dateien | 2022-07-24T22:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-1991 | QT: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-02-16T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-2217 | Sophos Firewall: Mehrere Schwachstellen | 2022-12-01T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-2261 | Avast Antivirus: Schwachstelle ermöglicht Denial of Service | 2022-12-07T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-2262 | Jenkins: Mehrere Schwachstellen | 2022-12-07T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-2263 | IBM Business Automation Workflow: Schwachstelle ermöglicht Cross-Site Scripting | 2022-12-07T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-2264 | SOS GmbH JobScheduler: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2022-12-07T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-2266 | Ivanti Endpoint Manager: Schwachstelle ermöglicht Codeausführung | 2022-12-07T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-2267 | Drupal: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-12-07T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2022-2268 | Synology DiskStation Manager: Schwachstellen ermöglichen nicht spezifizierten Angriff | 2022-12-07T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| WID-SEC-W-2022-0341 | Ruby on Rails: Mehrere Schwachstellen | 2021-05-05T22:00:00.000+00:00 | 2022-12-08T23:00:00.000+00:00 |
| WID-SEC-W-2022-1643 | RabbitMQ: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-10-06T22:00:00.000+00:00 | 2022-12-08T23:00:00.000+00:00 |
| WID-SEC-W-2022-2272 | Red Hat OpenStack: Mehrere Schwachstellen | 2022-12-08T23:00:00.000+00:00 | 2022-12-08T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-592380 | SSA-592380: Denial of Service Vulnerability in SIMATIC S7-1500 CPUs and related products | 2023-12-12T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-647455 | SSA-647455: Multiple Vulnerabilities in Nozomi Guardian/CMC before 22.6.2 on RUGGEDCOM APE1808 devices | 2023-10-10T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-661579 | SSA-661579: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-665034 | SSA-665034: Vulnerability in Nozomi Guardian/CMC before 23.3.0 on RUGGEDCOM APE1808 devices | 2024-02-13T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-871717 | SSA-871717: Multiple Vulnerabilities in Polarion ALM | 2024-02-13T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-916916 | SSA-916916: Security Vulnerabilities Fixed in RUGGEDCOM CROSSBOW V5.5 | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-923361 | SSA-923361: MODEL File Parsing Vulnerability in Tecnomatix Plant Simulation before V2302.0011 | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-925850 | SSA-925850: Improper Access Control in Polarion ALM | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-935500 | SSA-935500: Denial of Service Vulnerability in FTP Server of Nucleus RTOS based APOGEE, TALON and Desigo PXC/PXM Products | 2022-10-11T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-953710 | SSA-953710: Vulnerabilities in the Network Communication Stack in Desigo Fire Safety UL and Cerberus PRO UL Fire Protection Systems | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-968170 | SSA-968170: Remote Code Execution Vulnerability in SIMATIC STEP 7 V5.x and Derived Products | 2023-06-13T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-976324 | SSA-976324: Multiple IGS File Parsing Vulnerabilities in PS/IGES Parasolid Translator Component before V27.1.215 | 2024-05-14T00:00:00Z | 2024-05-14T00:00:00Z |
| SSA-024584 | SSA-024584: Authentication Bypass Vulnerability in PowerSys before V3.11 | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| SSA-035466 | SSA-035466: Incorrect Permission Assignment in SICAM PAS/PQS | 2023-10-10T00:00:00Z | 2024-06-11T00:00:00Z |
| SSA-093430 | SSA-093430: Multiple Vulnerabilities in SIMATIC RTLS Locating Manager before V3.0 | 2024-05-14T00:00:00Z | 2024-06-11T00:00:00Z |
