Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0292 |
N/A
|
The Adtran MX2800 M13 Multiplexer allows remote a… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:14:21.309Z |
| CVE-2000-0296 |
N/A
|
fcheck allows local users to gain privileges by e… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:14:21.373Z |
| CVE-2000-0341 |
N/A
|
ATRIUM Cassandra NNTP Server 1.10 allows remote a… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:14:21.460Z |
| CVE-2000-0488 |
N/A
|
Buffer overflow in ITHouse mail server 1.04 allow… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:21:31.041Z |
| CVE-2000-0498 |
N/A
|
Unify eWave ServletExec allows a remote attacker … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:21:30.748Z |
| CVE-2000-0523 |
N/A
|
Buffer overflow in the logging feature of EServ 2… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:21:30.478Z |
| CVE-2000-0542 |
N/A
|
Tigris remote access server before 11.5.4.22 does… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:21:31.211Z |
| CVE-2000-0565 |
N/A
|
SmartFTP Daemon 0.2 allows a local user to access… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:21:31.139Z |
| CVE-2000-0672 |
N/A
|
The default configuration of Jakarta Tomcat does … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:40.970Z |
| CVE-2000-0679 |
N/A
|
The CVS 1.10.8 client trusts pathnames that are p… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.109Z |
| CVE-2000-0698 |
N/A
|
Minicom 1.82.1 and earlier on some Linux systems … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:40.992Z |
| CVE-2000-0702 |
N/A
|
The net.init rc script in HP-UX 11.00 (S008net.in… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.028Z |
| CVE-2000-0716 |
N/A
|
WorldClient email client in MDaemon 2.8 includes … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.140Z |
| CVE-2000-0729 |
N/A
|
FreeBSD 5.x, 4.x, and 3.x allows local users to c… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.459Z |
| CVE-2000-0732 |
N/A
|
Worm HTTP server allows remote attackers to cause… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.417Z |
| CVE-2000-0738 |
N/A
|
WebShield SMTP 4.5 allows remote attackers to cau… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.616Z |
| CVE-2000-0749 |
N/A
|
Buffer overflow in the Linux binary compatibility… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.421Z |
| CVE-2000-0762 |
N/A
|
The default installation of eTrust Access Control… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.606Z |
| CVE-2000-0764 |
N/A
|
Intel Express 500 series switches allow a remote … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.462Z |
| CVE-2000-0766 |
N/A
|
Buffer overflow in vqSoft vqServer 1.4.49 allows … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.424Z |
| CVE-2000-0783 |
N/A
|
Watchguard Firebox II allows remote attackers to … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.442Z |
| CVE-2000-0804 |
N/A
|
Check Point VPN-1/FireWall-1 4.1 and earlier allo… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.561Z |
| CVE-2000-0805 |
N/A
|
Check Point VPN-1/FireWall-1 4.1 and earlier impr… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.615Z |
| CVE-2000-0806 |
N/A
|
The inter-module authentication mechanism (fwa1) … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.618Z |
| CVE-2000-0807 |
N/A
|
The OPSEC communications authentication mechanism… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.562Z |
| CVE-2000-0808 |
N/A
|
The seed generation mechanism in the inter-module… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.621Z |
| CVE-2000-0809 |
N/A
|
Buffer overflow in Getkey in the protocol checker… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.617Z |
| CVE-2000-0810 |
N/A
|
Auction Weaver 1.0 through 1.04 does not properly… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.658Z |
| CVE-2000-0811 |
N/A
|
Auction Weaver 1.0 through 1.04 allows remote att… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.630Z |
| CVE-2000-0813 |
N/A
|
Check Point VPN-1/FireWall-1 4.1 and earlier allo… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.527Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-0292 |
N/A
|
The Adtran MX2800 M13 Multiplexer allows remote a… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:14:21.309Z |
| CVE-2000-0296 |
N/A
|
fcheck allows local users to gain privileges by e… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:14:21.373Z |
| CVE-2000-0341 |
N/A
|
ATRIUM Cassandra NNTP Server 1.10 allows remote a… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:14:21.460Z |
| CVE-2000-0488 |
N/A
|
Buffer overflow in ITHouse mail server 1.04 allow… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:21:31.041Z |
| CVE-2000-0498 |
N/A
|
Unify eWave ServletExec allows a remote attacker … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:21:30.748Z |
| CVE-2000-0523 |
N/A
|
Buffer overflow in the logging feature of EServ 2… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:21:30.478Z |
| CVE-2000-0542 |
N/A
|
Tigris remote access server before 11.5.4.22 does… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:21:31.211Z |
| CVE-2000-0565 |
N/A
|
SmartFTP Daemon 0.2 allows a local user to access… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:21:31.139Z |
| CVE-2000-0672 |
N/A
|
The default configuration of Jakarta Tomcat does … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:40.970Z |
| CVE-2000-0679 |
N/A
|
The CVS 1.10.8 client trusts pathnames that are p… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.109Z |
| CVE-2000-0698 |
N/A
|
Minicom 1.82.1 and earlier on some Linux systems … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:40.992Z |
| CVE-2000-0702 |
N/A
|
The net.init rc script in HP-UX 11.00 (S008net.in… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.028Z |
| CVE-2000-0716 |
N/A
|
WorldClient email client in MDaemon 2.8 includes … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.140Z |
| CVE-2000-0729 |
N/A
|
FreeBSD 5.x, 4.x, and 3.x allows local users to c… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.459Z |
| CVE-2000-0732 |
N/A
|
Worm HTTP server allows remote attackers to cause… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.417Z |
| CVE-2000-0738 |
N/A
|
WebShield SMTP 4.5 allows remote attackers to cau… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.616Z |
| CVE-2000-0749 |
N/A
|
Buffer overflow in the Linux binary compatibility… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.421Z |
| CVE-2000-0762 |
N/A
|
The default installation of eTrust Access Control… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.606Z |
| CVE-2000-0764 |
N/A
|
Intel Express 500 series switches allow a remote … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.462Z |
| CVE-2000-0766 |
N/A
|
Buffer overflow in vqSoft vqServer 1.4.49 allows … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.424Z |
| CVE-2000-0783 |
N/A
|
Watchguard Firebox II allows remote attackers to … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.442Z |
| CVE-2000-0804 |
N/A
|
Check Point VPN-1/FireWall-1 4.1 and earlier allo… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.561Z |
| CVE-2000-0805 |
N/A
|
Check Point VPN-1/FireWall-1 4.1 and earlier impr… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.615Z |
| CVE-2000-0806 |
N/A
|
The inter-module authentication mechanism (fwa1) … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.618Z |
| CVE-2000-0807 |
N/A
|
The OPSEC communications authentication mechanism… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.562Z |
| CVE-2000-0808 |
N/A
|
The seed generation mechanism in the inter-module… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.621Z |
| CVE-2000-0809 |
N/A
|
Buffer overflow in Getkey in the protocol checker… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.617Z |
| CVE-2000-0810 |
N/A
|
