Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2000-0979
N/A
File and Print Sharing service in Windows 95, Win… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.974Z
CVE-2000-0980
N/A
NMPI (Name Management Protocol on IPX) listener i… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.194Z
CVE-2000-0981
N/A
MySQL Database Engine uses a weak authentication … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.168Z
CVE-2000-0982
N/A
Internet Explorer before 5.5 forwards cached user… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.016Z
CVE-2000-0983
N/A
Microsoft NetMeeting with Remote Desktop Sharing … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.144Z
CVE-2000-0984
N/A
The HTTP server in Cisco IOS 12.0 through 12.1 al… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.213Z
CVE-2000-0989
N/A
Buffer overflow in Intel InBusiness eMail Station… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.161Z
CVE-2000-0990
N/A
cmd5checkpw 0.21 and earlier allows remote attack… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.401Z
CVE-2000-0991
N/A
Buffer overflow in Hilgraeve, Inc. HyperTerminal … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.109Z
CVE-2000-0992
N/A
Directory traversal vulnerability in scp in sshd … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.213Z
CVE-2000-0993
N/A
Format string vulnerability in pw_error function … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.205Z
CVE-2000-0994
N/A
Format string vulnerability in OpenBSD fstat prog… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.380Z
CVE-2000-0995
N/A
Format string vulnerability in OpenBSD yp_passwd … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.213Z
CVE-2000-0996
N/A
Format string vulnerability in OpenBSD su program… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.193Z
CVE-2000-1000
N/A
Format string vulnerability in AOL Instant Messen… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.169Z
CVE-2000-1001
N/A
add_2_basket.asp in Element InstantShop allows re… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.352Z
CVE-2000-1002
N/A
POP3 daemon in Stalker CommuniGate Pro 3.3.2 gene… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.399Z
CVE-2000-1003
N/A
NETBIOS client in Windows 95 and Windows 98 allow… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.402Z
CVE-2000-1004
N/A
Format string vulnerability in OpenBSD photurisd … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.396Z
CVE-2000-1005
N/A
Directory traversal vulnerability in html_web_sto… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.266Z
CVE-2000-1006
N/A
Microsoft Exchange Server 5.5 does not properly h… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.430Z
CVE-2000-1007
N/A
I-gear 3.5.7 and earlier does not properly proces… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.358Z
CVE-2000-1010
N/A
Format string vulnerability in talkd in OpenBSD a… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.395Z
CVE-2000-1011
N/A
Buffer overflow in catopen() function in FreeBSD … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.193Z
CVE-2000-1014
N/A
Format string vulnerability in the search97.cgi C… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.199Z
CVE-2000-1016
N/A
The default configuration of Apache (httpd.conf) … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.195Z
CVE-2000-1018
N/A
shred 1.0 file wiping utility does not properly o… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.214Z
CVE-2000-1019
N/A
Search engine in Ultraseek 3.1 and 3.1.10 (aka In… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.350Z
CVE-2000-1022
N/A
The mailguard feature in Cisco Secure PIX Firewal… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.356Z
CVE-2000-1024
N/A
eWave ServletExec 3.0C and earlier does not restr… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.229Z
ID CVSS Description Vendor Product Published Updated
CVE-2000-0979
N/A
File and Print Sharing service in Windows 95, Win… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:31.974Z
CVE-2000-0980
N/A
NMPI (Name Management Protocol on IPX) listener i… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.194Z
CVE-2000-0981
N/A
MySQL Database Engine uses a weak authentication … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.168Z
CVE-2000-0982
N/A
Internet Explorer before 5.5 forwards cached user… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.016Z
CVE-2000-0983
N/A
Microsoft NetMeeting with Remote Desktop Sharing … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.144Z
CVE-2000-0984
N/A
The HTTP server in Cisco IOS 12.0 through 12.1 al… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.213Z
CVE-2000-0989
N/A
Buffer overflow in Intel InBusiness eMail Station… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.161Z
CVE-2000-0990
N/A
cmd5checkpw 0.21 and earlier allows remote attack… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.401Z
CVE-2000-0991
N/A
Buffer overflow in Hilgraeve, Inc. HyperTerminal … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.109Z
CVE-2000-0992
N/A
Directory traversal vulnerability in scp in sshd … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.213Z
CVE-2000-0993
N/A
Format string vulnerability in pw_error function … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.205Z
CVE-2000-0994
N/A
Format string vulnerability in OpenBSD fstat prog… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.380Z
CVE-2000-0995
N/A
Format string vulnerability in OpenBSD yp_passwd … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.213Z
CVE-2000-0996
N/A
Format string vulnerability in OpenBSD su program… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.193Z
CVE-2000-1000
N/A
Format string vulnerability in AOL Instant Messen… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.169Z
CVE-2000-1001
N/A
add_2_basket.asp in Element InstantShop allows re… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.352Z
CVE-2000-1002
N/A
POP3 daemon in Stalker CommuniGate Pro 3.3.2 gene… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.399Z
CVE-2000-1003
N/A
NETBIOS client in Windows 95 and Windows 98 allow… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.402Z
CVE-2000-1004
N/A
Format string vulnerability in OpenBSD photurisd … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.396Z
CVE-2000-1005
N/A
Directory traversal vulnerability in html_web_sto… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.266Z
CVE-2000-1006
N/A
Microsoft Exchange Server 5.5 does not properly h… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.430Z
CVE-2000-1007
N/A
I-gear 3.5.7 and earlier does not properly proces… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.358Z
CVE-2000-1010
N/A
Format string vulnerability in talkd in OpenBSD a… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.395Z
CVE-2000-1011
N/A
Buffer overflow in catopen() function in FreeBSD … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.193Z
CVE-2000-1014
N/A
Format string vulnerability in the search97.cgi C… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.199Z
CVE-2000-1016
N/A
The default configuration of Apache (httpd.conf) … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.195Z
CVE-2000-1018
N/A
shred 1.0 file wiping utility does not properly o… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.214Z
CVE-2000-1019
N/A
Search engine in Ultraseek 3.1 and 3.1.10 (aka In… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.350Z
CVE-2000-1022
N/A
The mailguard feature in Cisco Secure PIX Firewal… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.356Z