| SSA-196737 | SSA-196737: Multiple Vulnerabilities in SINEC Traffic Analyzer before V1.2 | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| SSA-238730 | SSA-238730: Out-of-Bounds Write Vulnerabilities in SITOP UPS1600 before V2.5.4 | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| SSA-319319 | SSA-319319: Denial of Service Vulnerability in TIA Administrator | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| SSA-341067 | SSA-341067: Multiple vulnerabilities in third-party components in ST7 ScadaConnect before V1.1 | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| SSA-353002 | SSA-353002: Multiple Vulnerabilities in SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family | 2024-03-12T00:00:00Z | 2025-08-12T00:00:00Z |
| SSA-481506 | SSA-481506: Information Disclosure Vulnerability in SIMATIC S7-200 SMART Devices | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| SSA-482757 | SSA-482757: Missing Immutable Root of Trust in S7-1500 CPU devices | 2023-01-10T00:00:00Z | 2024-06-11T00:00:00Z |
| SSA-540640 | SSA-540640: Improper Privilege Management Vulnerability in Mendix Runtime | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| SSA-620338 | SSA-620338: Buffer Overflow Vulnerability in SICAM AK3 / BC / TM | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| SSA-625862 | SSA-625862: Multiple Vulnerabilities in Third-Party Components in SIMATIC CP 1542SP-1 and CP 1543SP-1 before V2.3 | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| SSA-871704 | SSA-871704: Multiple Vulnerabilities in SICAM Products | 2024-05-14T00:00:00Z | 2024-06-11T00:00:00Z |
| SSA-879734 | SSA-879734: Multiple Vulnerabilities in SCALANCE XM-400/XR-500 before V6.6.1 | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| SSA-900277 | SSA-900277: MODEL File Parsing Vulnerability in Tecnomatix Plant Simulation before V2302.0012 and V2024.0001 | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| ssa-024584 | SSA-024584: Authentication Bypass Vulnerability in PowerSys before V3.11 | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| ssa-035466 | SSA-035466: Incorrect Permission Assignment in SICAM PAS/PQS | 2023-10-10T00:00:00Z | 2024-06-11T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| RHSA-2013:1399 | Red Hat Security Advisory: Red Hat Enterprise MRG for Red Hat Enterprise Linux 5 6-month Notice | 2013-10-01T16:45:00+00:00 | 2025-09-25T11:48:42+00:00 |
| rhsa-2013_1399 | Red Hat Security Advisory: Red Hat Enterprise MRG for Red Hat Enterprise Linux 5 6-month Notice | 2013-10-01T16:45:00+00:00 | 2024-11-05T18:12:27+00:00 |
| RHSA-2013:1402 | Red Hat Security Advisory: Adobe Reader - notification of end of updates | 2013-10-02T20:52:00+00:00 | 2025-09-25T11:48:43+00:00 |
| rhsa-2013_1402 | Red Hat Security Advisory: Adobe Reader - notification of end of updates | 2013-10-02T20:52:00+00:00 | 2024-11-05T18:12:31+00:00 |
| RHSA-2013:1482 | Red Hat Security Advisory: Red Hat Enterprise Linux 3 Extended Lifecycle Support 3-month Notice | 2013-10-30T16:28:00+00:00 | 2025-09-25T11:48:51+00:00 |
| rhsa-2013_1482 | Red Hat Security Advisory: Red Hat Enterprise Linux 3 Extended Lifecycle Support 3-month Notice | 2013-10-30T16:28:00+00:00 | 2024-11-05T18:13:49+00:00 |
| RHSA-2013:1792 | Red Hat Security Advisory: Red Hat Enterprise Linux 6.2 Extended Update Support 1-Month Notice | 2013-12-05T17:06:00+00:00 | 2025-09-25T11:49:08+00:00 |
| rhsa-2013_1792 | Red Hat Security Advisory: Red Hat Enterprise Linux 6.2 Extended Update Support 1-Month Notice | 2013-12-05T17:06:00+00:00 | 2024-11-05T18:16:35+00:00 |
| RHSA-2013:1864 | Red Hat Security Advisory: Red Hat Enterprise Linux 6.3 Extended Update Support 6-Month Notice | 2013-12-19T22:56:00+00:00 | 2025-09-25T11:49:18+00:00 |
| rhsa-2013_1864 | Red Hat Security Advisory: Red Hat Enterprise Linux 6.3 Extended Update Support 6-Month Notice | 2013-12-19T22:56:00+00:00 | 2024-11-05T18:17:10+00:00 |
| RHSA-2013:1865 | Red Hat Security Advisory: Red Hat Enterprise Linux 3 Extended Lifecycle Support 1-month Notice | 2013-12-19T22:57:00+00:00 | 2025-09-25T11:49:23+00:00 |
| rhsa-2013_1865 | Red Hat Security Advisory: Red Hat Enterprise Linux 3 Extended Lifecycle Support 1-month Notice | 2013-12-19T22:57:00+00:00 | 2024-11-05T18:17:15+00:00 |
| RHSA-2013:1866 | Red Hat Security Advisory: ca-certificates security update | 2013-12-20T00:45:00+00:00 | 2025-09-25T11:49:19+00:00 |