Auction Weaver 1.0 through 1.04 does not properly… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.658Z |
| CVE-2000-0811 |
N/A
|
Auction Weaver 1.0 through 1.04 allows remote att… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.630Z |
| CVE-2000-0813 |
N/A
|
Check Point VPN-1/FireWall-1 4.1 and earlier allo… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:28:41.527Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2000-0241 | vqSoft vqServer stores sensitive information such as passwords in cleartext in the server.cfg file,… | 2000-03-21T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0229 | gpm-root in the gpm package does not properly drop privileges, which allows local users to gain pri… | 2000-03-22T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0247 | Unknown vulnerability in Generic-NQS (GNQS) allows local users to gain root privileges. | 2000-03-22T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0227 | The Linux 2.2.x kernel does not restrict the number of Unix domain sockets as defined by the wmem_m… | 2000-03-23T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0242 | WindMail allows remote attackers to read arbitrary files or execute commands via shell metacharacters. | 2000-03-25T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0243 | AnalogX SimpleServer:WWW HTTP server 1.03 allows remote attackers to cause a denial of service via … | 2000-03-25T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0281 | Buffer overflow in the Napster client beta 5 allows remote attackers to cause a denial of service v… | 2000-03-26T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0235 | Buffer overflow in the huh program in the orville-write package allows local users to gain root pri… | 2000-03-27T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0245 | Vulnerability in SGI IRIX objectserver daemon allows remote attackers to create user accounts. | 2000-03-27T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0289 | IP masquerading in Linux 2.2.x allows remote attackers to route UDP packets through the internal in… | 2000-03-27T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0244 | The Citrix ICA (Independent Computing Architecture) protocol uses weak encryption (XOR) for user au… | 2000-03-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0152 | Remote attackers can cause a denial of service in Novell BorderManager 3.5 by pressing the enter ke… | 2000-03-30T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0232 | Microsoft TCP/IP Printing Services, aka Print Services for Unix, allows an attacker to cause a deni… | 2000-03-30T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0246 | IIS 4.0 and 5.0 does not properly perform ISAPI extension processing if a virtual directory is mapp… | 2000-03-30T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0234 | The default configuration of Cobalt RaQ2 and RaQ3 as specified in access.conf allows remote attacke… | 2000-03-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0290 | Buffer overflow in Webstar HTTP server allows remote attackers to cause a denial of service via a l… | 2000-03-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0296 | fcheck allows local users to gain privileges by embedding shell metacharacters into file names that… | 2000-03-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0302 | Microsoft Index Server allows remote attackers to view the source code of ASP files by appending a … | 2000-03-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0790 | A remote attacker can read information from a Netscape user's cache via JavaScript. | 2000-04-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0277 | Microsoft Excel 97 and 2000 does not warn the user when executing Excel Macro Language (XLM) macros… | 2000-04-03T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0280 | Buffer overflow in the RealNetworks RealPlayer client versions 6 and 7 allows remote attackers to c… | 2000-04-03T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0297 | Allaire Forums 2.0.5 allows remote attackers to bypass access restrictions to secure conferences vi… | 2000-04-03T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0634 | The web administration interface for CommuniGate Pro 3.2.5 and earlier allows remote attackers to r… | 2000-04-03T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0299 | Buffer overflow in WebObjects.exe in the WebObjects Developer 4.5 package allows remote attackers t… | 2000-04-04T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0255 | The Nbase-Xyplex EdgeBlaster router allows remote attackers to cause a denial of service via a scan… | 2000-04-05T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0251 | HP-UX 11.04 VirtualVault (VVOS) sends data to unprivileged processes via an interface that has mult… | 2000-04-06T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0300 | The default encryption method of PcAnywhere 9.x uses weak encryption, which allows remote attackers… | 2000-04-06T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0301 | Ipswitch IMAIL server 6.02 and earlier allows remote attackers to cause a denial of service via the… | 2000-04-06T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0279 | BeOS allows remote attackers to cause a denial of service via malformed packets whose length field … | 2000-04-07T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0298 | The unattended installation of Windows 2000 with the OEMPreinstall option sets insecure permissions… | 2000-04-07T04:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-r679-m633-g7wc |
7.5 (3.1)
|
Improper input validation in Apache Shiro | 2020-02-04T22:36:36Z | 2023-03-06T20:47:04Z |
| ghsa-477x-w7m6-c6ph |
7.5 (3.1)
|
Improper input validation in Apache Olingo | 2020-02-04T22:37:15Z | 2021-08-19T16:52:56Z |
| ghsa-mgh8-hcwj-h57v |
5.5 (3.1)
|
Improper Restriction of XML External Entity Reference in Apache Olingo | 2020-02-04T22:37:43Z | 2021-08-19T16:53:27Z |
| ghsa-gj76-429m-56wc |
9.8 (3.1)
|
Deserialization of Untrusted Data in Apache Olingo | 2020-02-04T22:38:22Z | 2021-08-19T16:54:03Z |
| ghsa-v4qh-6367-4cx2 |
7.5 (3.1)
|
Server-Side Request Forgery (SSRF) in Apache Olingo | 2020-02-04T22:38:38Z | 2021-08-19T16:54:36Z |
| ghsa-r6j9-8759-g62w |
7.5 (3.1)
|
Improper Restriction of XML External Entity Reference in jackson-mapper-asl | 2020-02-04T22:39:19Z | 2021-03-26T00:27:41Z |
| ghsa-wgjx-hm34-qgf7 |
9.8 (3.1)
|
SQL injection in Centreon | 2020-02-11T20:36:04Z | 2021-08-19T17:12:52Z |
| ghsa-hmr4-m2h5-33qx |
9.8 (3.1)
9.3 (4.0)
|
SQL injection in Django | 2020-02-11T21:03:20Z | 2024-09-20T15:03:11Z |
| ghsa-w4rc-rx25-8m86 |
9.8 (3.1)
|
Improper Input Validation in Symfony | 2020-02-12T18:44:16Z | 2021-08-19T17:13:33Z |
| ghsa-w2fr-65vp-mxw3 |
7.1 (3.1)
|
Deserialization of untrusted data in Symfony | 2020-02-12T18:44:50Z | 2024-02-05T11:09:27Z |
| ghsa-cchx-mfrc-fwqr |
7.5 (3.1)
|
Improper authentication in Symfony | 2020-02-12T18:45:08Z | 2021-09-30T18:40:15Z |
| ghsa-ww97-9w65-2crx |
7.5 (3.1)
|
Improper Input Validation in Apache Solr | 2020-02-12T18:45:28Z | 2025-10-22T17:45:47Z |
| ghsa-xwgq-pcqx-hpmv |
6.1 (3.1)
|
URL Redirection to Untrusted Site (Open Redirect) in Ktor | 2020-02-12T18:45:50Z | 2021-08-19T16:56:45Z |
| ghsa-3jqw-vv45-mjhh |
7.7 (3.1)
|
XSS/Script injection vulnerability in matestack | 2020-02-12T23:37:46Z | 2023-05-22T18:25:18Z |
| ghsa-pg97-ww7h-5mjr |
6.1 (3.1)
|
XSS in dojox due to insufficient escape in dojox.xmpp.util.xmlEncode | 2020-02-13T22:21:06Z | 2021-08-19T17:21:06Z |
| ghsa-r5fx-8r73-v86c |
6.1 (3.1)
|
AngularJS Cross-site Scripting due to failure to sanitize `xlink.href` attributes | 2020-02-14T23:08:49Z | 2025-11-20T19:30:06Z |
| ghsa-wp7m-mrvf-599c |
9.8 (3.1)
|
Command Injection in node-df | 2020-02-14T23:09:10Z | 2021-11-01T14:12:07Z |
| ghsa-84cm-v6jp-gjmr |
9.8 (3.1)
|
OS command injection in git-diff-apply | 2020-02-14T23:09:24Z | 2021-08-19T17:14:36Z |
| ghsa-934x-72xh-5hrg |