CVE-2000-1024
N/A
eWave ServletExec 3.0C and earlier does not restr… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:37:32.229Z
ID Description Published Updated
fkie_cve-2000-0414 Vulnerability in shutdown command for HP-UX 11.X and 10.X allows allows local users to gain privile… 2000-05-04T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0422 Buffer overflow in Netwin DMailWeb CGI program allows remote attackers to execute arbitrary command… 2000-05-04T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0427 The Aladdin Knowledge Systems eToken device allows attackers with physical access to the device to … 2000-05-04T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0428 Buffer overflow in the SMTP gateway for InterScan Virus Wall 3.32 and earlier allows a remote attac… 2000-05-04T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0381 The Gossamer Threads DBMan db.cgi CGI script allows remote attackers to view environmental variable… 2000-05-05T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0423 Buffer overflow in Netwin DNEWSWEB CGI program allows remote attackers to execute arbitrary command… 2000-05-05T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0426 UltraBoard 1.6 and other versions allow remote attackers to cause a denial of service by referencin… 2000-05-05T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0413 The shtml.exe program in the FrontPage extensions package of IIS 4.0 and 5.0 allows remote attacker… 2000-05-06T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0382 ColdFusion ClusterCATS appends stale query string arguments to a URL during HTML redirection, which… 2000-05-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0383 The file transfer component of AOL Instant Messenger (AIM) reveals the physical path of the transfe… 2000-05-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0384 NetStructure 7110 and 7180 have undocumented accounts (servnow, root, and wizard) whose passwords a… 2000-05-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0387 The makelev program in the golddig game from the FreeBSD ports collection allows local users to ove… 2000-05-09T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0304 Microsoft IIS 4.0 and 5.0 with the IISADMPWD virtual directory installed allows a remote attacker t… 2000-05-10T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0406 Netscape Communicator before version 4.73 and Navigator 4.07 do not properly validate SSL certifica… 2000-05-10T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0409 Netscape 4.73 and earlier follows symlinks when it imports a new certificate, which allows local us… 2000-05-10T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0410 ColdFusion Server 4.5.1 allows remote attackers to cause a denial of service by making repeated req… 2000-05-10T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0411 Matt Wright's FormMail CGI script allows remote attackers to obtain environmental variables via the… 2000-05-10T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0408 IIS 4.05 and 5.0 allow remote attackers to cause a denial of service via a long, complex URL that a… 2000-05-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0416 NTMail 5.x allows network users to bypass the NTMail proxy restrictions by redirecting their reques… 2000-05-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0419 The Office 2000 UA ActiveX Control is marked as "safe for scripting," which allows remote attackers… 2000-05-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0420 The default configuration of SYSKEY in Windows 2000 stores the startup key in the registry, which c… 2000-05-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0421 The process_bug.cgi script in Bugzilla allows remote attackers to execute arbitrary commands via sh… 2000-05-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0439 Internet Explorer 4.0 and 5.0 allows a malicious web site to obtain client cookies from another dom… 2000-05-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0457 ISM.DLL in IIS 4.0 and 5.0 allows remote attackers to read file contents by requesting the file and… 2000-05-11T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0407 Buffer overflow in Solaris netpr program allows local users to execute arbitrary commands via a lon… 2000-05-12T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0415 Buffer overflow in Outlook Express 4.x allows attackers to cause a denial of service via a mail or … 2000-05-12T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0400 The Microsoft Active Movie ActiveX Control in Internet Explorer 5 does not restrict which file type… 2000-05-13T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0434 The administrative password for the Allmanage web site administration software is stored in plainte… 2000-05-13T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0435 The allmanageup.pl file upload CGI script in the Allmanage Website administration software 2.6 can … 2000-05-13T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0397 The EMURL web-based email account software encodes predictable identifiers in user session URLs, wh… 2000-05-15T04:00:00.000 2025-04-03T01:03:51.193
ID Severity Description Published Updated
ghsa-3gg7-9q2x-79fc
Improper Restriction of Rendered UI Layers or Frames in Keycloak 2020-04-15T21:09:40Z 2020-04-15T21:07:13Z
ghsa-j438-45hc-vjhm
4.8 (3.1)
CSRF and DNS Rebinding in Oasis 2020-04-16T03:14:39Z 2021-01-08T20:59:34Z
ghsa-3j7m-hmh3-9jmp
6.1 (3.1)
Cross-Site Scripting in sanitize-html 2020-04-16T03:14:47Z 2021-08-23T15:18:04Z
ghsa-265q-28rp-chq5
7.5 (3.1)
Insecure Entropy Source - Math.random() in node-uuid 2020-04-16T03:14:50Z 2021-08-23T15:25:55Z
ghsa-pc5p-h8pf-mvwp
6.1 (3.1)
Machine-In-The-Middle in https-proxy-agent 2020-04-16T03:14:56Z 2023-11-01T20:54:11Z
ghsa-q8xg-8xwf-m598
8.1 (3.1)
Machine-In-The-Middle in lix 2020-04-16T03:14:59Z 2021-09-16T20:39:54Z
ghsa-9j2c-x8qm-qmjq
6.3 (3.1)
5.3 (4.0)
SQL injection in Tortoise ORM 2020-04-20T21:31:23Z 2024-11-13T22:53:29Z
ghsa-w8rc-pgxq-x2cj
6.5 (3.1)
Negative charge in shopping cart in Shopizer 2020-04-22T20:59:26Z 2021-01-08T21:09:16Z
ghsa-9475-xg6m-j7pw
6.5 (3.1)
Subject Confirmation Method not validated in Saml2 Authentication Services for ASP.NET 2020-04-22T20:59:37Z 2021-01-08T20:21:35Z
ghsa-24m3-w8g9-jwpq
3.0 (3.1)
Information disclosure of source code in SimpleSAMLphp 2020-04-22T20:59:44Z 2024-02-06T13:27:42Z
ghsa-fv3h-8x5j-pvgq
6.1 (3.1)
5.1 (4.0)
XSS in python-markdown2 2020-04-22T20:59:50Z 2024-09-24T20:27:32Z
ghsa-95cm-88f5-f2c7
8.8 (3.1)
jackson-databind mishandles the interaction between serialization gadgets and typing 2020-04-23T16:32:59Z 2024-07-03T21:10:49Z
ghsa-426h-24vj-qwxf
9.8 (3.1)
Command Injection in npm-programmatic 2020-04-23T20:09:09Z 2021-07-29T15:52:29Z
ghsa-h4rc-386g-6m85
8.1 (3.1)
jackson-databind mishandles the interaction between serialization gadgets and typing 2020-04-23T20:19:02Z 2024-03-15T00:41:34Z
ghsa-5p34-5m6p-p58g
9.8 (3.1)
jackson-databind mishandles the interaction between serialization gadgets and typing 2020-04-23T21:08:40Z 2021-08-25T20:57:31Z
ghsa-758m-v56v-grj4
8.8 (3.1)
jackson-databind mishandles the interaction between serialization gadgets and typing 2020-04-23T21:36:03Z 2024-06-25T13:46:44Z
ghsa-qh4w-7pw3-p4rp
7.5 (3.1)
BSON rubygem contains potential denial of service 2020-04-29T15:34:50Z 2023-08-25T21:29:46Z
ghsa-5679-7qrc-5m7j
6.5 (3.1)