| rhsa-2013_1866 | Red Hat Security Advisory: ca-certificates security update | 2013-12-20T00:45:00+00:00 | 2024-11-05T18:17:21+00:00 |
| RHSA-2013:1861 | Red Hat Security Advisory: nss security update | 2013-12-19T22:53:00+00:00 | 2025-09-25T11:49:22+00:00 |
| rhsa-2013_1861 | Red Hat Security Advisory: nss security update | 2013-12-19T22:53:00+00:00 | 2024-11-05T18:17:29+00:00 |
| RHSA-2014:0014 | Red Hat Security Advisory: Red Hat Enterprise Linux 6.2 Extended Update Support Retirement Notice | 2014-01-08T11:11:19+00:00 | 2025-09-25T11:49:22+00:00 |
| rhsa-2014_0014 | Red Hat Security Advisory: Red Hat Enterprise Linux 6.2 Extended Update Support Retirement Notice | 2014-01-08T11:11:19+00:00 | 2024-11-05T18:17:55+00:00 |
| RHSA-2014:0131 | Red Hat Security Advisory: Red Hat Enterprise Linux 3 Extended Life Cycle Support Retirement Notice | 2014-02-04T19:24:11+00:00 | 2025-09-25T11:49:30+00:00 |
| rhsa-2014_0131 | Red Hat Security Advisory: Red Hat Enterprise Linux 3 Extended Life Cycle Support Retirement Notice | 2014-02-04T19:24:11+00:00 | 2024-11-05T18:19:02+00:00 |
| RHSA-2014:0225 | Red Hat Security Advisory: Red Hat Enterprise Linux 5.3 Advanced Mission Critical 1-month Notice | 2014-02-28T01:07:57+00:00 | 2025-09-25T11:49:39+00:00 |
| rhsa-2014_0225 | Red Hat Security Advisory: Red Hat Enterprise Linux 5.3 Advanced Mission Critical 1-month Notice | 2014-02-28T01:07:57+00:00 | 2024-11-05T18:20:50+00:00 |
| RHSA-2014:0226 | Red Hat Security Advisory: Red Hat Enterprise Linux 4 Extended Life Cycle Support 1-year Notice | 2014-02-28T01:07:48+00:00 | 2025-09-25T11:49:40+00:00 |
| rhsa-2014_0226 | Red Hat Security Advisory: Red Hat Enterprise Linux 4 Extended Life Cycle Support 1-year Notice | 2014-02-28T01:07:48+00:00 | 2024-11-05T18:20:56+00:00 |
| RHSA-2014:0261 | Red Hat Security Advisory: Red Hat Enterprise MRG for Red Hat Enterprise Linux 5 1-month Notice | 2014-03-06T18:53:17+00:00 | 2025-09-25T11:49:43+00:00 |
| rhsa-2014_0261 | Red Hat Security Advisory: Red Hat Enterprise MRG for Red Hat Enterprise Linux 5 1-month Notice | 2014-03-06T18:53:17+00:00 | 2024-11-05T18:21:23+00:00 |
| RHSA-2014:0350 | Red Hat Security Advisory: Red Hat Enterprise MRG for Red Hat Enterprise Linux 5 Retirement Notice | 2014-04-01T17:48:58+00:00 | 2025-09-25T11:49:52+00:00 |
| rhsa-2014_0350 | Red Hat Security Advisory: Red Hat Enterprise MRG for Red Hat Enterprise Linux 5 Retirement Notice | 2014-04-01T17:48:58+00:00 | 2024-11-05T18:22:23+00:00 |
| RHSA-2014:0349 | Red Hat Security Advisory: Red Hat Enterprise Linux 5.3 Advanced Mission Critical Retirement Notice | 2014-04-01T17:49:08+00:00 | 2025-09-25T11:49:56+00:00 |
| rhsa-2014_0349 | Red Hat Security Advisory: Red Hat Enterprise Linux 5.3 Advanced Mission Critical Retirement Notice | 2014-04-01T17:49:08+00:00 | 2024-11-05T18:22:29+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2020-7595 | xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation. | 2020-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-8618 | A buffer boundary check assertion in rdataset.c can fail incorrectly during zone transfer | 2020-06-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-8619 | A buffer boundary check assertion in rdataset.c can fail incorrectly during zone transfer | 2020-06-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-8631 | cloud-init through 19.4 relies on Mersenne Twister for a random password which makes it easier for attackers to predict passwords because rand_str in cloudinit/util.py calls the random.choice function. | 2020-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-8632 | In cloud-init through 19.4 rand_user_password in cloudinit/config/cc_set_passwords.py has a small default pwlen value which makes it easier for attackers to guess passwords. | 2020-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-8647 | There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vc_do_resize function in drivers/tty/vt/vt.c. | 2020-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-8648 | There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c. | 2020-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-8649 | There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vgacon_invert_region function in drivers/video/console/vgacon.c. | 2020-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-9383 | An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fdc in drivers/block/floppy.c leads to a wait_til_ready out-of-bounds read because the FDC index is not checked for errors before assigning it aka CID-2e90ca68b0d2. | 2020-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-9490 | Apache HTTP Server versions 2.4.20 to 2.4.43. A specially crafted value for the 'Cache-Digest' header in a HTTP/2 request would result in a crash when the server actually tries to HTTP/2 PUSH a resource afterwards. Configuring the HTTP/2 feature via "H2Push off" will mitigate this vulnerability for unpatched servers. | 2020-08-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-8620 | In BIND 9.15.6 -> 9.16.5 9.17.0 -> 9.17.3 An attacker who can establish a TCP connection with the server and send data on that connection can exploit this to trigger the assertion failure causing the server to exit. | 2020-08-02T00:00:00.000Z | 2020-08-26T00:00:00.000Z |
| msrc_cve-2020-8621 | Attempting QNAME minimization after forwarding can lead to an assertion failure in resolver.c | 2020-08-02T00:00:00.000Z | 2020-08-26T00:00:00.000Z |
| msrc_cve-2020-8622 | A truncated TSIG response can lead to an assertion failure | 2020-08-02T00:00:00.000Z | 2020-08-26T00:00:00.000Z |
| msrc_cve-2020-8623 | A flaw in native PKCS#11 code can lead to a remotely triggerable assertion failure in pk11.c | 2020-08-02T00:00:00.000Z | 2020-08-26T00:00:00.000Z |
| msrc_cve-2020-8624 | update-policy rules of type "subdomain" are enforced incorrectly | 2020-08-02T00:00:00.000Z | 2020-08-26T00:00:00.000Z |
| msrc_cve-2020-14349 | It was found that PostgreSQL versions before 12.4 before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058 in order to execute arbitrary SQL command in the context of the user used for replication. | 2020-08-02T00:00:00.000Z | 2020-08-27T00:00:00.000Z |
| msrc_cve-2020-14350 | It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script during the installation or update of such extension. This affects PostgreSQL versions before 12.4 before 11.9 before 10.14 before 9.6.19 and before 9.5.23. | 2020-08-02T00:00:00.000Z | 2020-08-28T00:00:00.000Z |
| msrc_cve-2020-14415 | oss_write in audio/ossaudio.c in QEMU before 5.0.0 mishandles a buffer position. | 2020-08-02T00:00:00.000Z | 2020-09-02T00:00:00.000Z |
| msrc_cve-2020-14364 | An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in do_token_out routines. This flaw allows a guest user to crash the QEMU process resulting in a denial of service or the potential execution of arbitrary code with the privileges of the QEMU process on the host. | 2020-08-02T00:00:00.000Z | 2020-09-04T00:00:00.000Z |
| msrc_cve-2020-11501 | GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value and thus contributes no randomness to a DTLS negotiation. This breaks the security guarantees of the DTLS protocol. | 2020-04-02T00:00:00.000Z | 2020-09-09T00:00:00.000Z |
| msrc_cve-2020-12829 | In QEMU through 5.0.0 an integer overflow was found in the SM501 display driver implementation. This flaw occurs in the COPY_AREA macro while handling MMIO write operations through the sm501_2d_engine_write() callback. A local attacker could abuse this flaw to crash the QEMU process in sm501_2d_operation() in hw/display/sm501.c on the host resulting in a denial of service. | 2020-08-02T00:00:00.000Z | 2020-09-09T00:00:00.000Z |
| msrc_cve-2020-24977 | GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e. | 2020-09-02T00:00:00.000Z | 2020-09-11T00:00:00.000Z |
| msrc_cve-2020-25211 | In the Linux kernel through 5.8.7 local attackers able to inject conntrack netlink configuration could overflow a local buffer causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c aka CID-1cc5ef91d2ff. | 2020-09-02T00:00:00.000Z | 2020-09-17T00:00:00.000Z |