9.8 (3.1)
|
OS command injection in aws-lambda | 2020-02-14T23:09:45Z | 2021-08-19T17:15:08Z |
| ghsa-c5r5-7pfh-6qg6 |
9.8 (3.1)
|
BibTeX-Ruby vulnerable to OS command injection | 2020-02-14T23:10:01Z | 2023-08-28T19:12:01Z |
| ghsa-5xf4-f2fq-f69j |
7.8 (3.1)
|
Yarn Improper link resolution before file access (Link Following) | 2020-02-14T23:10:16Z | 2023-09-08T22:40:47Z |
| ghsa-x8wj-6m73-gfqp |
8.8 (3.1)
|
Relative Path Traversal (CWE-23) in chunked uploads in oneup/uploader-bundle | 2020-02-18T18:59:24Z | 2021-01-08T20:30:34Z |
| ghsa-mxhp-79qh-mcx6 |
7.5 (3.1)
|
TaffyDB can allow access to any data items in the DB | 2020-02-19T16:43:42Z | 2023-01-30T19:22:17Z |
| ghsa-5q88-cjfq-g2mh |
8.8 (3.1)
|
codecov NPM module allows remote attackers to execute arbitrary commands | 2020-02-19T17:29:39Z | 2021-08-19T17:22:07Z |
| ghsa-cmcx-xhr8-3w9p |
5.7 (3.1)
|
Denial of Service in uap-core when processing crafted User-Agent strings | 2020-02-20T23:26:10Z | 2024-02-08T22:49:51Z |
| ghsa-p2v9-g2qv-p635 |
|
HTTP Request Smuggling in Netty | 2020-02-21T18:55:04Z | 2021-08-25T17:37:42Z |
| ghsa-cqqj-4p63-rrmm |
9.1 (3.1)
|
HTTP Request Smuggling in Netty | 2020-02-21T18:55:24Z | 2025-07-02T15:50:12Z |
| ghsa-ff2w-cq2g-wv5f |
7.5 (3.1)
|
HTTP Request Smuggling in Netty | 2020-02-21T18:55:50Z | 2021-08-19T17:32:40Z |
| ghsa-3j78-7m59-r7gv |
8.0 (3.1)
|
Private data exposure via REST API in BuddyPress | 2020-02-24T17:18:26Z | 2021-01-08T20:29:11Z |
| ghsa-3mcp-9wr4-cjqf |
7.9 (3.1)
|
Remote Code Execution (RCE) vulnerability in dropwizard-validation | 2020-02-24T17:27:27Z | 2025-07-03T19:49:40Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-578 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:04.523711Z |
| pysec-2021-581 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:04.799643Z |
| pysec-2021-582 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:04.885089Z |
| pysec-2021-583 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:04.970183Z |
| pysec-2021-585 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:05.144273Z |
| pysec-2021-586 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:05.237190Z |
| pysec-2021-587 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:05.322708Z |
| pysec-2021-590 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:05.572307Z |
| pysec-2021-591 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:05.654112Z |
| pysec-2021-592 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:05.737030Z |
| pysec-2021-595 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:05.976648Z |
| pysec-2021-596 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:06.073182Z |
| pysec-2021-597 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:06.188810Z |
| pysec-2021-598 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:06.268797Z |
| pysec-2021-600 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:06.437026Z |
| pysec-2021-604 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:06.759272Z |
| pysec-2021-605 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-cpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:06.839358Z |
| pysec-2021-774 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:37.816605Z |
| pysec-2021-776 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:37.987590Z |
| pysec-2021-779 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.256317Z |
| pysec-2021-780 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.342648Z |
| pysec-2021-781 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.435010Z |
| pysec-2021-783 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.609873Z |
| pysec-2021-784 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.706561Z |
| pysec-2021-785 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:38.809791Z |
| pysec-2021-788 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.087428Z |
| pysec-2021-789 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.175638Z |
| pysec-2021-790 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.261433Z |
| pysec-2021-793 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.522019Z |
| pysec-2021-794 |
|
TensorFlow is an end-to-end open source platform for machine learning. In affected versio… | tensorflow-gpu | 2021-08-12T23:15:00Z | 2021-12-09T06:35:39.607152Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2022-1571 | Malicious code in bigid-query-object-serialization (npm) | 2022-06-20T20:09:02Z | 2022-06-20T20:09:03Z |
| MAL-2022-677 | Malicious code in @uc-maps/api.react (npm) | 2022-06-20T20:09:02Z | 2022-06-20T20:09:03Z |
| MAL-2022-684 | Malicious code in @uc-maps/test (npm) | 2022-06-20T20:09:02Z | 2022-06-20T20:09:02Z |
| mal-2022-1571 | Malicious code in bigid-query-object-serialization (npm) | 2022-06-20T20:09:02Z | 2022-06-20T20:09:03Z |
| mal-2022-677 | Malicious code in @uc-maps/api.react (npm) | 2022-06-20T20:09:02Z | 2022-06-20T20:09:03Z |
| mal-2022-684 | Malicious code in @uc-maps/test (npm) | 2022-06-20T20:09:02Z | 2022-06-20T20:09:02Z |
| MAL-2022-1569 | Malicious code in bigid-filter-recursive-parser (npm) | 2022-06-20T20:09:03Z | 2022-06-20T20:09:08Z |
| mal-2022-1569 | Malicious code in bigid-filter-recursive-parser (npm) | 2022-06-20T20:09:03Z | 2022-06-20T20:09:08Z |
| MAL-2022-1570 | Malicious code in bigid-permissions (npm) | 2022-06-20T20:09:07Z | 2022-06-20T20:09:08Z |
| mal-2022-1570 | Malicious code in bigid-permissions (npm) | 2022-06-20T20:09:07Z | 2022-06-20T20:09:08Z |
| MAL-2022-2226 | Malicious code in crash-reporting (npm) | 2022-06-20T20:09:08Z | 2022-06-20T20:09:09Z |
| MAL-2022-6013 | Malicious code in sentiance.commons.sentikit (npm) | 2022-06-20T20:09:08Z | 2022-06-20T20:09:09Z |
| MAL-2022-7146 | Malicious code in widgets-utils (npm) | 2022-06-20T20:09:08Z | 2022-06-20T20:09:08Z |
| mal-2022-2226 | Malicious code in crash-reporting (npm) | 2022-06-20T20:09:08Z | 2022-06-20T20:09:09Z |
| mal-2022-6013 | Malicious code in sentiance.commons.sentikit (npm) | 2022-06-20T20:09:08Z | 2022-06-20T20:09:09Z |
| mal-2022-7146 | Malicious code in widgets-utils (npm) | 2022-06-20T20:09:08Z | 2022-06-20T20:09:08Z |
| MAL-2022-3839 | Malicious code in ing-web-labs (npm) | 2022-06-20T20:09:09Z | 2022-06-20T20:09:09Z |
| MAL-2022-5122 | Malicious code in orion-react-native (npm) | 2022-06-20T20:09:09Z | 2022-06-20T20:09:10Z |
| MAL-2022-5729 | Malicious code in ref-client-ui (npm) | 2022-06-20T20:09:09Z | 2022-06-20T20:09:09Z |
| MAL-2022-7081 | Malicious code in web3-0.20.7 (npm) | 2022-06-20T20:09:09Z | 2022-06-20T20:09:09Z |
| mal-2022-3839 | Malicious code in ing-web-labs (npm) | 2022-06-20T20:09:09Z | 2022-06-20T20:09:09Z |
| mal-2022-5122 | Malicious code in orion-react-native (npm) | 2022-06-20T20:09:09Z | 2022-06-20T20:09:10Z |
| mal-2022-5729 | Malicious code in ref-client-ui (npm) | 2022-06-20T20:09:09Z | 2022-06-20T20:09:09Z |
| mal-2022-7081 | Malicious code in web3-0.20.7 (npm) | 2022-06-20T20:09:09Z | 2022-06-20T20:09:09Z |
| MAL-2022-1690 | Malicious code in brock-fetch-utils (npm) | 2022-06-20T20:09:10Z | 2022-06-20T20:09:11Z |
| MAL-2022-1691 | Malicious code in brock-react-button (npm) | 2022-06-20T20:09:10Z | 2022-06-20T20:09:18Z |
| MAL-2022-1890 | Malicious code in chat-web-sdk (npm) | 2022-06-20T20:09:10Z | 2022-06-20T20:09:10Z |
| MAL-2022-6175 | Malicious code in smartsuite-ui (npm) | 2022-06-20T20:09:10Z | 2022-06-20T20:09:10Z |
| MAL-2022-892 | Malicious code in aggregator-dashboard-microfrontend (npm) | 2022-06-20T20:09:10Z | 2022-06-20T20:09:10Z |
| mal-2022-1690 | Malicious code in brock-fetch-utils (npm) | 2022-06-20T20:09:10Z | 2022-06-20T20:09:11Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-2019 | Broadcom Fabric OS: Schwachstelle ermöglicht Codeausführung | 2022-11-08T23:00:00.000+00:00 | 2023-09-19T22:00:00.000+00:00 |
| wid-sec-w-2022-2036 | Varnish HTTP Cache: Mehrere Schwachstellen ermöglichen Manipulation von Dateien | 2022-11-08T23:00:00.000+00:00 | 2025-03-25T23:00:00.000+00:00 |