IDOR can reveal execution data and logs to unauthorized user in Rundeck 2020-04-29T16:31:12Z 2021-09-02T18:48:11Z
ghsa-6m9g-jr8c-cqw3
7.4 (3.1)
8.3 (4.0)
Depth counting error in guard() leading to multiple potential security issues in aioxmpp 2020-04-29T17:12:39Z 2024-09-04T19:55:01Z
ghsa-qpg4-4w7w-2mq5
8.5 (3.1)
Authentication and extension bypass in Faye 2020-04-29T17:41:15Z 2023-05-16T15:51:44Z
ghsa-9w6v-m7wp-jwg4
6.3 (3.1)
Http request which redirect to another hostname do not strip authorization header in @actions/http-client 2020-04-29T17:58:53Z 2021-08-25T21:03:11Z
ghsa-gxr4-xjj5-5px2
6.9 (3.1)
Potential XSS vulnerability in jQuery 2020-04-29T22:18:55Z 2025-01-31T20:49:05Z
ghsa-jpcq-cgw6-v4j6
6.9 (3.1)
Potential XSS vulnerability in jQuery 2020-04-29T22:19:14Z 2025-10-22T17:52:02Z
ghsa-gqgv-6jq5-jjj9
7.5 (3.1)
Prototype Pollution Protection Bypass in qs 2020-04-30T17:16:47Z 2021-08-25T21:03:56Z
ghsa-rc77-xxq6-4mff
9.8 (3.1)
Command Injection in hot-formula-parser 2020-05-06T19:32:33Z 2021-08-25T21:04:44Z
ghsa-qf7v-8hj3-4xw7
7.5 (3.1)
8.7 (4.0)
Improper Verification of Cryptographic Signature in PySAML2 2020-05-06T19:41:29Z 2024-10-23T15:55:36Z
ghsa-rjvg-q57v-mjjc
4.8 (3.1)
4.6 (4.0)
XSS in Apache Airflow 2020-05-06T19:51:02Z 2024-09-03T21:36:35Z
ghsa-2m7g-9q74-9m3q
7.5 (3.1)
Improper Certificate Validation in Apache Beam 2020-05-06T20:49:04Z 2021-08-25T21:06:45Z
ghsa-jjjr-3jcw-f8v6
6.1 (3.1)
4.3 (4.0)
Potential Observable Timing Discrepancy in Wagtail 2020-05-07T18:04:53Z 2024-11-19T19:19:46Z
ghsa-5vf7-q87h-pg6w
6.3 (3.1)
Cross-Site Scripting in BookStack 2020-05-07T21:10:26Z 2021-01-08T20:20:35Z
ID Severity Description Package Published Updated
pysec-2021-383
Nameko through 2.13.0 can be tricked into performing arbitrary code execution when deseri… nameko 2021-10-26T13:15:00Z 2021-10-29T05:27:28.492888Z
pysec-2021-384
FirstUseAuthenticator is a JupyterHub authenticator that helps new users set their passwo… jupyterhub-firstuseauthenticator 2021-10-28T20:15:00Z 2021-11-03T14:26:52.434933Z
pysec-2021-388
The parseXML function in Easy-XML 0.5.0 was discovered to have a XML External Entity (XXE… easy-xml 2021-10-31T20:15:00Z 2021-11-11T13:06:47.875432Z
pysec-2021-428
nbdime provides tools for diffing and merging of Jupyter Notebooks. In affected versions … nbdime 2021-11-03T18:15:00Z 2021-11-16T21:20:29.137127Z
pysec-2021-386
JupyterHub is an open source multi-user server for Jupyter notebooks. In affected version… jupyterhub 2021-11-04T18:15:00Z 2021-11-10T19:23:06.087408Z
pysec-2021-389
TensorFlow is an open source platform for machine learning. In affected versions the Kera… tensorflow 2021-11-05T20:15:00Z 2021-11-13T06:52:41.665281Z
pysec-2021-390
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… tensorflow 2021-11-05T20:15:00Z 2021-11-13T06:52:41.833730Z
pysec-2021-391
TensorFlow is an open source platform for machine learning. In affected versions if `tf.t… tensorflow 2021-11-05T20:15:00Z 2021-11-13T06:52:42.007550Z
pysec-2021-392
TensorFlow is an open source platform for machine learning. In affected versions if `tf.i… tensorflow 2021-11-05T20:15:00Z 2021-11-13T06:52:42.174686Z
pysec-2021-393
TensorFlow is an open source platform for machine learning. In affected versions if `tf.s… tensorflow 2021-11-05T20:15:00Z 2021-11-13T06:52:42.348013Z
pysec-2021-394
TensorFlow is an open source platform for machine learning. In affeced versions during ex… tensorflow 2021-11-05T20:15:00Z 2021-11-13T06:52:42.499515Z
pysec-2021-402
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow 2021-11-05T20:15:00Z 2021-11-13T06:52:43.758467Z
pysec-2021-606
TensorFlow is an open source platform for machine learning. In affected versions the Kera… tensorflow-cpu 2021-11-05T20:15:00Z 2021-12-09T06:35:06.985505Z
pysec-2021-607
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… tensorflow-cpu 2021-11-05T20:15:00Z 2021-12-09T06:35:07.147316Z
pysec-2021-608
TensorFlow is an open source platform for machine learning. In affected versions if `tf.t… tensorflow-cpu 2021-11-05T20:15:00Z 2021-12-09T06:35:07.301547Z
pysec-2021-609
TensorFlow is an open source platform for machine learning. In affected versions if `tf.i… tensorflow-cpu 2021-11-05T20:15:00Z 2021-12-09T06:35:07.452136Z
pysec-2021-610
TensorFlow is an open source platform for machine learning. In affected versions if `tf.s… tensorflow-cpu 2021-11-05T20:15:00Z 2021-12-09T06:35:07.608577Z
pysec-2021-611
TensorFlow is an open source platform for machine learning. In affeced versions during ex… tensorflow-cpu 2021-11-05T20:15:00Z 2021-12-09T06:35:07.767696Z
pysec-2021-619
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-cpu 2021-11-05T20:15:00Z 2021-12-09T06:35:08.976231Z
pysec-2021-804
TensorFlow is an open source platform for machine learning. In affected versions the Kera… tensorflow-gpu 2021-11-05T20:15:00Z 2021-12-09T06:35:40.561915Z
pysec-2021-805
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… tensorflow-gpu 2021-11-05T20:15:00Z 2021-12-09T06:35:40.728775Z
pysec-2021-806
TensorFlow is an open source platform for machine learning. In affected versions if `tf.t… tensorflow-gpu 2021-11-05T20:15:00Z 2021-12-09T06:35:40.903537Z
pysec-2021-807
TensorFlow is an open source platform for machine learning. In affected versions if `tf.i… tensorflow-gpu 2021-11-05T20:15:00Z 2021-12-09T06:35:41.080668Z
pysec-2021-808
TensorFlow is an open source platform for machine learning. In affected versions if `tf.s… tensorflow-gpu 2021-11-05T20:15:00Z 2021-12-09T06:35:41.245758Z
pysec-2021-809
TensorFlow is an open source platform for machine learning. In affeced versions during ex… tensorflow-gpu 2021-11-05T20:15:00Z 2021-12-09T06:35:41.402625Z
pysec-2021-817
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-gpu 2021-11-05T20:15:00Z 2021-12-09T06:35:42.682170Z
pysec-2021-842
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow 2021-11-05T20:15:00Z 2021-12-13T06:21:24.676324Z
pysec-2021-844
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-cpu 2021-11-05T20:15:00Z 2021-12-13T06:20:24.247166Z
pysec-2021-846
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-gpu 2021-11-05T20:15:00Z 2021-12-13T06:20:52.754328Z
pysec-2021-396
TensorFlow is an open source platform for machine learning. In affected versions an attac… tensorflow 2021-11-05T21:15:00Z 2021-11-13T06:52:42.793363Z
ID Description Updated
ID Description Published Updated
MAL-2022-4179 Malicious code in klook-node-framework (npm) 2022-06-20T20:09:31Z 2022-06-20T20:09:31Z
MAL-2022-4180 Malicious code in klook-node-framework-affiliate (npm) 2022-06-20T20:09:31Z 2022-06-20T20:09:31Z
MAL-2022-4189 Malicious code in klook-tetris-server (npm) 2022-06-20T20:09:31Z 2022-06-20T20:09:31Z
mal-2022-2680 Malicious code in eg-distances (npm) 2022-06-20T20:09:31Z 2022-06-20T20:09:32Z
mal-2022-383 Malicious code in @klooks/klook-node-framework (npm) 2022-06-20T20:09:31Z 2022-06-20T20:09:32Z
mal-2022-4179 Malicious code in klook-node-framework (npm) 2022-06-20T20:09:31Z 2022-06-20T20:09:31Z
mal-2022-4180 Malicious code in klook-node-framework-affiliate (npm) 2022-06-20T20:09:31Z 2022-06-20T20:09:31Z
mal-2022-4189 Malicious code in klook-tetris-server (npm) 2022-06-20T20:09:31Z 2022-06-20T20:09:31Z
MAL-2022-4561 Malicious code in merlin-frontend (npm) 2022-06-20T20:09:32Z 2022-06-20T20:09:38Z
MAL-2022-4562 Malicious code in merlin-products-fetch (npm) 2022-06-20T20:09:32Z 2022-06-20T20:09:33Z
MAL-2022-5548 Malicious code in qjwt (npm) 2022-06-20T20:09:32Z 2022-06-20T20:09:32Z
MAL-2022-5549 Malicious code in qjwtsss (npm) 2022-06-20T20:09:32Z 2022-06-20T20:09:33Z