| msrc_cve-1999-0236 | ScriptAlias directory in NCSA and Apache httpd allowed attackers to read CGI programs. | 1999-09-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-1999-0428 | OpenSSL and SSLeay allow remote attackers to reuse SSL sessions and bypass access controls. | 2000-01-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-1999-1412 | A possible interaction between Apple MacOS X release 1.0 and Apache HTTP server allows remote attackers to cause a denial of service (crash) via a flood of HTTP GET requests to CGI programs which generates a large number of processes. | 2001-09-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2000-0803 | GNU Groff uses the current working directory to find a device description file which allows a local user to gain additional privileges by including a malicious postpro directive in the description file which is executed when another user runs groff. | 2001-05-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2005-2069 | pam_ldap and nss_ldap when used with OpenLDAP and connecting to a slave using TLS does not use TLS for the subsequent connection if the client is referred to a master which may cause a password to be sent in cleartext and allows remote attackers to sniff the password. | 2005-06-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2006-5201 | Multiple packages on Sun Solaris including (1) NSS; (2) Java JDK and JRE 5.0 Update 8 and earlier SDK and JRE 1.4.x up to 1.4.2_12 and SDK and JRE 1.3.x up to 1.3.1_19; (3) JSSE 1.0.3_03 and earlier; (4) IPSec/IKE; (5) Secure Global Desktop; and (6) StarOffice when using an RSA key with exponent 3 removes PKCS-1 padding before generating a hash which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents these products from correctly verifying X.509 and other certificates that use PKCS #1. | 2006-10-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2007-0086 | The Apache HTTP Server when accessed through a TCP connection with a large window size allows remote attackers to cause a denial of service (network bandwidth consumption) via a Range header that specifies multiple copies of the same fragment. NOTE: the severity of this issue has been disputed by third parties who state that the large window size required by the attack is not normally supported or configured by the server or that a DDoS-style attack would accomplish the same goal | 2007-01-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ICSMA-17-082-02 | ICSMA-17-082-02_B. Braun Medical SpaceCom Open Redirect Vulnerability | 2017-03-23T00:00:00.000000Z | 2017-05-23T00:00:00.000000Z |
| icsa-17-115-04 | Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400 | 2017-04-25T00:00:00.000000Z | 2017-05-23T00:00:00.000000Z |
| icsa-17-143-01 | Moxa OnCell | 2017-05-23T00:00:00.000000Z | 2017-05-23T00:00:00.000000Z |
| icsma-17-082-02 | ICSMA-17-082-02_B. Braun Medical SpaceCom Open Redirect Vulnerability | 2017-03-23T00:00:00.000000Z | 2017-05-23T00:00:00.000000Z |
| ICSA-17-152-01 | Phoenix Broadband Technologies LLC PowerAgent SC3 Site Controller | 2017-06-01T00:00:00.000000Z | 2017-06-01T00:00:00.000000Z |
| icsa-17-152-01 | Phoenix Broadband Technologies LLC PowerAgent SC3 Site Controller | 2017-06-01T00:00:00.000000Z | 2017-06-01T00:00:00.000000Z |
| ICSA-17-157-01 | Rockwell Automation PanelView Plus 6 700-1500 | 2017-06-06T00:00:00.000000Z | 2017-06-06T00:00:00.000000Z |
| ICSA-17-157-02 | Digital Canal Structural Wind Analysis | 2017-06-06T00:00:00.000000Z | 2017-06-06T00:00:00.000000Z |
| icsa-17-157-01 | Rockwell Automation PanelView Plus 6 700-1500 | 2017-06-06T00:00:00.000000Z | 2017-06-06T00:00:00.000000Z |
| icsa-17-157-02 | Digital Canal Structural Wind Analysis | 2017-06-06T00:00:00.000000Z | 2017-06-06T00:00:00.000000Z |
| ICSA-17-164-01 | Trihedral Engineering Limited VTScada | 2017-06-13T00:00:00.000000Z | 2017-06-13T00:00:00.000000Z |
| ICSA-17-164-02 | OSIsoft PI Server 2017 | 2017-06-13T00:00:00.000000Z | 2017-06-13T00:00:00.000000Z |
| ICSA-17-164-03 | OSIsoft PI Web API 2017 | 2017-06-13T00:00:00.000000Z | 2017-06-13T00:00:00.000000Z |
| icsa-17-164-01 | Trihedral Engineering Limited VTScada | 2017-06-13T00:00:00.000000Z | 2017-06-13T00:00:00.000000Z |
| icsa-17-164-02 | OSIsoft PI Server 2017 | 2017-06-13T00:00:00.000000Z | 2017-06-13T00:00:00.000000Z |
| icsa-17-164-03 | OSIsoft PI Web API 2017 | 2017-06-13T00:00:00.000000Z | 2017-06-13T00:00:00.000000Z |