| wid-sec-w-2022-2043 | Python: Schwachstelle ermöglicht Denial of Service | 2022-11-08T23:00:00.000+00:00 | 2025-01-16T23:00:00.000+00:00 |
| wid-sec-w-2022-2044 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2022-11-08T23:00:00.000+00:00 | 2024-04-24T22:00:00.000+00:00 |
| wid-sec-w-2023-0334 | Grafana: Mehrere Schwachstellen | 2022-11-08T23:00:00.000+00:00 | 2024-01-23T23:00:00.000+00:00 |
| wid-sec-w-2022-2009 | Keycloak: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-11-09T23:00:00.000+00:00 | 2023-03-01T23:00:00.000+00:00 |
| wid-sec-w-2022-2012 | systemd: Schwachstelle ermöglicht Denial of Service | 2022-11-09T23:00:00.000+00:00 | 2025-06-04T22:00:00.000+00:00 |
| wid-sec-w-2022-2016 | Nvidia Treiber: Schwachstelle ermöglicht Denial of Service | 2022-11-10T23:00:00.000+00:00 | 2023-10-03T22:00:00.000+00:00 |
| wid-sec-w-2022-2017 | Kubernetes: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-11-10T23:00:00.000+00:00 | 2023-07-04T22:00:00.000+00:00 |
| wid-sec-w-2022-2021 | xterm: Schwachstelle ermöglicht Codeausführung | 2022-11-10T23:00:00.000+00:00 | 2025-05-22T22:00:00.000+00:00 |
| wid-sec-w-2022-2027 | Linux Kernel: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-11-13T23:00:00.000+00:00 | 2023-01-10T23:00:00.000+00:00 |
| wid-sec-w-2022-2034 | ffmpeg: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-11-13T23:00:00.000+00:00 | 2023-12-26T23:00:00.000+00:00 |
| wid-sec-w-2022-2035 | libTIFF: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-11-13T23:00:00.000+00:00 | 2023-05-23T22:00:00.000+00:00 |
| wid-sec-w-2022-2038 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-11-14T23:00:00.000+00:00 | 2023-07-26T22:00:00.000+00:00 |
| wid-sec-w-2022-2040 | xpdf: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-11-14T23:00:00.000+00:00 | 2024-09-24T22:00:00.000+00:00 |
| wid-sec-w-2022-2052 | Mehrere Red Hat Enterprise Linux Pakete: Mehrere Schwachstellen | 2022-11-15T23:00:00.000+00:00 | 2025-04-29T22:00:00.000+00:00 |
| wid-sec-w-2022-2055 | Mozilla Firefox und Thunderbird: Mehrere Schwachstellen | 2022-11-15T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2022-2056 | Jenkins: Mehrere Schwachstellen | 2022-11-15T23:00:00.000+00:00 | 2023-02-22T23:00:00.000+00:00 |
| wid-sec-w-2022-2057 | Heimdal: Mehrere Schwachstellen | 2022-11-15T23:00:00.000+00:00 | 2025-06-19T22:00:00.000+00:00 |
| wid-sec-w-2022-2058 | Grub2: Mehrere Schwachstellen | 2022-11-15T23:00:00.000+00:00 | 2025-09-18T22:00:00.000+00:00 |
| wid-sec-w-2022-2100 | Atlassian Bitbucket: Schwachstelle ermöglicht Codeausführung | 2022-11-16T23:00:00.000+00:00 | 2023-03-19T23:00:00.000+00:00 |
| wid-sec-w-2022-2102 | IBM Java SDK: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-11-16T23:00:00.000+00:00 | 2023-10-24T22:00:00.000+00:00 |
| wid-sec-w-2022-2104 | F5 BIG-IP: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2022-11-16T23:00:00.000+00:00 | 2023-02-06T23:00:00.000+00:00 |
| wid-sec-w-2022-2109 | Red Hat Satellite: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-11-17T23:00:00.000+00:00 | 2023-03-27T22:00:00.000+00:00 |
| wid-sec-w-2022-2132 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2022-11-20T23:00:00.000+00:00 | 2023-08-17T22:00:00.000+00:00 |
| wid-sec-w-2022-2133 | JFrog Artifactory: Mehrere Schwachstellen in Drittanbieter-Komponenten | 2022-11-20T23:00:00.000+00:00 | 2022-12-19T23:00:00.000+00:00 |
| wid-sec-w-2022-2134 | IBM Spectrum Protect: Mehrere Schwachstellen | 2022-11-20T23:00:00.000+00:00 | 2023-06-20T22:00:00.000+00:00 |
| wid-sec-w-2022-2135 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Codeausführung | 2022-11-21T23:00:00.000+00:00 | 2024-11-24T23:00:00.000+00:00 |
| wid-sec-w-2022-2143 | libarchive: Schwachstelle ermöglicht Codeausführung | 2022-11-21T23:00:00.000+00:00 | 2024-11-11T23:00:00.000+00:00 |
| wid-sec-w-2022-2144 | Apache Solr: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2022-11-21T23:00:00.000+00:00 | 2025-05-15T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2006:0368 | Red Hat Security Advisory: elfutils security update | 2006-07-20T12:59:00+00:00 | 2026-01-13T22:17:19+00:00 |
| rhsa-2006_0368 | Red Hat Security Advisory: elfutils security update | 2006-07-20T12:59:00+00:00 | 2024-11-21T23:56:39+00:00 |
| rhsa-2006:0298 | Red Hat Security Advisory: openssh security update | 2006-07-20T13:01:00+00:00 | 2025-11-21T17:30:09+00:00 |
| rhsa-2006_0298 | Red Hat Security Advisory: openssh security update | 2006-07-20T13:01:00+00:00 | 2024-11-22T00:33:55+00:00 |
| rhsa-2006:0437 | Red Hat Security Advisory: Updated kernel packages for Red Hat Enterprise Linux 3 Update 8 | 2006-07-20T13:17:00+00:00 | 2026-01-13T22:11:43+00:00 |
| rhsa-2006_0437 | Red Hat Security Advisory: Updated kernel packages for Red Hat Enterprise Linux 3 Update 8 | 2006-07-20T13:17:00+00:00 | 2024-11-22T00:28:01+00:00 |
| rhsa-2006:0578 | Red Hat Security Advisory: seamonkey security update (was mozilla) | 2006-07-20T13:41:00+00:00 | 2025-11-21T17:30:23+00:00 |
| rhsa-2006_0578 | Red Hat Security Advisory: seamonkey security update (was mozilla) | 2006-07-20T13:41:00+00:00 | 2024-11-22T00:25:19+00:00 |
| rhsa-2006:0567 | Red Hat Security Advisory: php security update | 2006-07-25T12:14:00+00:00 | 2026-01-13T22:33:23+00:00 |
| rhsa-2006_0567 | Red Hat Security Advisory: php security update | 2006-07-25T12:14:00+00:00 | 2024-11-22T00:20:54+00:00 |
| rhsa-2006:0576 | Red Hat Security Advisory: kdebase security fix | 2006-07-25T12:33:00+00:00 | 2025-11-21T17:30:22+00:00 |
| rhsa-2006_0576 | Red Hat Security Advisory: kdebase security fix | 2006-07-25T12:33:00+00:00 | 2024-11-22T00:22:16+00:00 |
| rhsa-2006:0591 | Red Hat Security Advisory: samba security update | 2006-07-25T13:02:00+00:00 | 2026-01-13T22:14:47+00:00 |
| rhsa-2006_0591 | Red Hat Security Advisory: samba security update | 2006-07-25T13:02:00+00:00 | 2024-11-22T00:23:55+00:00 |
| rhsa-2006:0608 | Red Hat Security Advisory: seamonkey security update | 2006-07-27T19:53:00+00:00 | 2026-01-13T22:34:27+00:00 |
| rhsa-2006_0608 | Red Hat Security Advisory: seamonkey security update | 2006-07-27T19:53:00+00:00 | 2024-11-22T00:27:09+00:00 |
| rhsa-2006:0549 | Red Hat Security Advisory: php security update for Stronghold | 2006-07-27T20:05:00+00:00 | 2026-01-13T22:28:54+00:00 |
| rhsa-2006_0549 | Red Hat Security Advisory: php security update for Stronghold | 2006-07-27T20:05:00+00:00 | 2024-11-14T10:04:22+00:00 |
| rhsa-2006:0604 | Red Hat Security Advisory: ruby security update | 2006-07-27T20:36:00+00:00 | 2026-01-13T22:14:49+00:00 |
| rhsa-2006_0604 | Red Hat Security Advisory: ruby security update | 2006-07-27T20:36:00+00:00 | 2024-11-22T00:26:51+00:00 |
| rhsa-2006:0610 | Red Hat Security Advisory: firefox security update | 2006-07-28T23:22:00+00:00 | 2026-01-13T22:08:18+00:00 |
| rhsa-2006_0610 | Red Hat Security Advisory: firefox security update | 2006-07-28T23:22:00+00:00 | 2024-11-22T00:27:20+00:00 |
| rhsa-2006:0611 | Red Hat Security Advisory: thunderbird security update | 2006-07-29T00:16:00+00:00 | 2026-01-13T22:20:50+00:00 |
| rhsa-2006_0611 | Red Hat Security Advisory: thunderbird security update | 2006-07-29T00:16:00+00:00 | 2024-11-22T00:27:24+00:00 |
| rhsa-2006:0615 | Red Hat Security Advisory: gnupg security update | 2006-08-02T09:23:00+00:00 | 2026-01-13T22:40:21+00:00 |
| rhsa-2006_0615 | Red Hat Security Advisory: gnupg security update | 2006-08-02T09:23:00+00:00 | 2024-11-22T00:27:19+00:00 |
| rhsa-2006:0603 | Red Hat Security Advisory: libtiff security update | 2006-08-02T10:08:00+00:00 | 2026-01-13T22:32:45+00:00 |
| rhsa-2006_0603 | Red Hat Security Advisory: libtiff security update | 2006-08-02T10:08:00+00:00 | 2024-11-22T00:28:31+00:00 |
| rhsa-2006:0609 | Red Hat Security Advisory: seamonkey security update | 2006-08-02T18:39:00+00:00 | 2026-01-13T22:39:56+00:00 |