MAL-2022-6764 Malicious code in uitk-react-rating (npm) 2022-06-20T20:09:32Z 2022-06-20T20:09:33Z
mal-2022-4561 Malicious code in merlin-frontend (npm) 2022-06-20T20:09:32Z 2022-06-20T20:09:38Z
mal-2022-4562 Malicious code in merlin-products-fetch (npm) 2022-06-20T20:09:32Z 2022-06-20T20:09:33Z
mal-2022-5548 Malicious code in qjwt (npm) 2022-06-20T20:09:32Z 2022-06-20T20:09:32Z
mal-2022-5549 Malicious code in qjwtsss (npm) 2022-06-20T20:09:32Z 2022-06-20T20:09:33Z
mal-2022-6764 Malicious code in uitk-react-rating (npm) 2022-06-20T20:09:32Z 2022-06-20T20:09:33Z
MAL-2022-1511 Malicious code in bfs-hello-world (npm) 2022-06-20T20:09:33Z 2022-06-20T20:09:34Z
MAL-2022-542 Malicious code in @qualtrics-translations/qualtricsdesignsystemui (npm) 2022-06-20T20:09:33Z 2022-06-20T20:09:33Z
MAL-2022-6681 Malicious code in turbine_helper (npm) 2022-06-20T20:09:33Z 2022-06-20T20:09:33Z
MAL-2022-7293 Malicious code in xplenty-websitey (npm) 2022-06-20T20:09:33Z 2022-06-20T20:09:34Z
mal-2022-1511 Malicious code in bfs-hello-world (npm) 2022-06-20T20:09:33Z 2022-06-20T20:09:34Z
mal-2022-542 Malicious code in @qualtrics-translations/qualtricsdesignsystemui (npm) 2022-06-20T20:09:33Z 2022-06-20T20:09:33Z
mal-2022-6681 Malicious code in turbine_helper (npm) 2022-06-20T20:09:33Z 2022-06-20T20:09:33Z
mal-2022-7293 Malicious code in xplenty-websitey (npm) 2022-06-20T20:09:33Z 2022-06-20T20:09:34Z
MAL-2022-2284 Malicious code in custom-script-vanilla-js (npm) 2022-06-20T20:09:34Z 2022-06-20T20:09:34Z
MAL-2022-3984 Malicious code in itsmerobottt (npm) 2022-06-20T20:09:34Z 2022-06-20T20:09:35Z
MAL-2022-4906 Malicious code in nodejs-gcloud-pubsub-module (npm) 2022-06-20T20:09:34Z 2022-06-20T20:09:34Z
MAL-2022-5118 Malicious code in orbit-tracking (npm) 2022-06-20T20:09:34Z 2022-06-20T20:09:34Z
ID Description Published Updated
wid-sec-w-2022-2287 IBM MQ: Mehrere Schwachstellen ermöglichen Denial of Service 2022-12-11T23:00:00.000+00:00 2023-06-29T22:00:00.000+00:00
wid-sec-w-2022-2288 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2022-12-11T23:00:00.000+00:00 2023-08-23T22:00:00.000+00:00
wid-sec-w-2022-2289 Symantec Messaging Gateway: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2022-12-11T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
wid-sec-w-2022-2290 SAP Patchday Dezember 2022 2022-12-12T23:00:00.000+00:00 2023-05-31T22:00:00.000+00:00
wid-sec-w-2022-2291 Micro Focus Operations Bridge: Schwachstelle ermöglicht Cross-Site Scripting 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-2292 Wireshark: Schwachstelle ermöglicht Denial of Service 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-2293 Fortinet FortiOS und FortiProxy: Schwachstelle ermöglicht Codeausführung 2022-12-12T23:00:00.000+00:00 2022-12-22T23:00:00.000+00:00
wid-sec-w-2022-2294 Siemens SIPROTEC: Mehrere Schwachstellen ermöglichen Denial of Service 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-2295 Siemens SIMATIC WinCC: Schwachstelle ermöglicht Codeausführung 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-2296 Siemens JT2Go: Mehrere Schwachstellen 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-2297 Siemens SIMATIC S7: Mehrere Schwachstellen ermöglichen Denial of Service 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-2298 TYPO3 Extension: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-2299 TYPO3 Core: Mehrere Schwachstellen 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-2300 Adobe Creative Cloud Illustrator: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen 2022-12-13T23:00:00.000+00:00 2022-12-13T23:00:00.000+00:00
wid-sec-w-2022-2301 Adobe Experience Manager: Mehrere Schwachstellen 2022-12-13T23:00:00.000+00:00 2022-12-22T23:00:00.000+00:00
wid-sec-w-2022-2302 Red Hat JBoss Enterprise Application Platform: Mehrere Schwachstellen 2022-12-13T23:00:00.000+00:00 2024-12-17T23:00:00.000+00:00
wid-sec-w-2022-2303 Microsoft Windows und Microsoft Windows Server: Mehrere Schwachstellen 2022-12-13T23:00:00.000+00:00 2022-12-27T23:00:00.000+00:00
wid-sec-w-2022-2305 Microsoft Office Mehrere Schwachstellen 2022-12-13T23:00:00.000+00:00 2022-12-13T23:00:00.000+00:00
wid-sec-w-2022-2306 Microsoft Dynamics: Schwachstelle ermöglichen Codeausführung 2022-12-13T23:00:00.000+00:00 2022-12-13T23:00:00.000+00:00
wid-sec-w-2022-2307 Microsoft Developer Tools: Mehrere Schwachstellen 2022-12-13T23:00:00.000+00:00 2022-12-13T23:00:00.000+00:00
wid-sec-w-2022-2308 Microsoft Windows Azure: Schwachstellee ermöglicht Umgehen von Sicherheitsvorkehrungen 2022-12-13T23:00:00.000+00:00 2022-12-13T23:00:00.000+00:00
wid-sec-w-2022-2309 Microsoft Apps: Mehrere Schwachstellen 2022-12-13T23:00:00.000+00:00 2022-12-13T23:00:00.000+00:00
wid-sec-w-2022-2310 OpenSSL: Schwachstelle ermöglicht Denial of Service 2022-12-13T23:00:00.000+00:00 2024-11-25T23:00:00.000+00:00
wid-sec-w-2022-2311 Aruba EdgeConnect Orchestrator: Mehrere Schwachstellen 2022-12-13T23:00:00.000+00:00 2022-12-13T23:00:00.000+00:00
wid-sec-w-2022-2312 X.Org X11: Mehrere Schwachstellen ermöglichen Privilegieneskalation 2022-12-13T23:00:00.000+00:00 2025-03-31T22:00:00.000+00:00
wid-sec-w-2022-2313 Apple macOS: Mehrere Schwachstellen 2022-12-13T23:00:00.000+00:00 2024-01-31T23:00:00.000+00:00
wid-sec-w-2022-2314 Apple Safari: Mehrere Schwachstellen 2022-12-13T23:00:00.000+00:00 2022-12-13T23:00:00.000+00:00
wid-sec-w-2022-2315 Google Chrome / Microsoft Edge: Mehrere Schwachstellen ermöglichen Codeausführung 2022-12-13T23:00:00.000+00:00 2023-11-26T23:00:00.000+00:00
wid-sec-w-2022-2316 Apache CXF: Mehrere Schwachstellen 2022-12-13T23:00:00.000+00:00 2025-02-23T23:00:00.000+00:00
wid-sec-w-2022-2317 Citrix Systems ADC: Schwachstelle ermöglicht Codeausführung 2022-12-13T23:00:00.000+00:00 2022-12-13T23:00:00.000+00:00
ID Description Published Updated
rhsa-2006:0735 Red Hat Security Advisory: thunderbird security update 2006-11-08T08:46:00+00:00 2025-11-21T17:30:57+00:00
rhsa-2006_0735 Red Hat Security Advisory: thunderbird security update 2006-11-08T08:46:00+00:00 2024-11-22T00:37:52+00:00
rhsa-2006:0734 Red Hat Security Advisory: seamonkey security update 2006-11-08T09:45:00+00:00 2025-11-21T17:30:57+00:00
rhsa-2006_0734 Red Hat Security Advisory: seamonkey security update 2006-11-08T09:45:00+00:00 2024-11-22T00:37:46+00:00
rhsa-2006:0727 Red Hat Security Advisory: texinfo security update 2006-11-08T10:01:00+00:00 2025-11-21T17:30:54+00:00
rhsa-2006_0727 Red Hat Security Advisory: texinfo security update 2006-11-08T10:01:00+00:00 2024-11-22T00:36:16+00:00
rhsa-2006:0729 Red Hat Security Advisory: ruby security update 2006-11-08T15:46:00+00:00 2025-11-21T17:30:55+00:00
rhsa-2006_0729 Red Hat Security Advisory: ruby security update 2006-11-08T15:46:00+00:00 2024-11-22T00:37:09+00:00
rhsa-2006:0726 Red Hat Security Advisory: wireshark security update 2006-11-09T19:03:00+00:00 2025-11-21T17:30:54+00:00
rhsa-2006_0726 Red Hat Security Advisory: wireshark security update 2006-11-09T19:03:00+00:00 2024-11-22T00:36:53+00:00
rhsa-2006:0731 Red Hat Security Advisory: php security update 2006-11-10T09:05:00+00:00 2025-11-21T17:30:56+00:00
rhsa-2006_0731 Red Hat Security Advisory: php security update 2006-11-10T09:05:00+00:00 2024-11-14T10:04:58+00:00
rhsa-2006:0738 Red Hat Security Advisory: openssh security update 2006-11-15T14:18:00+00:00 2025-11-21T17:30:58+00:00
rhsa-2006_0738 Red Hat Security Advisory: openssh security update 2006-11-15T14:18:00+00:00 2024-11-22T00:37:58+00:00
rhsa-2006:0719 Red Hat Security Advisory: nss_ldap security update 2006-11-15T14:25:00+00:00 2025-11-21T17:30:53+00:00