| ICSA-17-166-01 | Cambium Networks ePMP | 2017-06-15T00:00:00.000000Z | 2017-06-15T00:00:00.000000Z |
| icsa-17-166-01 | Cambium Networks ePMP | 2017-06-15T00:00:00.000000Z | 2017-06-15T00:00:00.000000Z |
| ICSA-17-171-01 | Ecava IntegraXor | 2017-06-20T00:00:00.000000Z | 2017-06-20T00:00:00.000000Z |
| icsa-17-171-01 | Ecava IntegraXor | 2017-06-20T00:00:00.000000Z | 2017-06-20T00:00:00.000000Z |
| ICSA-17-173-01 | Siemens SIMATIC CP 44x-1 Redundant Network Access Modules | 2017-06-22T00:00:00.000000Z | 2017-06-22T00:00:00.000000Z |
| ICSA-17-173-02 | Siemens XHQ | 2017-06-22T00:00:00.000000Z | 2017-06-22T00:00:00.000000Z |
| icsa-17-173-01 | Siemens SIMATIC CP 44x-1 Redundant Network Access Modules | 2017-06-22T00:00:00.000000Z | 2017-06-22T00:00:00.000000Z |
| icsa-17-173-02 | Siemens XHQ | 2017-06-22T00:00:00.000000Z | 2017-06-22T00:00:00.000000Z |
| ICSA-17-178-01 | Newport XPS-Cx, XPS-Qx | 2017-06-27T00:00:00.000000Z | 2017-06-27T00:00:00.000000Z |
| icsa-17-178-01 | Newport XPS-Cx, XPS-Qx | 2017-06-27T00:00:00.000000Z | 2017-06-27T00:00:00.000000Z |
| ICSA-17-180-03 | Siemens Viewport for Web Office Portal | 2017-06-29T00:00:00.000000Z | 2017-06-29T00:00:00.000000Z |
| icsa-17-180-03 | Siemens Viewport for Web Office Portal | 2017-06-29T00:00:00.000000Z | 2017-06-29T00:00:00.000000Z |
| ICSA-17-187-01 | Siemens OZW672 and OZW772 | 2017-07-06T00:00:00.000000Z | 2017-07-06T00:00:00.000000Z |
| ICSA-17-187-02 | Siemens Reyrolle | 2017-07-06T00:00:00.000000Z | 2017-07-06T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20180328-opendns-dos | Cisco IOS XE Software with Cisco Umbrella Integration Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-privesc1 | Cisco IOS XE Software User EXEC Mode Root Shell Access Vulnerabilities | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-privesc2 | Cisco IOS XE Software Privileged EXEC Mode Root Shell Access Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-privesc3 | Cisco IOS XE Software for Cisco 4000 Series Integrated Services Routers Privileged EXEC Mode Root Shell Access Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-rest | Cisco IOS XE Software REST API Authorization Bypass Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-sisf | Cisco IOS XE Software Switch Integrated Security Features IPv6 Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-snmp-dos | Cisco IOS XE Software Simple Network Management Protocol Double-Free Denial of Service Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-webuixss | Cisco IOS XE Software Web UI Cross-Site Scripting Vulnerabilities | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-wfw | Cisco IOS XE Software Arbitrary File Write Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180328-xepriv | Cisco IOS XE Software Web UI Remote Access Privilege Escalation Vulnerability | 2018-03-28T16:00:00+00:00 | 2018-03-28T16:00:00+00:00 |
| cisco-sa-20180418-MATE | Cisco MATE Collector Cross-Site Request Forgery Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-MATE1 | Cisco MATE Live Directory Information Disclosure Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-amp | Cisco AMP for Endpoints macOS Connector DMG File Malware Bypass Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-asa3 | Cisco Adaptive Security Appliance TLS Denial of Service Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-asa_inspect | Cisco Adaptive Security Appliance Application Layer Protocol Inspection Denial of Service Vulnerabilities | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-asawvpn2 | Cisco Adaptive Security Appliance Clientless SSL VPN Cross-Site Scripting Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-cbr8 | Cisco cBR Series Converged Broadband Routers High CPU Usage Denial of Service Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-dna1 | Cisco DNA Center Cross Origin Resource Sharing Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-firepower | Cisco Firepower Threat Defense SSL Engine High CPU Denial of Service Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-fp2100 | Cisco Firepower 2100 Series Security Appliances IP Fragmentation