| rhsa-2006_0609 | Red Hat Security Advisory: seamonkey security update | 2006-08-02T18:39:00+00:00 | 2024-11-22T00:27:15+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsma-21-322-01 | Philips IntelliBridge EC 40 and EC 80 Hub | 2021-11-18T00:00:00.000000Z | 2021-11-18T00:00:00.000000Z |
| icsma-21-322-02 | Philips Patient Information Center iX (PIC iX) and Efficia CM Series | 2021-11-18T00:00:00.000000Z | 2021-11-18T00:00:00.000000Z |
| icsa-21-334-01 | Xylem Aanderaa GeoView | 2021-11-30T00:00:00.000000Z | 2021-11-30T00:00:00.000000Z |
| icsa-21-334-03 | Delta Electronics CNCSoft | 2021-11-30T00:00:00.000000Z | 2021-11-30T00:00:00.000000Z |
| icsa-21-334-04 | Johnson Controls CEM Systems AC2000 | 2021-11-30T00:00:00.000000Z | 2021-11-30T00:00:00.000000Z |
| icsa-21-334-05 | Hitachi Energy Retail Operations and CSB Software | 2021-11-30T00:00:00.000000Z | 2021-11-30T00:00:00.000000Z |
| icsa-21-334-02 | Mitsubishi Electric MELSEC and MELIPC Series (Update G) | 2021-11-30T07:00:00.000000Z | 2023-11-09T07:00:00.000000Z |
| icsa-21-336-01 | Schneider Electric SESU | 2021-12-02T00:00:00.000000Z | 2021-12-02T00:00:00.000000Z |
| icsa-21-336-02 | Johnson Controls Entrapass | 2021-12-02T00:00:00.000000Z | 2021-12-02T00:00:00.000000Z |
| icsa-21-336-03 | Distributed Data Systems WebHMI | 2021-12-02T00:00:00.000000Z | 2021-12-02T00:00:00.000000Z |
| icsa-21-336-04 | Hitachi Energy RTU500 series BCI | 2021-12-02T00:00:00.000000Z | 2021-12-02T00:00:00.000000Z |
| icsa-21-336-06 | Hitachi Energy APM Edge | 2021-12-02T00:00:00.000000Z | 2021-12-02T00:00:00.000000Z |
| icsa-21-336-07 | Hitachi Energy PCM600 Update Manager | 2021-12-02T00:00:00.000000Z | 2021-12-02T00:00:00.000000Z |
| icsa-21-336-08 | Hitachi Energy RTU500 series | 2021-12-02T00:00:00.000000Z | 2021-12-02T00:00:00.000000Z |
| icsa-21-341-01 | Hitachi Energy RTU500 OpenLDAP | 2021-12-07T00:00:00.000000Z | 2021-12-07T00:00:00.000000Z |
| icsa-21-341-02 | Hitachi Energy XMC20 and FOX61x | 2021-12-07T00:00:00.000000Z | 2021-12-07T00:00:00.000000Z |
| icsa-21-343-01 | Hitachi Energy GMS600, PWC600, and Relion | 2021-12-09T00:00:00.000000Z | 2021-12-09T00:00:00.000000Z |
| icsa-21-343-02 | WECON LeviStudioU | 2021-12-09T00:00:00.000000Z | 2021-12-09T00:00:00.000000Z |
| icsma-21-343-01 | Hillrom Welch Allyn Cardio Products | 2021-12-09T00:00:00.000000Z | 2021-12-09T00:00:00.000000Z |
| icsa-21-348-01 | Advantech R-SeeNet | 2021-12-14T00:00:00.000000Z | 2021-12-14T00:00:00.000000Z |
| icsa-21-348-02 | Schneider Electric Rack PDU (Update A) | 2021-12-14T00:00:00.000000Z | 2021-12-21T00:00:00.000000Z |
| icsa-21-350-06 | Siemens Capital VSTAR | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-07 | Siemens POWER METER SICAM Q100 | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-08 | Siemens JTTK and JT Utilities | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-09 | Siemens SINUMERIK Edge | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-10 | Siemens JT2Go and Teamcenter Visualization | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-11 | Siemens SIMATIC eaSie PCS 7 Skill Package | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-12 | Siemens SIMATIC ITC | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-14 | Siemens Siveillance Identity | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-21-350-15 | Siemens Simcenter STAR-CCM+ Viewer | 2021-12-14T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-anyconnect-lib-hija-cafb7x4q | Cisco AnyConnect Secure Mobility Client for Linux and Mac OS with VPN Posture (HostScan) Module Shared Library Hijacking Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ata19x-multivuln-a4j57f3 | Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2021-10-22T15:03:27+00:00 |
| cisco-sa-cvdsd-xss-fvdj6hk | Cisco Vision Dynamic Signage Director Reflected Cross-Site Scripting Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-15T21:45:49+00:00 |
| cisco-sa-dnac-infodisc-kyc6yncs | Cisco DNA Center Information Disclosure Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-esa-url-bypass-sgcfsdrp | Cisco Email Security Appliance URL Filtering Bypass Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ipphone-arbfileread-npdte2ow | Cisco IP Phone Software Arbitrary File Read Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-14T13:57:39+00:00 |
| cisco-sa-ise-info-disc-pnxtlhdp | Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-ise-priv-esc-uwqprbm3 | Cisco Identity Services Engine Privilege Escalation Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-11T16:18:56+00:00 |
| cisco-sa-ise-xxe-inj-v4vsjesx | Cisco Identity Services Engine XML External Entity Injection Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-sb-hardcoded-cred-mjcexvx | Cisco Business 220 Series Smart Switches Static Key and Password Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-sb220-lldp-multivuls-mvrutq8t | Cisco Small Business 220 Series Smart Switches Link Layer Discovery Protocol Vulnerabilities | 2021-10-06T16:00:00+00:00 | 2022-01-13T21:37:56+00:00 |
| cisco-sa-ssm-priv-esc-5g35cddj | Cisco Smart Software Manager Privilege Escalation Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-tpce-rmos-mem-dos-rck56tt | Cisco TelePresence Collaboration Endpoint and RoomOS Software Denial of Service Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-15T21:03:56+00:00 |
| cisco-sa-ucsi2-command-inject-cgyc8y2r | Cisco Intersight Virtual Appliance Command Injection Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-06T16:00:00+00:00 |
| cisco-sa-wsa-dos-fmhdkswk | Cisco Web Security Appliance Proxy Service Denial of Service Vulnerability | 2021-10-06T16:00:00+00:00 | 2021-10-22T15:18:37+00:00 |
| cisco-sa-apache-httpd-pathtrv-lazg68cz | Apache HTTP Server Vulnerabilities: October 2021 | 2021-10-07T16:00:00+00:00 | 2021-10-07T16:00:00+00:00 |
| cisco-sa-cms-lahe8z5v | Cisco Meeting Server Call Bridge Denial of Service Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-12-22T17:29:02+00:00 |
| cisco-sa-imc-gui-dos-tzjrfyzh | Cisco Integrated Management Controller GUI Denial of Service Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-ise-file-download-b3br5kqa | Cisco Identity Services Engine File Download Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-ise-xss1-rgxyry2v | Cisco Identity Services Engine Cross-Site Scripting Vulnerabilities | 2021-10-20T16:00:00+00:00 | 2021-11-12T18:15:57+00:00 |
| cisco-sa-sd-wan-rhpbe34a | Cisco IOS XE SD-WAN Software Command Injection Vulnerability | 2021-10-20T16:00:00+00:00 | 2022-02-17T18:13:49+00:00 |
| cisco-sa-sec-work-xss-t6sytu8q | Cisco Tetration Stored Cross-Site Scripting Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-tms-xss-cwjzjsqc | Cisco TelePresence Management Suite Stored Cross-Site Scripting Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-webex-2fmkd7t | Cisco Webex Software Application Authorization Bypass Vulnerability | 2021-10-20T16:00:00+00:00 | 2021-10-20T16:00:00+00:00 |
| cisco-sa-asa-ftd-dos-jxywmjyl | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Transparent Mode Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asa-ftd-dos-unk689xy | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Resource Exhaustion Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asafdt-webvpn-dos-ksqjakpa | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Denial of Service Vulnerabilities | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-dos-4ygzlku9 | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software SSL/TLS Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| cisco-sa-asaftd-ikev2-dos-g4cmrr7c | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IKEv2 Site-to-Site VPN Denial of Service Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-29T13:51:25+00:00 |