rhsa-2006_0719 Red Hat Security Advisory: nss_ldap security update 2006-11-15T14:25:00+00:00 2024-11-22T00:35:36+00:00
rhsa-2006:0742 Red Hat Security Advisory: elinks security update 2006-11-15T19:53:00+00:00 2025-11-21T17:30:58+00:00
rhsa-2006_0742 Red Hat Security Advisory: elinks security update 2006-11-15T19:53:00+00:00 2024-11-22T00:38:32+00:00
rhsa-2006:0743 Red Hat Security Advisory: jbossas security update 2006-11-27T15:42:00+00:00 2025-11-21T17:30:59+00:00
rhsa-2006_0743 Red Hat Security Advisory: jbossas security update 2006-11-27T15:42:00+00:00 2024-11-22T00:38:53+00:00
rhsa-2006:0746 Red Hat Security Advisory: mod_auth_kerb security update 2006-12-06T17:46:00+00:00 2025-11-21T17:30:59+00:00
rhsa-2006_0746 Red Hat Security Advisory: mod_auth_kerb security update 2006-12-06T17:46:00+00:00 2024-11-22T00:39:08+00:00
rhsa-2006:0754 Red Hat Security Advisory: gnupg security update 2006-12-06T17:53:00+00:00 2025-11-21T17:30:59+00:00
rhsa-2006_0754 Red Hat Security Advisory: gnupg security update 2006-12-06T17:53:00+00:00 2024-11-22T00:41:50+00:00
rhsa-2006:0736 Red Hat Security Advisory: php security update for Stronghold 2006-12-11T11:31:00+00:00 2026-01-13T22:04:20+00:00
rhsa-2006_0736 Red Hat Security Advisory: php security update for Stronghold 2006-12-11T11:31:00+00:00 2024-11-14T10:05:02+00:00
rhsa-2006:0760 Red Hat Security Advisory: thunderbird security update 2006-12-19T21:01:00+00:00 2025-11-21T17:31:01+00:00
rhsa-2006_0760 Red Hat Security Advisory: thunderbird security update 2006-12-19T21:01:00+00:00 2024-11-22T00:43:07+00:00
rhsa-2006:0759 Red Hat Security Advisory: seamonkey security update 2006-12-19T22:20:00+00:00 2025-11-21T17:31:01+00:00
rhsa-2006_0759 Red Hat Security Advisory: seamonkey security update 2006-12-19T22:20:00+00:00 2024-11-22T00:43:00+00:00
ID Description Published Updated
icsa-22-102-01 Valmet DNA 2022-04-12T00:00:00.000000Z 2022-04-12T00:00:00.000000Z
icsa-22-102-02 Mitsubishi Electric MELSEC-Q Series C Controller Module 2022-04-12T00:00:00.000000Z 2022-04-12T00:00:00.000000Z
icsa-22-102-03 Inductive Automation Ignition 2022-04-12T00:00:00.000000Z 2022-04-12T00:00:00.000000Z
icsa-22-102-04 Mitsubishi Electric GT25-WLAN 2022-04-12T00:00:00.000000Z 2022-05-12T00:00:00.000000Z
icsa-22-102-05 Aethon TUG Home Base Server 2022-04-12T00:00:00.000000Z 2022-04-12T00:00:00.000000Z
icsa-22-104-06 Siemens PROFINET Stack Integrated on Interniche Stack 2022-04-12T00:00:00.000000Z 2025-01-14T00:00:00.000000Z
icsa-22-104-07 Siemens Mendix 2022-04-12T00:00:00.000000Z 2022-07-12T00:00:00.000000Z
icsa-22-104-08 Siemens SCALANCE W1700 2022-04-12T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-22-104-09 Siemens SCALANCE X-300 Switches 2022-04-12T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-22-104-10 Siemens SICAM A8000 2022-04-12T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-22-104-11 Siemens SIMATIC Energy Manager 2022-04-12T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-22-104-12 Siemens SIMATIC S7-400 2022-04-12T00:00:00.000000Z 2023-04-11T00:00:00.000000Z
icsa-22-104-14 Siemens SIMATIC STEP 7 (TIA Portal) 2022-04-12T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-22-104-15 Siemens Simcenter Femap 2022-04-12T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-22-104-16 Siemens TIA Administrator 2022-04-12T00:00:00.000000Z 2022-07-12T00:00:00.000000Z
icsa-22-104-17 Siemens Mendix 2022-04-12T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-22-104-01 Delta Electronics DMARS 2022-04-14T00:00:00.000000Z 2022-04-14T00:00:00.000000Z
icsa-22-104-02 Johnson Controls Metasys 2022-04-14T00:00:00.000000Z 2022-04-14T00:00:00.000000Z
icsa-22-104-03 Red Lion DA50N 2022-04-14T00:00:00.000000Z 2022-04-14T00:00:00.000000Z
icsa-22-104-04 Siemens SCALANCE FragAttacks 2022-04-14T00:00:00.000000Z 2022-04-14T00:00:00.000000Z
icsa-22-109-01 Interlogix Hills ComNav 2022-04-19T00:00:00.000000Z 2022-04-19T00:00:00.000000Z
icsa-22-109-02 Automated Logic WebCTRL 2022-04-19T00:00:00.000000Z 2022-04-19T00:00:00.000000Z
icsa-22-109-03 FANUC ROBOGUIDE Simulation Platform 2022-04-19T00:00:00.000000Z 2022-04-19T00:00:00.000000Z
icsa-22-109-04 Elcomplus SmartPTT SCADA 2022-04-19T00:00:00.000000Z 2022-04-19T00:00:00.000000Z
icsa-22-109-05 Elcomplus SmartPTT SCADA Server 2022-04-19T00:00:00.000000Z 2022-04-19T00:00:00.000000Z
icsa-22-111-01 Delta Electronics ASDA-Soft 2022-04-21T00:00:00.000000Z 2022-04-21T00:00:00.000000Z
icsa-22-111-02 Johnson Controls Metasys SCT Pro 2022-04-21T00:00:00.000000Z 2022-04-21T00:00:00.000000Z
icsa-22-111-03 Hitachi Energy MicroSCADA Pro/X SYS600 2022-04-21T00:00:00.000000Z 2022-04-21T00:00:00.000000Z
icsa-22-116-01 Hitachi Energy System Data Manager 2022-04-26T00:00:00.000000Z 2022-04-26T00:00:00.000000Z
icsa-22-118-01 Johnson Controls Metasys 2022-04-28T00:00:00.000000Z 2022-04-28T00:00:00.000000Z
ID Description Published Updated
cisco-sa-sdwan-vman-infodis-73shjneq Cisco SD-WAN vManage Software Information Disclosure Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-sdwan-vmanage-csrf-rxql4txr Cisco SD-WAN vManage Software Cross-Site Request Forgery Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-webuiapi-inj-nyrq92od Cisco IOS XE Software Web UI API Injection Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-wlc-auth-bypass-jrnhv4ff Cisco Wireless LAN Controller Management Interface Authentication Bypass Vulnerability 2022-04-13T16:00:00+00:00 2022-04-13T16:00:00+00:00
cisco-sa-ce-roomos-dos-c65x2qf2 Cisco TelePresence Collaboration Endpoint and RoomOS Software H.323 Denial of Service Vulnerability 2022-04-20T16:00:00+00:00 2022-04-20T16:00:00+00:00
cisco-sa-cucm-arb-write-74qzruuu Cisco Unified Communications Products Arbitrary File Write Vulnerability 2022-04-20T16:00:00+00:00 2022-04-20T16:00:00+00:00
cisco-sa-cucm-xss-6mce4kpf Cisco Unified Communications Products Cross-Site Scripting Vulnerability 2022-04-20T16:00:00+00:00 2022-04-20T16:00:00+00:00
cisco-sa-imp-sqlinj-grpuuqej Cisco Unified Communications Manager IM & Presence Service SQL Injection Vulnerability 2022-04-20T16:00:00+00:00 2022-04-20T16:00:00+00:00
cisco-sa-ucm-csrf-jrkp4ent Cisco Unified Communications Products Cross-Site Request Forgery Vulnerability 2022-04-20T16:00:00+00:00 2022-04-20T16:00:00+00:00
cisco-sa-ucm-dos-zhs9x9kd Cisco Unified Communications Products Denial of Service Vulnerability 2022-04-20T16:00:00+00:00 2022-04-20T16:00:00+00:00
cisco-sa-ucm-file-read-h8h4hej3 Cisco Unified Communications Products Arbitrary File Read Vulnerability 2022-04-20T16:00:00+00:00 2023-08-02T20:18:45+00:00
cisco-sa-uswg-fdbps-xttrkpp6 Cisco Umbrella Secure Web Gateway File Decryption Bypass Vulnerability 2022-04-20T16:00:00+00:00 2022-04-29T19:14:17+00:00
cisco-sa-uva-static-key-6rqtrs4c Cisco Umbrella Virtual Appliance Static SSH Host Key Vulnerability 2022-04-20T16:00:00+00:00 2022-04-20T16:00:00+00:00
cisco-sa-vim-privesc-t2tsfuf Cisco Virtualized Infrastructure Manager Privilege Escalation Vulnerability 2022-04-20T16:00:00+00:00 2022-04-20T16:00:00+00:00
cisco-sa-vpndtls-dos-tunzlev Cisco Adaptive Security Appliance and Cisco Firepower Threat Defense Software AnyConnect SSL VPN Denial of Service Vulnerability 2022-04-20T16:00:00+00:00 2022-05-02T17:17:11+00:00
cisco-sa-webex-xss-w47amqak Cisco Webex Meetings Cross-Site Scripting Vulnerability 2022-04-20T16:00:00+00:00 2022-04-20T16:00:00+00:00
cisco-sa-asa-dos-tl4ua4aa Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Remote Access SSL VPN Denial of Service Vulnerability 2022-04-27T16:00:00+00:00 2022-08-10T19:07:55+00:00