Denial of Service Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-fss | Cisco Firepower System Software Server Message Block File Policy Bypass Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-fss1 | Cisco Firepower System Software Server Message Block File Policy Bypass Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-fss2 | Cisco Firepower System Software Intelligent Application Bypass Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-iess | Cisco Industrial Ethernet Switches Device Manager Cross-Site Request Forgery Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-iosxr | Cisco IOS XR Software UDP Broadcast Forwarding Denial of Service Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-mate | Cisco MATE Collector Cross-Site Request Forgery Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-mate1 | Cisco MATE Live Directory Information Disclosure Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-pdng | Cisco Packet Data Network Gateway Peer-to-Peer Message Processing Denial of Service Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-staros | Cisco StarOS Interface Forwarding Denial of Service Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| cisco-sa-20180418-starosasr | Cisco StarOS IPsec Manager Denial of Service Vulnerability | 2018-04-18T16:00:00+00:00 | 2018-04-18T16:00:00+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-202107-1831 | Belkin Corporation is a global leader in peripheral products, providing users of computer… | 2022-05-04T08:32:54.876000Z |
| var-202107-1810 | Ruijie Networks Co., Ltd. is a professional network manufacturer with a full range of net… | 2022-05-04T08:32:54.892000Z |
| var-202107-1789 | HG220G-U is a fiber optic modem of China United Network Communications Group Co., Ltd. … | 2022-05-04T08:32:54.904000Z |
| var-202107-1768 | Eastern Goldman Sachs is a leading Chinese technology company integrating hardware produc… | 2022-05-04T08:32:54.915000Z |
| var-202107-1747 | Sapido Technology Inc is a branded technology company invested by Taiwan Iron and Steel G… | 2022-05-04T08:32:54.925000Z |
| var-202107-1726 | D-Link DIR-600M is a wireless router. D-Link DIR-600M has weak password vulnerability… | 2022-05-04T08:32:54.936000Z |
| var-202107-1705 | WS5302 is a wireless controller. Beijing Starnet Ruijie Networks Technology Co., Ltd.… | 2022-05-04T08:32:54.947000Z |
| var-202106-2327 | China Consumer Cloud Technology Co., Ltd. is an enterprise that invests in the constructi… | 2022-05-04T08:32:59.027000Z |
| var-202106-2306 | The Lenovo K5pro mobile phone is a very low-priced mass model released by Lenovo in mid-O… | 2022-05-04T08:32:59.038000Z |
| var-202106-2285 | The business scope of Bosch (China) Investment Co., Ltd. includes investment in machinery… | 2022-05-04T08:32:59.049000Z |
| var-202106-2283 | Chengdu Feiyuxing Technology Co., Ltd. was established in 2002 as a high-tech enterprise … | 2022-05-04T08:32:59.060000Z |
| var-202106-2262 | ICG 1000 is a gateway specially launched by H3C for small businesses. H3C ICG 1000 ha… | 2022-05-04T08:32:59.071000Z |
| var-202106-2241 | DocuPrint is an all-in-one printer. Fujifilm Business Innovation (China) Co., Ltd. Do… | 2022-05-04T08:32:59.081000Z |
| var-202106-2220 | Prolink Technology Co., Ltd. is the world's leading supplier of network communication equ… | 2022-05-04T08:32:59.091000Z |
| var-202106-2199 | Tenda AC11 is a wireless router that uses RTOS operating system. Shenzhen Jixiang Ten… | 2022-05-04T08:32:59.102000Z |
| var-202106-2178 | EA6100 is a router product of Belkin Company. Belkin's EA6100 has a weak password vul… | 2022-05-04T08:32:59.111000Z |
| var-202106-2157 | NETGEAR WNR2000v2 router is a wireless router device. The NETGEAR WNR2000v2 router ha… | 2022-05-04T08:32:59.123000Z |
| var-202106-2136 | D-Link DIR-809 is a wireless router using RTOS. D-Link DIR-809 has a denial of servic… | 2022-05-04T08:32:59.134000Z |
| var-202106-2115 | Ruckus T504 is a wireless access point of Ruckus Wireless. Ruckus Wireless Ruckus T50… | 2022-05-04T08:32:59.144000Z |
| var-202106-2094 | EDIMAX Wireless is a 2.4G and 5G dual-band wireless router of Xunzhou Technology Co., Ltd… | 2022-05-04T08:32:59.154000Z |