| cisco-sa-asaftd-rule-bypass-ejjogqey | Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Identity-Based Rule Bypass Vulnerability | 2021-10-27T16:00:00+00:00 | 2021-10-27T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2022-23773 | cmd/go in Go before 1.16.14 and 1.17.x before 1.17.7 can misinterpret branch names that falsely appear to be version tags. This can lead to incorrect access control if an actor is supposed to be able to create branches but not tags. | 2022-02-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2022-23806 | Curve.IsOnCurve in crypto/elliptic in Go before 1.16.14 and 1.17.x before 1.17.7 can incorrectly return true in situations with a big.Int value that is not a valid field element. | 2022-02-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2022-24048 | MariaDB CONNECT Storage Engine Stack-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length stack-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16191. | 2022-02-02T00:00:00.000Z | 2022-03-01T00:00:00.000Z |
| msrc_cve-2022-24050 | MariaDB CONNECT Storage Engine Use-After-Free Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of validating the existence of an object prior to performing operations on the object. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16207. | 2022-02-02T00:00:00.000Z | 2022-03-01T00:00:00.000Z |
| msrc_cve-2022-24051 | MariaDB CONNECT Storage Engine Format String Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of a user-supplied string before using it as a format specifier. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16193. | 2022-02-02T00:00:00.000Z | 2022-03-01T00:00:00.000Z |
| msrc_cve-2022-24052 | MariaDB CONNECT Storage Engine Heap-based Buffer Overflow Privilege Escalation Vulnerability. This vulnerability allows local attackers to escalate privileges on affected installations of MariaDB. Authentication is required to exploit this vulnerability. The specific flaw exists within the processing of SQL queries. The issue results from the lack of proper validation of the length of user-supplied data prior to copying it to a fixed-length heap-based buffer. An attacker can leverage this vulnerability to escalate privileges and execute arbitrary code in the context of the service account. Was ZDI-CAN-16190. | 2022-02-02T00:00:00.000Z | 2022-03-01T00:00:00.000Z |
| msrc_cve-2022-24407 | In Cyrus SASL 2.1.17 through 2.1.27 before 2.1.28 plugins/sql.c does not escape the password for a SQL INSERT or UPDATE statement. | 2022-02-02T00:00:00.000Z | 2022-03-04T00:00:00.000Z |
| msrc_cve-2022-24448 | An issue was discovered in fs/nfs/dir.c in the Linux kernel before 5.16.5. If an application sets the O_DIRECTORY flag and tries to open a regular file nfs_atomic_open() performs a regular lookup. If a regular file is found ENOTDIR should occur but the server instead returns uninitialized data in the file descriptor. | 2022-02-02T00:00:00.000Z | 2022-02-10T00:00:00.000Z |
| msrc_cve-2022-24958 | drivers/usb/gadget/legacy/inode.c in the Linux kernel through 5.16.8 mishandles dev->buf release. | 2022-02-02T00:00:00.000Z | 2022-02-18T00:00:00.000Z |
| msrc_cve-2022-24959 | An issue was discovered in the Linux kernel before 5.16.5. There is a memory leak in yam_siocdevprivate in drivers/net/hamradio/yam.c. | 2022-02-02T00:00:00.000Z | 2022-02-18T00:00:00.000Z |
| msrc_cve-2022-25235 | xmltok_impl.c in Expat (aka libexpat) before 2.4.5 lacks certain validation of encoding such as checks for whether a UTF-8 character is valid in a certain context. | 2022-02-02T00:00:00.000Z | 2022-02-24T00:00:00.000Z |
| msrc_cve-2022-25236 | xmlparse.c in Expat (aka libexpat) before 2.4.5 allows attackers to insert namespace-separator characters into namespace URIs. | 2022-02-02T00:00:00.000Z | 2022-02-24T00:00:00.000Z |
| msrc_cve-2022-25255 | In Qt 5.9.x through 5.15.x before 5.15.9 and 6.x before 6.2.4 on Linux and UNIX QProcess could execute a binary from the current working directory when not found in the PATH. | 2022-02-02T00:00:00.000Z | 2024-10-25T00:00:00.000Z |
| msrc_cve-2022-25258 | An issue was discovered in drivers/usb/gadget/composite.c in the Linux kernel before 5.16.10. The USB Gadget subsystem lacks certain validation of interface OS descriptor requests (ones with a large array index and ones associated with NULL function pointer retrieval). Memory corruption might occur. | 2022-02-02T00:00:00.000Z | 2022-03-01T00:00:00.000Z |
| msrc_cve-2022-25265 | In the Linux kernel through 5.16.10 certain binary files may have the exec-all attribute if they were built in approximately 2003 (e.g. with GCC 3.2.2 and Linux kernel 2.4.20). This can cause execution of bytes located in supposedly non-executable regions of a file. | 2022-02-02T00:00:00.000Z | 2022-02-26T00:00:00.000Z |
| msrc_cve-2022-25313 | In Expat (aka libexpat) before 2.4.5 an attacker can trigger stack exhaustion in build_model via a large nesting depth in the DTD element. | 2022-02-02T00:00:00.000Z | 2022-02-25T00:00:00.000Z |
| msrc_cve-2022-25314 | In Expat (aka libexpat) before 2.4.5 there is an integer overflow in copyString. | 2022-02-02T00:00:00.000Z | 2022-02-25T00:00:00.000Z |
| msrc_cve-2022-25315 | In Expat (aka libexpat) before 2.4.5 there is an integer overflow in storeRawNames. | 2022-02-02T00:00:00.000Z | 2022-02-25T00:00:00.000Z |
| msrc_cve-2022-25375 | An issue was discovered in drivers/usb/gadget/function/rndis.c in the Linux kernel before 5.16.10. The RNDIS USB gadget lacks validation of the size of the RNDIS_MSG_SET command. Attackers can obtain sensitive information from kernel memory. | 2022-02-02T00:00:00.000Z | 2022-03-01T00:00:00.000Z |
| msrc_cve-2018-25032 | zlib before 1.2.12 allows memory corruption when deflating (i.e. when compressing) if the input has many distant matches. | 2022-03-02T00:00:00.000Z | 2025-03-14T00:00:00.000Z |
| msrc_cve-2020-35501 | A flaw was found in the Linux kernels implementation of audit rules where a syscall can unexpectedly not be correctly not be logged by the audit subsystem | 2022-03-02T00:00:00.000Z | 2022-04-09T00:00:00.000Z |
| msrc_cve-2021-20257 | An infinite loop flaw was found in the e1000 NIC emulator of the QEMU. This issue occurs while processing transmits (tx) descriptors in process_tx_desc if various descriptor fields are initialized with invalid values. This flaw allows a guest to consume CPU cycles on the host resulting in a denial of service. The highest threat from this vulnerability is to system availability. | 2022-03-02T00:00:00.000Z | 2023-03-10T00:00:00.000Z |
| msrc_cve-2021-23192 | A flaw was found in the way samba implemented DCE/RPC. If a client to a Samba server sent a very large DCE/RPC request and chose to fragment it an attacker could replace later fragments with their own data bypassing the signature requirements. | 2022-03-02T00:00:00.000Z | 2024-10-15T00:00:00.000Z |
| msrc_cve-2021-23214 | When the server is configured to use trust authentication with a clientcert requirement or to use cert authentication a man-in-the-middle attacker can inject arbitrary SQL queries when a connection is first established despite the use of SSL certificate verification and encryption. | 2022-03-02T00:00:00.000Z | 2022-03-16T00:00:00.000Z |
| msrc_cve-2021-23222 | A man-in-the-middle attacker can inject false responses to the client's first few queries despite the use of SSL certificate verification and encryption. | 2022-03-02T00:00:00.000Z | 2022-03-11T00:00:00.000Z |
| msrc_cve-2021-25220 | DNS forwarders - cache poisoning vulnerability | 2022-03-02T00:00:00.000Z | 2022-03-30T00:00:00.000Z |
| msrc_cve-2021-3602 | An information disclosure flaw was found in Buildah when building containers using chroot isolation. Running processes in container builds (e.g. Dockerfile RUN commands) can access environment variables from parent and grandparent processes. When run in a container in a CI/CD environment environment variables may include sensitive information that was shared with the container in order to be used only by Buildah itself (e.g. container registry credentials). | 2022-03-02T00:00:00.000Z | 2024-04-15T00:00:00.000Z |