cisco-sa-asa-ssl-vpn-heap-zlx3fdx Cisco Adaptive Security Appliance Software Clientless SSL VPN Heap Overflow Vulnerability 2022-04-27T16:00:00+00:00 2022-06-01T16:25:45+00:00
cisco-sa-asafdt-webvpn-dos-tzpsyern Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Denial of Service Vulnerability 2022-04-27T16:00:00+00:00 2022-11-09T16:02:33+00:00
cisco-sa-asaftd-dos-njvawoeq Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software DNS Inspection Denial of Service Vulnerability 2022-04-27T16:00:00+00:00 2024-05-22T15:57:10+00:00
cisco-sa-asaftd-ipsec-mitm-cknlr4 Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software IPsec IKEv2 VPN Information Disclosure Vulnerability 2022-04-27T16:00:00+00:00 2022-06-01T17:03:06+00:00
cisco-sa-asaftd-mgmt-privesc-bmfmuvye Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Web Services Interface Privilege Escalation Vulnerability 2022-04-27T16:00:00+00:00 2022-06-01T16:39:47+00:00
cisco-sa-fmc-infdisc-gujwrwqu Cisco Firepower Management Center Software Information Disclosure Vulnerability 2022-04-27T16:00:00+00:00 2022-04-27T16:00:00+00:00
cisco-sa-fmc-security-bypass-jhod29gg Cisco Firepower Management Center File Upload Security Bypass Vulnerability 2022-04-27T16:00:00+00:00 2022-04-28T16:29:27+00:00
cisco-sa-fmc-xss-qxz4uakm Cisco Firepower Management Center Software Cross-Site Scripting Vulnerabilities 2022-04-27T16:00:00+00:00 2022-04-27T16:00:00+00:00
cisco-sa-fmc-xss-sfpecvgt Cisco Firepower Management Center Software Cross-Site Scripting Vulnerability 2022-04-27T16:00:00+00:00 2022-04-28T16:24:30+00:00
cisco-sa-ftd-amp-local-dos-cufwrjxt Cisco Firepower Threat Defense Software Local Malware Analysis Denial of Service Vulnerability 2022-04-27T16:00:00+00:00 2022-04-27T16:00:00+00:00
cisco-sa-ftd-dos-jnnjm4wb Cisco Firepower Threat Defense Software Denial of Service Vulnerability 2022-04-27T16:00:00+00:00 2022-04-27T16:00:00+00:00
cisco-sa-ftd-sidns-bypass-3pza5po Cisco Firepower Threat Defense Software Security Intelligence DNS Feed Bypass Vulnerability 2022-04-27T16:00:00+00:00 2022-04-27T16:00:00+00:00
cisco-sa-ftd-snort-dos-hd2hfgm Cisco Firepower Threat Defense Software Snort Out of Memory Denial of Service Vulnerability 2022-04-27T16:00:00+00:00 2022-04-27T16:00:00+00:00
ID Description Published Updated
msrc_cve-2021-3847 An unauthorized access to the execution of the setuid file with capabilities flaw in the Linux kernel OverlayFS subsystem was found in the way user copying a capable file from a nosuid mount into another mount. A local user could use this flaw to escalate their privileges on the system. 2022-04-02T00:00:00.000Z 2024-12-03T00:00:00.000Z
msrc_cve-2021-4206 A flaw was found in the QXL display device emulation in QEMU. An integer overflow in the cursor_alloc() function can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. This flaw allows a malicious privileged guest user to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process. 2022-04-02T00:00:00.000Z 2024-09-11T00:00:00.000Z
msrc_cve-2021-4207 A flaw was found in the QXL display device emulation in QEMU. A double fetch of guest controlled values `cursor->header.width` and `cursor->header.height` can lead to the allocation of a small cursor object followed by a subsequent heap-based buffer overflow. A malicious privileged guest user could use this flaw to crash the QEMU process on the host or potentially execute arbitrary code within the context of the QEMU process. 2022-04-02T00:00:00.000Z 2024-09-11T00:00:00.000Z
msrc_cve-2021-42778 A heap double free issue was found in Opensc before version 0.22.0 in sc_pkcs15_free_tokeninfo. 2022-04-02T00:00:00.000Z 2022-04-26T00:00:00.000Z
msrc_cve-2021-42779 A heap use after free issue was found in Opensc before version 0.22.0 in sc_file_valid. 2022-04-02T00:00:00.000Z 2022-04-26T00:00:00.000Z
msrc_cve-2021-42780 A use after return issue was found in Opensc before version 0.22.0 in insert_pin function that could potentially crash programs using the library. 2022-04-02T00:00:00.000Z 2022-04-26T00:00:00.000Z
msrc_cve-2021-42781 Heap buffer overflow issues were found in Opensc before version 0.22.0 in pkcs15-oberthur.c that could potentially crash programs using the library. 2022-04-02T00:00:00.000Z 2022-04-26T00:00:00.000Z
msrc_cve-2021-42782 Stack buffer overflow issues were found in Opensc before version 0.22.0 in various places that could potentially crash programs using the library. 2022-04-02T00:00:00.000Z 2022-04-26T00:00:00.000Z
msrc_cve-2022-1015 A flaw was found in the Linux kernel in linux/net/netfilter/nf_tables_api.c of the netfilter subsystem. This flaw allows a local user to cause an out-of-bounds write issue. 2022-04-02T00:00:00.000Z 2022-05-12T00:00:00.000Z
msrc_cve-2022-1048 A use-after-free flaw was found in the Linux kernel’s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system. 2022-04-02T00:00:00.000Z 2022-05-12T00:00:00.000Z
msrc_cve-2022-1195 A use-after-free vulnerability was found in the Linux kernel in drivers/net/hamradio. This flaw allows a local attacker with a user privilege to cause a denial of service (DOS) when the mkiss or sixpack device is detached and reclaim resources early. 2022-04-02T00:00:00.000Z 2022-05-12T00:00:00.000Z
msrc_cve-2022-1210 LibTIFF tiff2ps resource consumption 2022-04-02T00:00:00.000Z 2022-04-12T00:00:00.000Z
msrc_cve-2022-1227 A privilege escalation flaw was found in Podman. This flaw allows an attacker to publish a malicious image to a public registry. Once this image is downloaded by a potential victim the vulnerability is triggered after a user runs the 'podman top' command. This action gives the attacker access to the host filesystem leading to information disclosure or denial of service. 2022-04-02T00:00:00.000Z 2022-05-12T00:00:00.000Z
msrc_cve-2022-1249 A NULL pointer dereference flaw was found in pesign's cms_set_pw_data() function of the cms_common.c file. The function fails to handle the NULL pwdata invocation from daemon.c, which leads to an explicit NULL dereference and crash on all attempts to daemonize pesign. 2022-04-02T00:00:00.000Z 2025-10-01T23:11:13.000Z
msrc_cve-2022-1304 An out-of-bounds read/write vulnerability was found in e2fsprogs 1.46.5. This issue leads to a segmentation fault and possibly arbitrary code execution via a specially crafted filesystem. 2022-04-02T00:00:00.000Z 2022-04-22T00:00:00.000Z
msrc_cve-2022-1328 Buffer Overflow in uudecoder in Mutt affecting all versions starting from 0.94.13 before 2.2.3 allows read past end of input line 2022-04-02T00:00:00.000Z 2022-04-23T00:00:00.000Z
msrc_cve-2022-1353 A vulnerability was found in the pfkey_register function in net/key/af_key.c in the Linux kernel. This flaw allows a local unprivileged user to gain access to kernel memory leading to a system crash or a leak of internal kernel information. 2022-04-02T00:00:00.000Z 2022-05-12T00:00:00.000Z
msrc_cve-2022-1381 global heap buffer overflow in skip_range in vim/vim 2022-04-02T00:00:00.000Z 2022-04-27T00:00:00.000Z
msrc_cve-2022-1420 Use of Out-of-range Pointer Offset in vim/vim 2022-04-02T00:00:00.000Z 2022-04-29T00:00:00.000Z
msrc_cve-2022-21235 Command Injection 2022-04-02T00:00:00.000Z 2025-09-04T00:26:21.000Z
msrc_cve-2022-21412 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2022-04-02T00:00:00.000Z 2022-04-28T00:00:00.000Z
msrc_cve-2022-21417 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2022-04-02T00:00:00.000Z 2022-04-28T00:00:00.000Z
msrc_cve-2022-21425 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). 2022-04-02T00:00:00.000Z 2022-04-28T00:00:00.000Z