| var-202106-2073 | NBR1000G is a router launched by Ruijie Networks Co., Ltd. Ruijie Networks Co., Ltd. … | 2022-05-04T08:32:59.165000Z |
| var-202106-2052 | Shenzhen Yichen Technology Co., Ltd. is a manufacturer and operator of network and commun… | 2022-05-04T08:32:59.174000Z |
| var-202106-2012 | Shenzhen Airspace Technology Co., Ltd. is a network communication equipment supplier, ded… | 2022-05-04T08:32:59.184000Z |
| var-202105-1700 | Ruijie Networks Co., Ltd. is a company that uses new technologies such as cloud computing… | 2022-05-04T08:33:00.595000Z |
| var-202105-1679 | TL-WR940N is a wireless router. The TL-WR940N of Universal Technology Co., Ltd. has a… | 2022-05-04T08:33:00.606000Z |
| var-202105-1658 | ER5200G2, ER3100G2, and ER3260G2 are a new generation of high-performance enterprise-clas… | 2022-05-04T08:33:00.618000Z |
| var-202105-1637 | Youku Roubao is a smart router. Youku Lubao has an unauthorized access vulnerability,… | 2022-05-04T08:33:00.632000Z |
| var-202105-1616 | SecPath U200-A is a new generation of UTM (United Threat Management) equipment designed b… | 2022-05-04T08:33:00.644000Z |
| var-202105-1595 | Tenda AC15 is a wireless router product. Tenda AC15 has a binary vulnerability, which… | 2022-05-04T08:33:00.656000Z |
| var-202105-1574 | WebAccess/HMI Designer is a man-machine interface integrated development tool. WebAcc… | 2022-05-04T08:33:00.671000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2006-000630 | Wiki clone products vulnerable to denial of service attacks | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000631 | ACollab SQL injection vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000632 | ATutor cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000633 | ServerView cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000634 | ServerView directory traversal vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000635 | Geeklog cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000636 | Loudblog cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000637 | QwikiWiki cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000638 | Dokeos cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000640 | Drupal cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000641 | Kiri directory traversal vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000642 | 04WebServer cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000643 | 04WebServer directory traversal vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000644 | NetCommons cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000646 | Owl SQL injection vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000647 | Owl cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000648 | mail f/w system vulnerable to allow unauthorized email transmissionk | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000649 | Cybozu Office 6 information disclosure vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000650 | Cybozu products vulnerable to directory traversal | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000651 | Cybozu products vulnerable to directory traversal | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000652 | MDPro cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000653 | Movable Type vulnerabile to cross-site scripting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000654 | SugarCRM cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000665 | TeraStation HD-HTGL series cross-site request forgery vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000695 | Kmail CGI authentication bypass vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000734 | Ichitaro buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000736 | NEC MultiWriter 1700C web server authentication bypass vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000737 | NEC MultiWriter 1700C/7500C FTP server vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000742 | desknet's buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2006-000753 | Ruby cgi.rb Denial of Service Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| ID | Description | Updated |
|---|