| msrc_cve-2021-3609 | .A flaw was found in the CAN BCM networking protocol in the Linux kernel where a local attacker can abuse a flaw in the CAN subsystem to corrupt memory crash the system or escalate privileges. This race condition in net/can/bcm.c in the Linux kernel allows for local privilege escalation to root. | 2022-03-02T00:00:00.000Z | 2022-03-11T00:00:00.000Z |
| msrc_cve-2021-3618 | ALPACA is an application layer protocol content confusion attack exploiting TLS servers implementing different protocols but using compatible certificates such as multi-domain or wildcard certificates. A MiTM attacker having access to victim's traffic at the TCP/IP layer can redirect traffic from one subdomain to another resulting in a valid TLS session. This breaks the authentication of TLS and cross-protocol attacks may be possible where the behavior of one protocol service may compromise the other at the application layer. | 2022-03-02T00:00:00.000Z | 2022-04-05T00:00:00.000Z |
| msrc_cve-2021-3620 | A flaw was found in Ansible Engine's ansible-connection module where sensitive information such as the Ansible user credentials is disclosed by default in the traceback error message. The highest threat from this vulnerability is to confidentiality. | 2022-03-02T00:00:00.000Z | 2022-03-16T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201910-1867 | Baidu Tiangong Intelligent Platform is a cloud service platform for the Internet of Thing… | 2022-05-04T09:50:36.511000Z |
| var-201909-1663 | Zhejiang Dahua Technology Co., Ltd. is a smart IoT solution provider and operator based o… | 2022-05-04T09:50:38.157000Z |
| var-201908-2189 | Shenzhen Lucky Tenda Technology Co., Ltd. is one of the first pioneers in China's wireles… | 2022-05-04T09:50:39.931000Z |
| var-201907-1760 | Tpshop is a multi-business model mall system developed by Shenzhen Sobao Network Co., Ltd… | 2022-05-04T09:50:41.632000Z |
| var-201903-1737 | Shenzhen Woshida Technology Co., Ltd. is an enterprise specializing in the development, p… | 2022-05-04T09:50:49.001000Z |
| var-201901-1690 | Shenzhen Ruilian Digital Technology Co., Ltd. is committed to developing leading Internet… | 2022-05-04T09:50:54.069000Z |
| var-201812-1298 | Subsonic is a media file hosting platform. A request forgery vulnerability exists on … | 2022-05-04T09:50:55.208000Z |
| var-201811-1123 | D-Link DIR-823G is a wireless router. D-Link DIR-823G has a command injection vulnerabil… | 2022-05-04T09:50:56.711000Z |
| var-201810-1598 | LG Network Storage N1A1DD1 is a network storage product (NAS). There is a remote command… | 2022-05-04T09:50:57.380000Z |
| var-201810-1621 | TD Keypad Designer is Siemens keyboard designer for TD 100C, TD 200C, TD 400C. siemens T… | 2022-05-04T09:50:57.369000Z |
| var-201803-2355 | AVTECH is a Taiwanese video surveillance equipment manufacturer. The main products are mo… | 2022-05-04T09:51:12.472000Z |
| var-201801-1814 | Shenzhen Jixiang Tengda Technology Co., Ltd. is a high-tech enterprise integrating indepe… | 2022-05-04T09:51:15.629000Z |
| var-201801-1835 | pelco Sarix Professional is a video camera. There is an XML entity injection vulnerabili… | 2022-05-04T09:51:15.618000Z |
| var-201711-1240 | Tiandi Weiye Technology Co., Ltd. is an Internet of Things company whose main business is… | 2022-05-04T09:51:20.925000Z |
| var-201710-1441 | TLINK IoT is an open platform for IoT products from Shenzhen Analog Technology Co., Ltd. … | 2022-05-04T09:51:21.988000Z |
| var-201707-0666 | IBM WebSphere MQ 9.0.1 and 9.0.2 could allow an authenticated user with authority to send… | 2022-05-04T09:51:28.671000Z |
| var-201707-1361 | Bago Travel is a car time-sharing and sharing platform created by Beijing Bago Car Leasin… | 2022-05-04T09:51:28.277000Z |
| var-201706-1116 | Dahua Alarm Management Platform is a comprehensive system solution with alarm reception a… | 2022-05-04T09:51:29.229000Z |
| var-201706-1137 | Mosha Video Surveillance System SoftNVR-IA is a real-time IP video monitoring software de… | 2022-05-04T09:51:29.218000Z |
| var-201704-1630 | WiFiSoC is a Wifie NIC chip from Broadcom Corporation. The BroadcomWiFi SoC has a permiss… | 2022-05-04T09:51:36.143000Z |
| var-201702-1091 | StruxureWare Data Center Expert is a DCIM (Data Center Infrastructure Management) solutio… | 2022-05-04T09:51:38.337000Z |
| var-201612-0648 | MileSight camera is a network camera produced by Xiamen Pulse Vision Digital Technology C… | 2022-05-04T09:51:39.739000Z |
| var-201611-0414 | Maipu VPN3005C-104 is a security gateway developed by Maipu. Maipu VPN3005C-104- device … | 2022-05-04T09:51:40.586000Z |
| var-201610-0717 | H3C VG voice gateway equipment is a new generation of integrated voice, fax, and data acc… | 2022-05-04T09:51:43.815000Z |
| var-201605-0671 | NETGEARRouter is a router device. A cross-site scripting vulnerability exists in NetgearR… | 2022-05-04T09:51:45.161000Z |
| var-201402-0566 | ASUS is one of the world's leading providers of 3C solutions, dedicated to providing the … | 2022-05-04T09:52:03.657000Z |
| var-201311-0514 | NEC VOIP Phones is a VoIP phone device. NEC VOIP Phones has a default management account … | 2022-05-04T09:52:07.910000Z |
| var-201310-0797 | The Polycom VSX 7000 is a video conferencing product. The Polycom VSX 7000 does not prope… | 2022-05-04T09:52:08.201000Z |
| var-201304-0571 | Ruckus ZoneFlex Access Point is a centralized 802.11g wireless AP. Ruckus ZoneFlex Acces… | 2022-05-04T09:52:10.723000Z |
| var-201212-0409 | Samsung Smart TV is a new generation TV product that can receive program content from var… | 2022-05-04T09:52:11.622000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2017-000227 | HIBUN Confidential File Decryption program may insecurely load Dynamic Link Libraries | 2017-10-11T16:43+09:00 | 2018-03-07T12:06+09:00 |
| jvndb-2017-000228 | Installer of HIBUN Confidential File Viewer may insecurely load Dynamic Link Libraries and invoke executable files | 2017-10-11T16:43+09:00 | 2018-03-07T12:09+09:00 |
| jvndb-2017-008363 | Information Disclosure Vulnerability in Hitachi Global Link Manager | 2017-10-17T16:26+09:00 | 2017-10-18T12:31+09:00 |
| jvndb-2017-008364 | RMI Vulnerability in Hitachi Tuning Manager | 2017-10-17T16:26+09:00 | 2017-10-18T12:31+09:00 |
| jvndb-2017-008369 | Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor | 2017-10-17T16:58+09:00 | 2017-10-18T12:31+09:00 |
| jvndb-2017-008370 | Information Disclosure Vulnerability in Hitachi Automation Director | 2017-10-17T17:01+09:00 | 2017-10-18T12:31+09:00 |
| jvndb-2017-000229 | Home unit KX-HJB1000 contains multiple vulnerabilities | 2017-10-17T17:22+09:00 | 2018-03-07T14:24+09:00 |
| jvndb-2017-008411 | XXE Vulnerability in Hitachi Command Suite | 2017-10-18T14:22+09:00 | 2017-11-07T15:06+09:00 |
| jvndb-2017-008629 | Memory corruption vulnerability in Rakuraku Hagaki and Rakuraku Hagaki Select for Ichitaro | 2017-10-25T12:17+09:00 | 2018-03-14T14:01+09:00 |
| jvndb-2017-000231 | OpenAM (Open Source Edition) vulnerable to authentication bypass | 2017-11-01T15:36+09:00 | 2018-03-14T14:03+09:00 |
| jvndb-2017-000213 | Installer of "Flets Easy Setup Tool" may insecurely load Dynamic Link Libraries | 2017-11-02T13:57+09:00 | 2018-03-14T13:48+09:00 |
| jvndb-2017-000232 | Wi-Fi STATION L-02F vulnerable to buffer overflow | 2017-11-06T13:48+09:00 | 2018-03-07T14:00+09:00 |
| jvndb-2017-000233 | I-O DATA LAN DISK Connect vulnerable to denial-of-service (DoS) | 2017-11-06T13:48+09:00 | 2018-03-07T14:01+09:00 |
| jvndb-2017-000234 | Installer of HYPER SBI may insecurely load Dynamic Link Libraries | 2017-11-09T12:29+09:00 | 2018-03-07T14:01+09:00 |
| jvndb-2017-000235 | CS-Cart Japanese Edition vulnerable to cross-site scripting | 2017-11-13T15:30+09:00 | 2018-03-07T13:36+09:00 |
| jvndb-2017-000236 | WordPress plugin "TablePress" vulnerable to improper restriction of XML external entity (XXE) references | 2017-11-14T13:26+09:00 | 2018-03-07T13:36+09:00 |
| jvndb-2017-000237 | Multiple vulnerabilities in BOOK WALKER for Windows/Mac | 2017-11-14T15:19+09:00 | 2018-03-07T13:36+09:00 |