msrc_cve-2022-21427 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2022-04-02T00:00:00.000Z 2022-05-13T00:00:00.000Z
msrc_cve-2022-21444 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DDL). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H). 2022-04-02T00:00:00.000Z 2022-04-29T00:00:00.000Z
msrc_cve-2022-21451 Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.4 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:H). 2022-04-02T00:00:00.000Z 2022-05-03T00:00:00.000Z
msrc_cve-2022-21454 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Group Replication Plugin). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). 2022-04-02T00:00:00.000Z 2022-04-28T00:00:00.000Z
msrc_cve-2022-21460 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Logging). Supported versions that are affected are 5.7.37 and prior and 8.0.28 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 4.4 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N). 2022-04-02T00:00:00.000Z 2022-04-28T00:00:00.000Z
msrc_cve-2022-21478 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). 2022-04-02T00:00:00.000Z 2022-05-03T00:00:00.000Z
msrc_cve-2022-21479 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.28 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server and unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H). 2022-04-02T00:00:00.000Z 2022-05-03T00:00:00.000Z
ID Description Updated
var-202008-1288 KingView (KingView) is an industrial automation configuration software produced by Beijin… 2022-05-04T09:55:30.980000Z
var-202008-1265 Huawei 4G Router B612 is an LTE router product of China's Huawei (Huawei) company. The pr… 2022-05-04T09:55:31.006000Z
var-202007-1508 The AC15 upgrade software is produced by Shenzhen Jixiang Tengda Technology Co., Ltd. It … 2022-05-04T09:55:32.188000Z
var-202006-1895 Ruijie RG-RSR20-14E is a multi-service router. The RG-RSR20-14E router has a logic fl… 2022-05-04T09:55:36.366000Z
var-202004-2245 D-Link DIR-842 is a 2.4GHz and 5GHz dual-band router. D-Link DIR-842 has a buffer ove… 2022-05-04T09:55:39.221000Z
var-202003-1816 D-Link DIR-110 is a router with a transmission rate of 10/100Mbps. The DIRCOM router … 2022-05-04T09:55:44.492000Z
var-202001-1972 Established in 1984, Haier Group is the world's largest brand of large household applianc… 2022-05-04T09:55:47.673000Z
var-202001-1993 ZXR10 1800-2S is a router product of ZTE Corporation of China. ZTE ZXR10 1800-2S has fil… 2022-05-04T09:55:47.662000Z
var-201912-2012 Hangzhou Huasan Communication Technology Co., Ltd. (referred to as Huasan Communication),… 2022-05-04T09:55:52.364000Z
var-201911-1956 The Xiaomi Mijia Intelligent Platform is an open platform for Xiaomi for the IoT field, w… 2022-05-04T09:55:53.485000Z
var-201910-1862 The Triconex SIS system is a modern programmable logic and process controller. The Trico… 2022-05-04T09:55:55.232000Z
var-201909-1670 Sangfor Technology Co., Ltd. is a provider of products, services and solutions focusing o… 2022-05-04T09:55:56.968000Z
var-201910-0584 A CWE-538: File and Directory Information Exposure vulnerability exists in Modicon M580, … 2022-05-04T09:55:56.268000Z
var-201908-2198 Shenzhen Lucky Tenda Technology Co., Ltd. is one of the first pioneers in China's wireles… 2022-05-04T09:56:01.015000Z
var-201904-1628 FANUC CNC products are the core components of CNC machine tools. FANUC CNC has a denial … 2022-05-04T09:56:09.848000Z
var-201903-1637 ZTE video conference equipment exists Cookie no HttpOnly Protection loophole XSS Vulnerab… 2022-05-04T09:56:11.230000Z
var-201902-0925 HiLEME is a miniature surveillance camera. HiLEME's ftp has an information disclosure vu… 2022-05-04T09:56:12.418000Z
var-201901-1696 Ruijie RG-AC128 is a new generation of wireless controller for high-speed wireless networ… 2022-05-04T09:56:13.376000Z
var-201810-1616 Pelco Sarix Pro is a video surveillance device from Schneider Electric. Schneider Pelco … 2022-05-04T09:56:18.976000Z
var-201809-1333 Shanghai Guoyun Information Technology Co., Ltd. is a provider of intelligent network pro… 2022-05-04T09:56:20.362000Z
var-201801-1818 Huawei AR series routers, DP300, NetEngine16EX and other Chinese Huawei products. A resou… 2022-05-04T09:56:37.706000Z
var-201712-1127 The SynTP.sys file is part of the Synaptics touchpad driver included with some HP noteboo… 2022-05-04T09:56:39.187000Z
var-201711-1237 Touchcloud os is the only intelligent routing os adopted by Alibaba. All Alibaba smart ro… 2022-05-04T09:56:42.885000Z
var-201710-1440 Hikvision DS-2CD2710F-I and DS-5C-I Series are webcam products developed by China Hikvisi… 2022-05-04T09:56:43.886000Z
var-201709-1241 The modern agricultural park meteorological information comprehensive management system i… 2022-05-04T09:56:45.283000Z
var-201706-1118 FOSCAM Group is a national high-tech enterprise specializing in the design, development, … 2022-05-04T09:56:51.158000Z
var-201706-1139 ZXSS10 I524-FXS2400A and ZXSS10 I508-FXS0800B are two integrated voice gateway access dev… 2022-05-04T09:56:51.144000Z
var-201612-0642 ZyXELBillion5200W-T is a router manufactured by ZyXEL. The ZyXELBillion5200W-T router has… 2022-05-04T09:57:00.946000Z
var-201609-0693 The enterprise-class flow control routing IkuaiIK-G20 is an enterprise-class flow control… 2022-05-04T09:57:01.991000Z
var-201610-0715 AVTECH, founded in 1996, is one of the world's leading manufacturers of CCTV. The main pr… 2022-05-04T09:57:01.530000Z
ID Description Published Updated
jvndb-2018-000066 MemoCGI vulnerable to directory traversal 2018-06-27T14:44+09:00 2019-07-05T17:58+09:00
jvndb-2018-000067 Mailman vulnerable to cross-site scripting 2018-06-28T12:30+09:00 2019-07-24T15:21+09:00
jvndb-2018-000068 Multiple vulnerabilities in Calsos CSDX and CSDJ series products 2018-07-02T15:22+09:00 2019-07-24T14:31+09:00
jvndb-2018-000069 Cybozu Garoon vulnerable to SQL injection 2018-07-02T15:22+09:00 2019-07-05T17:55+09:00
jvndb-2018-000070 Installer of Glary Utilities may insecurely load Dynamic Link Libraries 2018-07-03T13:42+09:00 2019-07-05T17:52+09:00
jvndb-2018-000071 DHC Online Shop App for Android fails to verify SSL server certificates 2018-07-06T14:36+09:00 2019-07-05T17:35+09:00
jvndb-2018-000072 The installers of multiple Logicool software programs may insecurely load Dynamic Link Libraries 2018-07-06T14:36+09:00 2019-07-05T17:38+09:00
jvndb-2018-000075 Multiple OS command injection vulnerabilities in Aterm WG1200HP 2018-07-12T15:04+09:00 2019-08-27T13:44+09:00
jvndb-2018-000076 Multiple vulnerabilities in Aterm W300P 2018-07-12T15:04+09:00 2019-08-27T16:56+09:00
jvndb-2018-000077 Multiple vulnerabilities in Aterm HC100RC 2018-07-12T15:04+09:00 2019-08-27T13:52+09:00
jvndb-2018-000079 Explzh vulnerable to directory traversal 2018-07-13T14:47+09:00 2019-07-25T16:26+09:00
jvndb-2018-000078 WordPress plugin "FV Flowplayer Video Player" vulnerable to cross-site scripting 2018-07-17T12:27+09:00 2019-07-25T17:12+09:00
jvndb-2018-000080 Movable Type plugin MTAppjQuery vulnerable to PHP code execution 2018-07-18T15:35+09:00 2019-07-26T15:23+09:00
jvndb-2018-000081 Multiple vulnerabilities in ORCA(Online Receipt Computer Advantage) 2018-07-18T15:35+09:00 2019-07-25T16:59+09:00
jvndb-2018-000074 DLL planting vulnerability in multiple Yayoi 17 Series products 2018-07-20T15:41+09:00 2019-07-25T15:04+09:00
jvndb-2018-000082 WL-330NUL vulnerable to cross-site request forgery 2018-07-20T15:41+09:00 2019-07-25T14:38+09:00