| jvndb-2017-000238 | Robotic appliance COCOROBO vulnerable to session management | 2017-11-16T14:03+09:00 | 2018-03-14T14:09+09:00 |
| jvndb-2017-000239 | The installer of Media Go and Music Center for PC may insecurely load Dynamic Link Libraries | 2017-11-21T15:40+09:00 | 2018-03-14T14:25+09:00 |
| jvndb-2017-000240 | PWR-Q200 vulnerable to DNS cache poisoning attacks | 2017-11-22T13:51+09:00 | 2018-03-14T14:19+09:00 |
| jvndb-2017-009884 | QND Advance/Standard vulnerable to directory traversal | 2017-11-28T11:26+09:00 | 2018-03-14T14:17+09:00 |
| jvndb-2017-000242 | StreamRelay.net.exe and sDNSProxy.exe vulnerable to denial-of-service (DoS) | 2017-11-29T14:54+09:00 | 2018-03-14T14:26+09:00 |
| jvndb-2017-000241 | Multiple vulnerabilities in Wireless mobile storage "Digizo ShAirDisk" PTW-WMS1 | 2017-11-30T15:45+09:00 | 2018-03-14T14:13+09:00 |
| jvndb-2017-000243 | Movable Type plugin A-Member and A-Reserve vulnerable to SQL injection | 2017-11-30T15:50+09:00 | 2018-03-14T14:20+09:00 |
| jvndb-2017-010043 | Cross-site Scripting Vulnerability in JP1/Operations Analytics | 2017-12-01T14:59+09:00 | 2017-12-20T11:09+09:00 |
| jvndb-2017-000244 | Multiple vulnerabilities in multiple Buffalo broadband routers | 2017-12-01T16:17+09:00 | 2018-03-14T14:15+09:00 |
| jvndb-2017-000245 | The installer of The Public Certification Service for Individuals "The JPKI user's software" may insecurely load Dynamic Link Libraries | 2017-12-06T14:42+09:00 | 2018-03-14T14:07+09:00 |
| jvndb-2017-010275 | Cross-site Scripting Vulnerability in JP1/Service Support and JP1/Integrated Management - Service Support | 2017-12-11T11:46+09:00 | 2017-12-20T11:09+09:00 |
| jvndb-2017-000246 | Qt for Android vulnerable to OS command injection | 2017-12-11T13:40+09:00 | 2018-03-14T13:48+09:00 |
| jvndb-2017-000247 | Qt for Android environment variables alteration | 2017-12-11T13:40+09:00 | 2018-03-14T13:44+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-01803 | Adobe Flash Player整数溢出漏洞(CNVD-2015-01803) | 2015-03-17 | 2015-03-18 |
| cnvd-2015-01804 | Adobe Flash Player安全绕过漏洞(CNVD-2015-01804) | 2015-03-17 | 2015-03-18 |
| cnvd-2015-01805 | Adobe Flash Player安全绕过漏洞(CNVD-2015-01805) | 2015-03-17 | 2015-03-18 |
| cnvd-2015-01806 | Adobe Flash Player内存错误引用漏洞(CNVD-2015-01806) | 2015-03-17 | 2015-03-18 |
| cnvd-2015-01807 | Adobe Flash Player内存错误引用漏洞(CNVD-2015-01807) | 2015-03-17 | 2015-03-18 |
| cnvd-2015-01808 | Varnish后端服务HTTP应答解析缓冲区溢出漏洞 | 2015-03-17 | 2015-03-19 |
| cnvd-2015-01809 | NetCat CMS存在多个跨站脚本漏洞 | 2015-03-17 | 2015-03-19 |
| cnvd-2015-01810 | NetCat CMS HTTP应答拆分漏洞 | 2015-03-17 | 2015-03-19 |
| cnvd-2015-01811 | Alkacon OpenCms存在多个跨站脚本漏洞(CNVD-2015-01811) | 2015-03-17 | 2015-03-19 |
| cnvd-2015-01812 | MikroTik RouterOS跨站请求伪造漏洞 | 2015-03-17 | 2015-03-19 |
| cnvd-2015-01813 | WordPress Daily Edition Theme跨站脚本漏洞 | 2015-03-17 | 2015-03-19 |
| cnvd-2015-01814 | WordPress Daily Edition Theme SQL注入漏洞 | 2015-03-17 | 2015-03-19 |
| cnvd-2015-01815 | WordPress Daily Edition Theme未授权上传漏洞 | 2015-03-17 | 2015-03-19 |
| cnvd-2015-01816 | WordPress SEO by Yoast SQL注入漏洞 | 2015-03-17 | 2015-03-19 |
| cnvd-2015-01823 | PHP堆缓冲区溢出漏洞 | 2015-03-17 | 2015-03-19 |
| cnvd-2015-01824 | Ubuntu Vivid logrotation脚本本地权限提升漏洞 | 2015-03-17 | 2015-03-19 |
| cnvd-2015-01825 | libssh2 kex_agree_methods函数拒绝服务漏洞 | 2015-03-17 | 2015-03-19 |
| cnvd-2015-01826 | Cimon CmnView DLL劫持漏洞 | 2015-03-17 | 2015-03-19 |
| cnvd-2015-01827 | GE Hydran M2可猜测TCP初始化序列漏洞 | 2015-03-17 | 2015-03-19 |
| cnvd-2015-01828 | HP ArcSight Logger存在多个未明漏洞 | 2015-03-17 | 2015-03-19 |
| cnvd-2015-01829 | Android media整数溢出漏洞 | 2015-03-17 | 2015-03-19 |
| cnvd-2016-00944 | PhotoFiltre Studio X处理ICO文件内存破坏漏洞 | 2015-03-17 | 2015-05-01 |
| cnvd-2016-07155 | 深圳太极云软技术股份有限公司行政服务系统存在SQL注入漏洞 | 2015-03-17 | 2015-06-17 |
| cnvd-2015-01817 | Linux kernel拒绝服务漏洞(CNVD-2015-01817) | 2015-03-18 | 2015-03-19 |
| cnvd-2015-01818 | Linux kernel拒绝服务漏洞(CNVD-2015-01818) | 2015-03-18 | 2015-03-19 |
| cnvd-2015-01819 | Linux kernel XFS拒绝服务漏洞 | 2015-03-18 | 2015-03-19 |
| cnvd-2015-01820 | eCryptfs信息泄露漏洞 | 2015-03-18 | 2015-03-19 |
| cnvd-2015-01821 | SolarWinds Firewall Security Manager任意代码执行漏洞 | 2015-03-18 | 2015-03-19 |
| cnvd-2015-01822 | Red Hat Enterprise Linux权限提升漏洞 | 2015-03-18 | 2015-03-19 |
| cnvd-2015-01830 | osc任意命令执行漏洞(CNVD-2015-01830) | 2015-03-18 | 2015-03-19 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2004-AVI-138 | Vulnérabilité sur Cisco IOS | 2004-04-21T00:00:00.000000 | 2004-04-21T00:00:00.000000 |
| CERTA-2004-AVI-139 | Vulnérabilité du noyau Linux | 2004-04-21T00:00:00.000000 | 2004-04-28T00:00:00.000000 |
| certa-2004-avi-138 | Vulnérabilité sur Cisco IOS | 2004-04-21T00:00:00.000000 | 2004-04-21T00:00:00.000000 |
| certa-2004-avi-139 | Vulnérabilité du noyau Linux | 2004-04-21T00:00:00.000000 | 2004-04-28T00:00:00.000000 |
| CERTA-2004-AVI-140 | Vulnérabilité du noyau NetBSD | 2004-04-22T00:00:00.000000 | 2004-04-22T00:00:00.000000 |
| certa-2004-avi-140 | Vulnérabilité du noyau NetBSD | 2004-04-22T00:00:00.000000 | 2004-04-22T00:00:00.000000 |
| CERTA-2004-AVI-141 | Vulnérabilité de l'application utempter | 2004-04-23T00:00:00.000000 | 2004-06-09T00:00:00.000000 |
| certa-2004-avi-141 | Vulnérabilité de l'application utempter | 2004-04-23T00:00:00.000000 | 2004-06-09T00:00:00.000000 |
| CERTA-2004-AVI-142 | Failles multiples des serveurs WebLogic de BEA | 2004-04-26T00:00:00.000000 | 2004-04-26T00:00:00.000000 |
| CERTA-2004-AVI-143 | Vulnérabilité dans le protocole TCP | 2004-04-26T00:00:00.000000 | 2005-01-03T00:00:00.000000 |
| certa-2004-avi-142 | Failles multiples des serveurs WebLogic de BEA | 2004-04-26T00:00:00.000000 | 2004-04-26T00:00:00.000000 |
| certa-2004-avi-143 | Vulnérabilité dans le protocole TCP | 2004-04-26T00:00:00.000000 | 2005-01-03T00:00:00.000000 |
| CERTA-2004-AVI-144 | Vulnérabilité dans les solutions de pare-feu Symantec | 2004-04-27T00:00:00.000000 | 2004-04-27T00:00:00.000000 |
| CERTA-2004-AVI-145 | Dénis de service sous Solaris | 2004-04-27T00:00:00.000000 | 2004-04-27T00:00:00.000000 |
| certa-2004-avi-144 | Vulnérabilité dans les solutions de pare-feu Symantec | 2004-04-27T00:00:00.000000 | 2004-04-27T00:00:00.000000 |
| certa-2004-avi-145 | Dénis de service sous Solaris | 2004-04-27T00:00:00.000000 | 2004-04-27T00:00:00.000000 |
| CERTA-2004-AVI-146 | Vulnérabilité de GNU Midnight Commander | 2004-04-30T00:00:00.000000 | 2004-06-01T00:00:00.000000 |
| CERTA-2004-AVI-147 | Vulnérabilité de LHA | 2004-04-30T00:00:00.000000 | 2004-06-09T00:00:00.000000 |
| CERTA-2004-AVI-148 | Vulnérabilité de la bibliothèque libpng | 2004-04-30T00:00:00.000000 | 2004-05-26T00:00:00.000000 |
| certa-2004-avi-146 | Vulnérabilité de GNU Midnight Commander | 2004-04-30T00:00:00.000000 | 2004-06-01T00:00:00.000000 |
| certa-2004-avi-147 | Vulnérabilité de LHA | 2004-04-30T00:00:00.000000 | 2004-06-09T00:00:00.000000 |
| certa-2004-avi-148 | Vulnérabilité de la bibliothèque libpng | 2004-04-30T00:00:00.000000 | 2004-05-26T00:00:00.000000 |
| CERTA-2004-AVI-149 | Vulnérabilité de McAfee ePolicy Orchestrator | 2004-05-03T00:00:00.000000 | 2004-05-03T00:00:00.000000 |
| CERTA-2004-AVI-150 | Vulnérabilité dans Apple QuickTime | 2004-05-03T00:00:00.000000 | 2004-05-03T00:00:00.000000 |
| CERTA-2004-AVI-151 | Vulnérabilité dans ProFTPD | 2004-05-03T00:00:00.000000 | 2004-05-19T00:00:00.000000 |
| CERTA-2004-AVI-152 | Vulnérabilité de MPlayer et Xine | 2004-05-03T00:00:00.000000 | 2004-06-01T00:00:00.000000 |
| CERTA-2004-AVI-153 | Vulnérabilité de Rsync | 2004-05-03T00:00:00.000000 | 2004-09-08T00:00:00.000000 |
| certa-2004-avi-149 | Vulnérabilité de McAfee ePolicy Orchestrator | 2004-05-03T00:00:00.000000 | 2004-05-03T00:00:00.000000 |
| certa-2004-avi-150 | Vulnérabilité dans Apple QuickTime | 2004-05-03T00:00:00.000000 | 2004-05-03T00:00:00.000000 |
| certa-2004-avi-151 | Vulnérabilité dans ProFTPD | 2004-05-03T00:00:00.000000 | 2004-05-19T00:00:00.000000 |