jvndb-2018-000073 Installer of ChatWork Desktop App for Windows may insecurely load Dynamic Link Libraries 2018-07-23T14:28+09:00 2019-07-25T16:50+09:00
jvndb-2018-000083 The installers of multiple Canon IT Solutions Inc. software programs may insecurely load Dynamic Link Libraries 2018-07-24T14:43+09:00 2019-07-26T12:05+09:00
jvndb-2018-000084 LINE MUSIC for Android fails to verify SSL server certificates 2018-07-26T14:58+09:00 2019-07-25T17:28+09:00
jvndb-2018-000085 Multiple cross-site scripting vulnerabilities in GROWI 2018-08-03T15:04+09:00 2019-07-05T17:13+09:00
jvndb-2018-000090 Multiple directory traversal vulnerabilities in AttacheCase 2018-08-06T14:10+09:00 2019-07-25T14:32+09:00
jvndb-2018-000089 Multiple vulnerabilities in multiple I-O DATA network camera products 2018-08-07T14:33+09:00 2019-07-25T16:00+09:00
jvndb-2018-000086 Multiple vulnerabilities in EC-CUBE Payment Module and GMO-PG Payment Module (PG Multi-Payment Service) for EC-CUBE 2018-08-09T16:43+09:00 2018-08-09T16:43+09:00
jvndb-2018-006236 Information Disclosure Vulnerability in Hitachi Command Suite 2018-08-14T10:04+09:00 2019-07-24T17:02+09:00
jvndb-2018-000091 NoMachine App for Android vulnerable to environment variables alteration 2018-08-17T13:49+09:00 2019-07-25T17:17+09:00
jvndb-2018-000087 The installer of Digital Paper App may insecurely load Dynamic Link Libraries 2018-08-21T15:59+09:00 2019-07-25T16:17+09:00
jvndb-2018-006459 Path Traversal Vulnerability in JP1/Automatic Operation 2018-08-22T17:11+09:00 2018-08-22T17:11+09:00
jvndb-2018-006460 Path Traversal Vulnerability in Hitachi Automation Director 2018-08-22T17:11+09:00 2018-08-22T17:11+09:00
jvndb-2018-000093 Multiple script injection vulnerabilities in multiple Yamaha network devices 2018-08-29T18:01+09:00 2019-08-27T17:53+09:00
jvndb-2018-000094 Movable Type vulnerable to cross-site scripting 2018-08-30T17:34+09:00 2019-07-25T14:25+09:00
ID Description Updated
ID Description Published Updated
cnvd-2015-01918 Futomi CGI Cafe MP Form Mail CGI eCommerce任意代码执行漏洞 2015-03-23 2015-03-24
cnvd-2015-01919 ProjectSend SQL注入漏洞 2015-03-23 2015-03-24
cnvd-2015-01920 Vastal I-Tech phpVID SQL注入漏洞 2015-03-23 2015-03-24
cnvd-2015-01921 Joomla! Web-Dorado ECommerce WD组件存在多个SQL注入漏洞 2015-03-23 2015-03-24
cnvd-2015-01922 X.Org libXfont bitmap/bdfread.c拒绝服务漏洞 2015-03-23 2015-03-24
cnvd-2015-01923 Cisco Small Business IP phones SPA 300和SPA 500信息泄露漏洞 2015-03-23 2015-03-24
cnvd-2015-01924 Cisco IOS Autonomic Networking Infrastructure拒绝服务漏洞 2015-03-23 2015-03-24
cnvd-2015-01925 X.Org libXfont bitmap/bdfread.c空指针引用拒绝服务漏洞 2015-03-23 2015-03-24
cnvd-2015-01926 X.Org libXfont bitmap/bdfread.c越界写拒绝服务漏洞 2015-03-23 2015-03-24
cnvd-2015-01940 EMC Secure Remote Services Virtual Edition命令注入漏洞 2015-03-24 2015-03-25
cnvd-2015-01941 PHP DateInterval unserialize()函数内存错误引用漏洞 2015-03-24 2015-03-25
cnvd-2015-01942 PHP SoapClient类型混淆代码执行漏洞 2015-03-24 2015-03-25
cnvd-2015-01943 PHP SoapClient类型混淆信息泄露漏洞 2015-03-24 2015-03-25
cnvd-2015-01944 IBM Business Process Manager存在多个跨站脚本漏洞 2015-03-24 2015-03-25
cnvd-2015-01945 IBM Business Process Manager跨站脚本漏洞(CNVD-2015-01945) 2015-03-24 2015-03-25
cnvd-2015-01946 IBM Business Process Manager跨站脚本漏洞(CNVD-2015-01946) 2015-03-24 2015-03-25
cnvd-2015-01947 IBM PowerVC信息泄露漏洞 2015-03-24 2015-03-25
cnvd-2015-01948 IBM PowerVC Standard中间人攻击漏洞 2015-03-24 2015-03-25
cnvd-2015-01949 EMC Documentum xCelerated Management System信息泄露漏洞 2015-03-24 2015-03-25
cnvd-2015-01950 Mozilla Firefox/Firefox ESR/SeaMonkey任意代码执行漏洞 2015-03-24 2015-03-25
cnvd-2015-01951 多款Mozilla产品任意代码执行漏洞 2015-03-24 2015-03-25
cnvd-2015-01952 MetalGenix GeniXCMS跨站请求伪造漏洞 2015-03-24 2015-03-25
cnvd-2015-01953 MetalGenix GeniXCMS存在多个跨站脚本漏洞 2015-03-24 2015-03-25
cnvd-2015-01954 MetalGenix GeniXCMS SQL注入漏洞 2015-03-24 2015-03-25
cnvd-2015-01955 Asus RT-G32路由器跨站脚本漏洞 2015-03-24 2015-03-25
cnvd-2015-01956 ocPortal存在多个跨站脚本漏洞 2015-03-24 2015-03-25
cnvd-2015-01957 Serendipity跨站脚本漏洞(CNVD-2015-01957) 2015-03-24 2015-03-25
cnvd-2015-01958 IBM General Parallel File System mmfslinux内核模块拒绝服务漏洞 2015-03-24 2015-03-25
cnvd-2015-01959 IBM General Parallel File System绕过验证执行代码漏洞 2015-03-24 2015-03-25
cnvd-2015-01960 IBM General Parallel File System ROOT权限执行漏洞 2015-03-24 2015-03-25
ID Description Published Updated
CERTA-2004-AVI-198 Multiples vulnérabilités sous IRIX 2004-06-15T00:00:00.000000 2005-01-17T00:00:00.000000
certa-2004-avi-198 Multiples vulnérabilités sous IRIX 2004-06-15T00:00:00.000000 2005-01-17T00:00:00.000000
CERTA-2004-AVI-199 Vulnérabilité de BEA WebLogic 2004-06-16T00:00:00.000000 2004-06-16T00:00:00.000000
CERTA-2004-AVI-200 Vulnérabilités dans Novell eDirectory et Novell iManager 2004-06-16T00:00:00.000000 2004-06-16T00:00:00.000000
CERTA-2004-AVI-201 Vulnérabilité de BEA WebLogic 2004-06-16T00:00:00.000000 2004-06-16T00:00:00.000000
certa-2004-avi-199 Vulnérabilité de BEA WebLogic 2004-06-16T00:00:00.000000 2004-06-16T00:00:00.000000
certa-2004-avi-200 Vulnérabilités dans Novell eDirectory et Novell iManager 2004-06-16T00:00:00.000000 2004-06-16T00:00:00.000000
certa-2004-avi-201 Vulnérabilité de BEA WebLogic 2004-06-16T00:00:00.000000 2004-06-16T00:00:00.000000
CERTA-2004-AVI-202 Vulnérabilité de Webmin et Usermin 2004-06-17T00:00:00.000000 2004-07-28T00:00:00.000000
CERTA-2004-AVI-203 Vulnérabilité dans le traitement des paquets BGP par Cisco IOS 2004-06-17T00:00:00.000000 2004-06-17T00:00:00.000000
certa-2004-avi-202 Vulnérabilité de Webmin et Usermin 2004-06-17T00:00:00.000000 2004-07-28T00:00:00.000000
certa-2004-avi-203 Vulnérabilité dans le traitement des paquets BGP par Cisco IOS 2004-06-17T00:00:00.000000 2004-06-17T00:00:00.000000
CERTA-2004-AVI-204 Multiples vulnérabilités du service ISC DHCP 2004-06-23T00:00:00.000000 2004-06-29T00:00:00.000000
CERTA-2004-AVI-205 Vulnérabilité de Pure-FTPd 2004-06-23T00:00:00.000000 2004-07-05T00:00:00.000000
CERTA-2004-AVI-206 Vulnérabilité de Aspell 2004-06-23T00:00:00.000000 2004-12-21T00:00:00.000000
certa-2004-avi-204 Multiples vulnérabilités du service ISC DHCP 2004-06-23T00:00:00.000000 2004-06-29T00:00:00.000000
certa-2004-avi-205 Vulnérabilité de Pure-FTPd 2004-06-23T00:00:00.000000 2004-07-05T00:00:00.000000
certa-2004-avi-206 Vulnérabilité de Aspell 2004-06-23T00:00:00.000000 2004-12-21T00:00:00.000000
CERTA-2004-AVI-207 Vulnérabilité du client Lotus Notes 2004-06-25T00:00:00.000000 2004-06-25T00:00:00.000000
CERTA-2004-AVI-208 Vulnérabilité des commutateurs 3COM SuperStack 2004-06-25T00:00:00.000000 2004-06-25T00:00:00.000000
certa-2004-avi-207 Vulnérabilité du client Lotus Notes 2004-06-25T00:00:00.000000 2004-06-25T00:00:00.000000
certa-2004-avi-208 Vulnérabilité des commutateurs 3COM SuperStack 2004-06-25T00:00:00.000000 2004-06-25T00:00:00.000000
CERTA-2004-AVI-209 Vulnérabilités de BEA WebLogic 2004-06-29T00:00:00.000000 2004-06-29T00:00:00.000000
CERTA-2004-AVI-210 Vulnérabilité du serveur HTTP Apache 2004-06-29T00:00:00.000000 2004-09-08T00:00:00.000000
certa-2004-avi-209 Vulnérabilités de BEA WebLogic 2004-06-29T00:00:00.000000 2004-06-29T00:00:00.000000
certa-2004-avi-210 Vulnérabilité du serveur HTTP Apache 2004-06-29T00:00:00.000000 2004-09-08T00:00:00.000000
CERTA-2004-AVI-211 Vulnérabilité de XFree86 2004-06-30T00:00:00.000000 2004-07-28T00:00:00.000000
CERTA-2004-AVI-212 Vulnérabilité dans la bibliothèque libpng 2004-06-30T00:00:00.000000 2004-07-09T00:00:00.000000
certa-2004-avi-211 Vulnérabilité de XFree86 2004-06-30T00:00:00.000000 2004-07-28T00:00:00.000000
certa-2004-avi-212 Vulnérabilité dans la bibliothèque libpng 2004-06-30T00:00:00.000000 2004-07-09T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated