Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-2000-1074
N/A
csstart program in iCal 2.1 Patch 2 uses relative… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.418Z
CVE-2000-1077
N/A
Buffer overflow in the SHTML logging functionalit… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.413Z
CVE-2000-1080
N/A
Quake 1 (quake1) and ProQuake 1.01 and earlier al… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.345Z
CVE-2000-1089
N/A
Buffer overflow in Microsoft Phone Book Service a… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.499Z
CVE-2000-1094
N/A
Buffer overflow in AOL Instant Messenger (AIM) be… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.602Z
CVE-2000-1095
N/A
modprobe in the modutils 2.3.x package on Linux s… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.993Z
CVE-2000-1096
N/A
crontab by Paul Vixie uses predictable file names… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.339Z
CVE-2000-1097
N/A
The web server for the SonicWALL SOHO firewall al… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.697Z
CVE-2000-1099
N/A
Java Runtime Environment in Java Development Kit … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.381Z
CVE-2000-1106
N/A
Trend Micro InterScan VirusWall creates an "Intsc… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.320Z
CVE-2000-1107
N/A
in.identd ident server in SuSE Linux 6.x and 7.0 … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.047Z
CVE-2000-1112
N/A
Microsoft Windows Media Player 7 executes scripts… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.290Z
CVE-2000-1113
N/A
Buffer overflow in Microsoft Windows Media Player… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.492Z
CVE-2000-1115
N/A
Buffer overflow in remote web administration comp… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.318Z
CVE-2000-1120
N/A
Buffer overflow in digest command in IBM AIX 4.3.… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.493Z
CVE-2000-1131
N/A
Bill Kendrick web site guestbook (GBook) allows r… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.376Z
CVE-2000-1132
N/A
DCForum cgforum.cgi CGI script allows remote atta… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.338Z
CVE-2000-1135
N/A
fshd (fsh daemon) in Debian GNU/Linux allows loca… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.243Z
CVE-2000-1136
N/A
elvis-tiny before 1.4-10 in Debian GNU/Linux, and… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.409Z
CVE-2000-1137
N/A
GNU ed before 0.2-18.1 allows local users to over… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.088Z
CVE-2000-1139
N/A
The installation of Microsoft Exchange 2000 befor… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.336Z
CVE-2000-1140
N/A
Recourse ManTrap 1.6 does not properly hide proce… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.284Z
CVE-2000-1141
N/A
Recourse ManTrap 1.6 modifies the kernel so that … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.372Z
CVE-2000-1142
N/A
Recourse ManTrap 1.6 generates an error when an a… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.387Z
CVE-2000-1143
N/A
Recourse ManTrap 1.6 hides the first 4 processes … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.304Z
CVE-2000-1144
N/A
Recourse ManTrap 1.6 sets up a chroot environment… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.014Z
CVE-2000-1145
N/A
Recourse ManTrap 1.6 allows attackers who have ga… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.318Z
CVE-2000-1146
N/A
Recourse ManTrap 1.6 allows attackers to cause a … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.376Z
CVE-2000-1148
N/A
The installation of VolanoChatPro chat server set… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.373Z
CVE-2000-1149
N/A
Buffer overflow in RegAPI.DLL used by Windows NT … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.370Z
ID CVSS Description Vendor Product Published Updated
CVE-2000-1074
N/A
csstart program in iCal 2.1 Patch 2 uses relative… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.418Z
CVE-2000-1077
N/A
Buffer overflow in the SHTML logging functionalit… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.413Z
CVE-2000-1080
N/A
Quake 1 (quake1) and ProQuake 1.01 and earlier al… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.345Z
CVE-2000-1089
N/A
Buffer overflow in Microsoft Phone Book Service a… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.499Z
CVE-2000-1094
N/A
Buffer overflow in AOL Instant Messenger (AIM) be… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.602Z
CVE-2000-1095
N/A
modprobe in the modutils 2.3.x package on Linux s… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.993Z
CVE-2000-1096
N/A
crontab by Paul Vixie uses predictable file names… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.339Z
CVE-2000-1097
N/A
The web server for the SonicWALL SOHO firewall al… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.697Z
CVE-2000-1099
N/A
Java Runtime Environment in Java Development Kit … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.381Z
CVE-2000-1106
N/A
Trend Micro InterScan VirusWall creates an "Intsc… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.320Z
CVE-2000-1107
N/A
in.identd ident server in SuSE Linux 6.x and 7.0 … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.047Z
CVE-2000-1112
N/A
Microsoft Windows Media Player 7 executes scripts… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.290Z
CVE-2000-1113
N/A
Buffer overflow in Microsoft Windows Media Player… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.492Z
CVE-2000-1115
N/A
Buffer overflow in remote web administration comp… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.318Z
CVE-2000-1120
N/A
Buffer overflow in digest command in IBM AIX 4.3.… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.493Z
CVE-2000-1131
N/A
Bill Kendrick web site guestbook (GBook) allows r… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.376Z
CVE-2000-1132
N/A
DCForum cgforum.cgi CGI script allows remote atta… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.338Z
CVE-2000-1135
N/A
fshd (fsh daemon) in Debian GNU/Linux allows loca… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.243Z
CVE-2000-1136
N/A
elvis-tiny before 1.4-10 in Debian GNU/Linux, and… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:36.409Z
CVE-2000-1137
N/A
GNU ed before 0.2-18.1 allows local users to over… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.088Z
CVE-2000-1139
N/A
The installation of Microsoft Exchange 2000 befor… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.336Z
CVE-2000-1140
N/A
Recourse ManTrap 1.6 does not properly hide proce… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.284Z
CVE-2000-1141
N/A
Recourse ManTrap 1.6 modifies the kernel so that … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.372Z
CVE-2000-1142
N/A
Recourse ManTrap 1.6 generates an error when an a… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.387Z
CVE-2000-1143
N/A
Recourse ManTrap 1.6 hides the first 4 processes … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.304Z
CVE-2000-1144
N/A
Recourse ManTrap 1.6 sets up a chroot environment… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.014Z
CVE-2000-1145
N/A
Recourse ManTrap 1.6 allows attackers who have ga… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.318Z
CVE-2000-1146
N/A
Recourse ManTrap 1.6 allows attackers to cause a … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.376Z
CVE-2000-1148
N/A
The installation of VolanoChatPro chat server set… n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.373Z
CVE-2000-1149
N/A
Buffer overflow in RegAPI.DLL used by Windows NT … n/a
n/a
2001-01-22T05:00:00 2024-08-08T05:45:37.370Z
ID Description Published Updated
fkie_cve-2000-0398 Buffer overflow in wconsole.dll in Rockliffe MailSite Management Agent allows remote attackers to e… 2000-05-24T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0399 Buffer overflow in MDaemon POP server allows remote attackers to cause a denial of service via a lo… 2000-05-24T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0441 Vulnerability in AIX 3.2.x and 4.x allows local users to gain write access to files on locally or r… 2000-05-24T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0442 Qpopper 2.53 and earlier allows local users to gain privileges via a formatting string in the From:… 2000-05-24T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0443 The web interface server in HP Web JetAdmin 5.6 allows remote attackers to read arbitrary files via… 2000-05-24T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0444 HP Web JetAdmin 6.0 allows remote attackers to cause a denial of service via a malformed URL to por… 2000-05-24T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0445 The pgpk command in PGP 5.x on Unix systems uses an insufficiently random data source for non-inter… 2000-05-24T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0446 Buffer overflow in MDBMS database server allows remote attackers to execute arbitrary commands via … 2000-05-24T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0491 Buffer overflow in the XDMCP parsing code of GNOME gdm, KDE kdm, and wdm allows remote attackers to… 2000-05-24T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0403 The CIFS Computer Browser service on Windows NT 4.0 allows a remote attacker to cause a denial of s… 2000-05-25T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0404 The CIFS Computer Browser service allows remote attackers to cause a denial of service by sending a… 2000-05-25T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0517 Netscape 4.73 and earlier does not properly warn users about a potentially invalid certificate if t… 2000-05-26T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0553 Race condition in IPFilter firewall 3.4.3 and earlier, when configured with overlapping "return-rst… 2000-05-26T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0460 Buffer overflow in KDE kdesud on Linux allows local uses to gain privileges via a long DISPLAY envi… 2000-05-27T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0456 NetBSD 1.4.2 and earlier allows local users to cause a denial of service by repeatedly running cert… 2000-05-28T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0462 ftpd in NetBSD 1.4.2 does not properly parse entries in /etc/ftpchroot and does not chroot the spec… 2000-05-28T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0454 Buffer overflow in Linux cdrecord allows local users to gain privileges via the dev parameter. 2000-05-29T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0455 Buffer overflow in xlockmore xlock program version 4.16 and earlier allows local users to read sens… 2000-05-29T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0461 The undocumented semconfig system call in BSD freezes the state of semaphores, which allows local u… 2000-05-29T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0564 The guestbook CGI program in ICQ Web Front service for ICQ 2000a, 99b, and others allows remote att… 2000-05-29T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0402 The Mixed Mode authentication capability in Microsoft SQL Server 7.0 stores the System Administrato… 2000-05-30T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0485 Microsoft SQL Server allows local users to obtain database passwords via the Data Transformation Se… 2000-05-30T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0486 Buffer overflow in Cisco TACACS+ tac_plus server allows remote attackers to cause a denial of servi… 2000-05-30T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0488 Buffer overflow in ITHouse mail server 1.04 allows remote attackers to execute arbitrary commands v… 2000-05-30T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0495 Microsoft Windows Media Encoder allows remote attackers to cause a denial of service via a malforme… 2000-05-30T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0505 The Apache 1.3.x HTTP server for Windows platforms allows remote attackers to list directory conten… 2000-05-31T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0530 The KApplication class in the KDE 1.1.2 configuration file management capability allows local users… 2000-05-31T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0590 A system does not present an appropriate legal message or warning to a user who is accessing it. 2000-06-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0467 Buffer overflow in Linux splitvt 1.6.3 and earlier allows local users to gain root privileges via a… 2000-06-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-2000-0470 Allegro RomPager HTTP server allows remote attackers to cause a denial of service via a malformed a… 2000-06-01T04:00:00.000 2025-04-03T01:03:51.193
ID Severity Description Published Updated
ghsa-gg84-qgv9-w4pq
6.8 (3.1)
6.3 (4.0)
CRLF injection in httplib2 2020-05-20T15:55:47Z 2024-09-20T21:55:12Z
ghsa-q4m3-2j7h-f7xw
6.1 (3.1)
5.3 (4.0)
Cross-Site Scripting in jquery 2020-05-20T16:18:01Z 2024-10-10T16:17:32Z
ghsa-344f-f5vg-2jfj
7.0 (3.1)
Potential remote code execution in Apache Tomcat 2020-05-21T18:52:29Z 2024-03-11T16:18:32Z
ghsa-7qx4-pp76-vrqh
10.0 (3.1)
Remote code execution in Apache Commons Configuration 2020-05-21T19:08:08Z 2021-07-28T18:49:53Z
ghsa-5mh9-r3rr-9597
8.1 (3.1)
Code execution vulnerability in HtmlUnit 2020-05-21T21:08:33Z 2024-10-15T23:33:01Z
ghsa-cxvr-r92m-q9hw
5.4 (3.1)
XSS in Dolibarr 2020-05-21T21:08:47Z 2021-08-25T21:14:11Z
ghsa-cc94-3v9c-7rm8
6.1 (3.1)
Apache ActiveMQ webconsole admin GUI is open to XSS 2020-05-21T21:08:56Z 2024-03-14T21:33:59Z
ghsa-h79p-32mx-fjj9
9.8 (3.1)
Apache Camel Netty enables Java deserialization by default 2020-05-21T21:09:04Z 2022-10-06T18:15:00Z
ghsa-46j2-xjgp-jrfm
7.5 (3.1)
Information disclosure issue in Active Resource 2020-05-21T21:09:38Z 2025-03-31T17:22:29Z
ghsa-x7jg-6pwg-fx5h
7.5 (3.1)
HTTP Smuggling via Transfer-Encoding Header in Puma 2020-05-22T14:55:05Z 2023-05-16T15:53:31Z
ghsa-w64w-qqph-5gxm
6.8 (3.1)
HTTP Smuggling via Transfer-Encoding Header in Puma 2020-05-22T14:55:09Z 2023-05-16T15:55:12Z
ghsa-42f2-f9vc-6365
7.5 (3.1)
Private key leak in Apache CXF 2020-05-22T19:23:04Z 2021-06-15T17:26:32Z
ghsa-2p68-f74v-9wc6
9.8 (3.1)
ActiveSupport potentially unintended unmarshalling of user-provided objects in MemCacheStore and Re… 2020-05-26T14:49:24Z 2025-05-09T21:34:13Z
ghsa-8727-m6gj-mc37
7.5 (3.1)
Possible Strong Parameters Bypass in ActionPack 2020-05-26T15:09:16Z 2023-09-25T16:55:14Z
ghsa-m42x-37p3-fv5w
7.5 (3.1)
Circumvention of file size limits in ActiveStorage 2020-05-26T15:09:48Z 2023-07-05T19:19:29Z
ghsa-jp5v-5gx4-jmj9
4.3 (3.1)
Ability to forge per-form CSRF tokens in Rails 2020-05-26T15:11:13Z 2023-08-08T15:18:54Z
ghsa-f7hx-fqxw-rvvj
7.5 (3.1)
Insufficient output escaping of attachment names in PHPMailer 2020-05-27T16:37:02Z 2023-01-20T22:02:41Z
ghsa-qfcv-5whw-7pcw
9.6 (3.1)
Exposure of Sensitive Information to an Unauthorized Actor in AEgir 2020-05-27T21:09:15Z 2021-10-08T19:56:28Z
ghsa-wh69-wc6q-7888
8.6 (3.1)
Command injection in node-dns-sync 2020-05-28T18:42:59Z 2026-01-14T22:17:20Z
ghsa-r5jw-62xg-j433
6.4 (3.1)
Cross-Site Scripting in Kaminari 2020-05-28T21:10:11Z 2021-09-23T13:55:11Z
ghsa-38f9-m297-6q9g
5.9 (3.1)
DoS via malicious record IDs in WatermelonDB 2020-06-03T21:57:53Z 2021-01-08T20:15:00Z
ghsa-r23f-c2j5-rx2f
4.8 (3.1)
Local File read vulnerability in OctoberCMS 2020-06-03T21:58:16Z 2021-03-04T18:20:28Z
ghsa-jv6v-fvvx-4932
6.2 (3.1)
Arbitrary File Deletion vulnerability in OctoberCMS 2020-06-03T21:58:21Z 2021-03-04T18:28:29Z
ghsa-9722-rr68-rfpg
3.4 (3.1)
Upload whitelisted files to any directory in OctoberCMS 2020-06-03T21:58:27Z 2021-03-04T18:26:59Z
ghsa-gg6x-xx78-448c
4.0 (3.1)
Reflected XSS when importing CSV in OctoberCMS 2020-06-03T21:58:32Z 2021-03-04T18:26:46Z
ghsa-4rhm-m2fp-hx7q
4.0 (3.1)
Potential CSV Injection vector in OctoberCMS 2020-06-03T21:58:35Z 2021-03-04T18:26:33Z
ghsa-45hw-29x7-9x95
4.3 (3.1)
Arbitrary File Read in Snyk Broker 2020-06-03T22:02:11Z 2021-07-29T17:23:08Z
ghsa-mgh5-4h95-qj4p
7.5 (3.1)
Information Exposure in Snyk Broker 2020-06-03T22:02:14Z 2021-07-29T17:51:23Z
ghsa-2fmp-7xwf-wvwr
6.5 (3.1)
Arbitrary File Read in Snyk Broker 2020-06-03T22:02:16Z 2021-07-29T17:47:30Z
ghsa-9xv2-548x-5h79
6.5 (3.1)
Arbitrary File Read in Snyk Broker 2020-06-03T22:02:19Z 2021-07-29T17:46:59Z
ID Severity Description Package Published Updated
pysec-2021-824
TensorFlow is an open source platform for machine learning. In affected versions the proc… tensorflow-gpu 2021-11-05T21:15:00Z 2021-12-09T06:35:43.751303Z
pysec-2021-826
TensorFlow is an open source platform for machine learning. In affected versions the code… tensorflow-gpu 2021-11-05T21:15:00Z 2021-12-09T06:35:44.063409Z
pysec-2021-830
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-gpu 2021-11-05T21:15:00Z 2021-12-09T06:35:44.623762Z
pysec-2021-831
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-gpu 2021-11-05T21:15:00Z 2021-12-09T06:35:44.787766Z
pysec-2021-833
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-gpu 2021-11-05T21:15:00Z 2021-12-09T06:35:45.112404Z
pysec-2021-395
TensorFlow is an open source platform for machine learning. In affected versions while ca… tensorflow 2021-11-05T22:15:00Z 2021-11-13T06:52:42.645758Z
pysec-2021-399
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow 2021-11-05T22:15:00Z 2021-11-13T06:52:43.264871Z
pysec-2021-400
TensorFlow is an open source platform for machine learning. In affected versions the code… tensorflow 2021-11-05T22:15:00Z 2021-11-13T06:52:43.429056Z
pysec-2021-401
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow 2021-11-05T22:15:00Z 2021-11-13T06:52:43.607331Z
pysec-2021-410
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow 2021-11-05T22:15:00Z 2021-11-13T06:52:44.955817Z
pysec-2021-612
TensorFlow is an open source platform for machine learning. In affected versions while ca… tensorflow-cpu 2021-11-05T22:15:00Z 2021-12-09T06:35:07.917442Z
pysec-2021-616
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-cpu 2021-11-05T22:15:00Z 2021-12-09T06:35:08.527679Z
pysec-2021-617
TensorFlow is an open source platform for machine learning. In affected versions the code… tensorflow-cpu 2021-11-05T22:15:00Z 2021-12-09T06:35:08.671870Z
pysec-2021-618
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-cpu 2021-11-05T22:15:00Z 2021-12-09T06:35:08.821435Z
pysec-2021-627
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-cpu 2021-11-05T22:15:00Z 2021-12-09T06:35:10.125473Z
pysec-2021-810
TensorFlow is an open source platform for machine learning. In affected versions while ca… tensorflow-gpu 2021-11-05T22:15:00Z 2021-12-09T06:35:41.560413Z
pysec-2021-814
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-gpu 2021-11-05T22:15:00Z 2021-12-09T06:35:42.190672Z
pysec-2021-815
TensorFlow is an open source platform for machine learning. In affected versions the code… tensorflow-gpu 2021-11-05T22:15:00Z 2021-12-09T06:35:42.346240Z
pysec-2021-816
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow-gpu 2021-11-05T22:15:00Z 2021-12-09T06:35:42.527822Z
pysec-2021-825
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow-gpu 2021-11-05T22:15:00Z 2021-12-09T06:35:43.909633Z
pysec-2021-843
TensorFlow is an open source platform for machine learning. In affected versions several … tensorflow 2021-11-05T22:15:00Z 2021-12-13T06:21:24.834833Z
pysec-2021-845
TensorFlow is an open source platform for machine learning. In affected versions several … tensorflow-cpu 2021-11-05T22:15:00Z 2021-12-13T06:20:24.360595Z
pysec-2021-847
TensorFlow is an open source platform for machine learning. In affected versions several … tensorflow-gpu 2021-11-05T22:15:00Z 2021-12-13T06:20:52.886778Z
pysec-2021-405
TensorFlow is an open source platform for machine learning. In affected versions the code… tensorflow 2021-11-05T23:15:00Z 2021-11-13T06:52:44.160284Z
pysec-2021-408
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow 2021-11-05T23:15:00Z 2021-11-13T06:52:44.644675Z
pysec-2021-412
TensorFlow is an open source platform for machine learning. In affected versions the asyn… tensorflow 2021-11-05T23:15:00Z 2021-11-13T06:52:45.180075Z
pysec-2021-413
TensorFlow is an open source platform for machine learning. In affected versions the shap… tensorflow 2021-11-05T23:15:00Z 2021-11-13T06:52:45.325083Z
pysec-2021-414
TensorFlow is an open source platform for machine learning. In affected versions the impl… tensorflow 2021-11-05T23:15:00Z 2021-11-13T06:52:45.470098Z
pysec-2021-417
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… tensorflow 2021-11-05T23:15:00Z 2021-11-13T06:52:45.918636Z
pysec-2021-419
TensorFlow is an open source platform for machine learning. In affected versions the `Imm… tensorflow 2021-11-05T23:15:00Z 2021-11-13T06:52:46.221231Z
ID Description Updated
ID Description Published Updated
MAL-2022-1567 Malicious code in big_11931193 (npm) 2022-06-20T20:09:38Z 2022-06-20T20:09:39Z
MAL-2022-4932 Malicious code in npm-1193119390 (npm) 2022-06-20T20:09:38Z 2022-06-20T20:09:39Z
MAL-2022-6172 Malicious code in small_11931193 (npm) 2022-06-20T20:09:38Z 2022-06-20T20:09:38Z
MAL-2022-6496 Malicious code in test2_11931193 (npm) 2022-06-20T20:09:38Z 2022-06-20T20:09:39Z
mal-2022-1567 Malicious code in big_11931193 (npm) 2022-06-20T20:09:38Z 2022-06-20T20:09:39Z
mal-2022-4932 Malicious code in npm-1193119390 (npm) 2022-06-20T20:09:38Z 2022-06-20T20:09:39Z
mal-2022-6172 Malicious code in small_11931193 (npm) 2022-06-20T20:09:38Z 2022-06-20T20:09:38Z
mal-2022-6496 Malicious code in test2_11931193 (npm) 2022-06-20T20:09:38Z 2022-06-20T20:09:39Z
MAL-2022-4553 Malicious code in meoconlonton-vhx-cricle (npm) 2022-06-20T20:09:39Z 2022-06-20T20:09:40Z
MAL-2022-4816 Malicious code in new-random-test (npm) 2022-06-20T20:09:39Z 2022-06-20T20:09:39Z
MAL-2022-5581 Malicious code in random-testing-npm (npm) 2022-06-20T20:09:39Z 2022-06-20T20:09:40Z
MAL-2022-6520 Malicious code in testing-npm-random (npm) 2022-06-20T20:09:39Z 2022-06-20T20:09:39Z
mal-2022-4553 Malicious code in meoconlonton-vhx-cricle (npm) 2022-06-20T20:09:39Z 2022-06-20T20:09:40Z
mal-2022-4816 Malicious code in new-random-test (npm) 2022-06-20T20:09:39Z 2022-06-20T20:09:39Z
mal-2022-5581 Malicious code in random-testing-npm (npm) 2022-06-20T20:09:39Z 2022-06-20T20:09:40Z
mal-2022-6520 Malicious code in testing-npm-random (npm) 2022-06-20T20:09:39Z 2022-06-20T20:09:39Z
MAL-2022-4552 Malicious code in meoconlonton-vhx (npm) 2022-06-20T20:09:40Z 2022-06-20T20:09:40Z
MAL-2022-4554 Malicious code in meoconlonton-vhx-fresh (npm) 2022-06-20T20:09:40Z 2022-06-20T20:09:40Z
MAL-2022-5722 Malicious code in redocoem-bamm (npm) 2022-06-20T20:09:40Z 2022-06-20T20:09:41Z
MAL-2022-7271 Malicious code in xenolith (npm) 2022-06-20T20:09:40Z 2022-06-20T20:09:41Z
mal-2022-4552 Malicious code in meoconlonton-vhx (npm) 2022-06-20T20:09:40Z 2022-06-20T20:09:40Z
mal-2022-4554 Malicious code in meoconlonton-vhx-fresh (npm) 2022-06-20T20:09:40Z 2022-06-20T20:09:40Z
mal-2022-5722 Malicious code in redocoem-bamm (npm) 2022-06-20T20:09:40Z 2022-06-20T20:09:41Z
mal-2022-7271 Malicious code in xenolith (npm) 2022-06-20T20:09:40Z 2022-06-20T20:09:41Z
MAL-2022-4681 Malicious code in monday-ui-react-core-vibe (npm) 2022-06-20T20:09:41Z 2022-06-20T20:09:42Z
MAL-2022-5022 Malicious code in odesk.bpa-tsf-calc-bundle (npm) 2022-06-20T20:09:41Z 2022-06-20T20:09:42Z
MAL-2022-5142 Malicious code in ot-react-jed (npm) 2022-06-20T20:09:41Z 2022-06-20T20:09:41Z
MAL-2022-5833 Malicious code in roblox-es6-migration-helper (npm) 2022-06-20T20:09:41Z 2022-06-20T20:09:41Z
mal-2022-4681 Malicious code in monday-ui-react-core-vibe (npm) 2022-06-20T20:09:41Z 2022-06-20T20:09:42Z
mal-2022-5022 Malicious code in odesk.bpa-tsf-calc-bundle (npm) 2022-06-20T20:09:41Z 2022-06-20T20:09:42Z
ID Description Published Updated
wid-sec-w-2022-2360 HCL Domino: Mehrere Schwachstellen ermöglichen Denial of Service und Ausführung von beliebigem Code 2022-12-18T23:00:00.000+00:00 2022-12-18T23:00:00.000+00:00
wid-sec-w-2022-2361 Linux Kernel: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2022-12-18T23:00:00.000+00:00 2023-06-28T22:00:00.000+00:00
wid-sec-w-2022-2362 OTRS: Schwachstelle ermöglicht Offenlegung von Informationen 2022-12-18T23:00:00.000+00:00 2023-08-30T22:00:00.000+00:00
wid-sec-w-2022-2363 ffmpeg: Schwachstelle ermöglicht Denial of Service und Offenlegung 2022-12-18T23:00:00.000+00:00 2023-06-13T22:00:00.000+00:00
wid-sec-w-2022-2364 HCL Domino und HCL Notes: Mehrere Schwachstellen ermöglichen Codeausführung 2022-12-18T23:00:00.000+00:00 2022-12-18T23:00:00.000+00:00
wid-sec-w-2022-2365 Samba: Mehrere Schwachstellen ermöglichen Privilegieneskalation 2022-12-18T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2022-2368 HCL BigFix: Mehrere Schwachstellen 2022-12-19T23:00:00.000+00:00 2023-01-09T23:00:00.000+00:00
wid-sec-w-2022-2369 IBM Spectrum Scale: Schwachstelle ermöglicht Offenlegung von Informationen 2022-12-19T23:00:00.000+00:00 2022-12-19T23:00:00.000+00:00
wid-sec-w-2022-2370 Apache Traffic Server: Mehrere Schwachstellen 2022-12-19T23:00:00.000+00:00 2023-04-05T22:00:00.000+00:00
wid-sec-w-2022-2371 Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen 2022-12-19T23:00:00.000+00:00 2022-12-19T23:00:00.000+00:00
wid-sec-w-2022-2372 genua genugate: Mehrere Schwachstellen 2022-12-19T23:00:00.000+00:00 2023-01-19T23:00:00.000+00:00
wid-sec-w-2022-2373 Foxit Reader: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten 2022-12-19T23:00:00.000+00:00 2023-01-22T23:00:00.000+00:00
wid-sec-w-2022-2374 Dell OpenManage Server Administrator: Schwachstelle ermöglicht Privilegieneskalation 2022-12-19T23:00:00.000+00:00 2022-12-19T23:00:00.000+00:00
wid-sec-w-2022-2375 cURL: Mehrere Schwachstellen 2022-12-20T23:00:00.000+00:00 2024-02-14T23:00:00.000+00:00
wid-sec-w-2022-2376 IBM Security Guardium: Schwachstelle ermöglicht Offenlegung von Informationen 2022-12-20T23:00:00.000+00:00 2022-12-20T23:00:00.000+00:00
wid-sec-w-2022-2377 IBM Security Identity Manager: Mehrere Schwachstellen 2022-12-20T23:00:00.000+00:00 2022-12-20T23:00:00.000+00:00
wid-sec-w-2022-2378 IBM Spectrum Protect: Schwachstelle ermöglicht Denial of Service 2022-12-20T23:00:00.000+00:00 2022-12-20T23:00:00.000+00:00
wid-sec-w-2022-2379 Netgate pfSense (pfBlocker-NG): Schwachstelle ermöglicht Ausführen von beliebigen Kommandos mit Administratorrechten 2022-12-20T23:00:00.000+00:00 2022-12-20T23:00:00.000+00:00
wid-sec-w-2022-2380 D-LINK DIR-825: Mehrere Schwachstellen ermöglichen Command Injection 2022-12-20T23:00:00.000+00:00 2022-12-28T23:00:00.000+00:00
wid-sec-w-2022-2381 Siemens SICAM PAS/PQS: Mehrere Schwachstellen 2022-12-20T23:00:00.000+00:00 2022-12-20T23:00:00.000+00:00
wid-sec-w-2022-2382 Norton Antivirus-Produkte: Mehrere Schwachstellen 2022-12-20T23:00:00.000+00:00 2022-12-20T23:00:00.000+00:00
wid-sec-w-2022-2383 Red Hat OpenStack: Mehrere Schwachstellen ermöglichen Privilegieneskalation 2022-12-20T23:00:00.000+00:00 2024-01-16T23:00:00.000+00:00
wid-sec-w-2022-2384 systemd: Schwachstelle ermöglicht Offenlegung von Informationen 2022-12-21T23:00:00.000+00:00 2025-06-19T22:00:00.000+00:00
wid-sec-w-2022-2385 Trellix Endpoint Security: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2022-12-21T23:00:00.000+00:00 2022-12-21T23:00:00.000+00:00
wid-sec-w-2022-2386 Mattermost: Schwachstelle ermöglicht nicht spezifizierten Angriff 2022-12-21T23:00:00.000+00:00 2022-12-21T23:00:00.000+00:00
wid-sec-w-2022-2388 Synology Router Manager: Mehrere Schwachstellen 2022-12-21T23:00:00.000+00:00 2022-12-21T23:00:00.000+00:00
wid-sec-w-2022-2389 SolarWinds Orion: Schwachstelle ermöglicht Offenlegung von Informationen 2022-12-21T23:00:00.000+00:00 2022-12-21T23:00:00.000+00:00
wid-sec-w-2022-2390 Red Hat Satellite: Schwachstelle ermöglicht Manipulation 2022-12-21T23:00:00.000+00:00 2024-02-29T23:00:00.000+00:00
wid-sec-w-2022-2391 Octopus Deploy: Mehrere Schwachstellen 2022-12-21T23:00:00.000+00:00 2022-12-21T23:00:00.000+00:00
wid-sec-w-2022-2393 Juniper JUNOS: Schwachstelle ermöglicht Denial of Service 2022-12-22T23:00:00.000+00:00 2022-12-22T23:00:00.000+00:00
ID Description Published Updated
rhsa-2007:0018 Red Hat Security Advisory: fetchmail security update 2007-01-31T17:20:00+00:00 2025-11-21T17:31:05+00:00
rhsa-2007_0018 Red Hat Security Advisory: fetchmail security update 2007-01-31T17:20:00+00:00 2024-11-22T00:35:23+00:00
rhsa-2007:0044 Red Hat Security Advisory: bind security update 2007-02-06T18:46:00+00:00 2025-11-21T17:31:07+00:00
rhsa-2007_0044 Red Hat Security Advisory: bind security update 2007-02-06T18:46:00+00:00 2024-11-22T00:46:32+00:00
rhsa-2007:0064 Red Hat Security Advisory: postgresql security update 2007-02-07T18:10:00+00:00 2025-11-21T17:31:10+00:00
rhsa-2007_0064 Red Hat Security Advisory: postgresql security update 2007-02-07T18:10:00+00:00 2024-11-22T00:47:31+00:00
rhsa-2007:0067 Red Hat Security Advisory: postgresql security update 2007-02-07T18:30:00+00:00 2025-11-21T17:31:11+00:00
rhsa-2007_0067 Red Hat Security Advisory: postgresql security update 2007-02-07T18:30:00+00:00 2024-11-22T00:47:38+00:00
rhsa-2007:0062 Red Hat Security Advisory: java-1.4.2-ibm security update 2007-02-07T19:57:00+00:00 2025-11-21T17:31:09+00:00
rhsa-2007_0062 Red Hat Security Advisory: java-1.4.2-ibm security update 2007-02-07T19:57:00+00:00 2024-11-14T10:04:37+00:00
rhsa-2007:0008 Red Hat Security Advisory: dbus security update 2007-02-08T08:39:00+00:00 2025-11-21T17:31:02+00:00
rhsa-2007_0008 Red Hat Security Advisory: dbus security update 2007-02-08T08:39:00+00:00 2024-11-22T00:42:12+00:00
rhsa-2007:0073 Red Hat Security Advisory: java-1.5.0-ibm security update 2007-02-09T16:23:00+00:00 2025-11-21T17:31:12+00:00
rhsa-2007_0073 Red Hat Security Advisory: java-1.5.0-ibm security update 2007-02-09T16:23:00+00:00 2024-11-14T10:04:47+00:00
rhsa-2007:0015 Red Hat Security Advisory: ImageMagick security update 2007-02-15T16:33:00+00:00 2025-11-21T17:31:05+00:00
rhsa-2007_0015 Red Hat Security Advisory: ImageMagick security update 2007-02-15T16:33:00+00:00 2024-11-22T00:38:14+00:00
rhsa-2007:0060 Red Hat Security Advisory: samba security update 2007-02-15T19:13:00+00:00 2025-11-21T17:31:14+00:00
rhsa-2007_0060 Red Hat Security Advisory: samba security update 2007-02-15T19:13:00+00:00 2024-11-22T00:47:18+00:00
rhsa-2007:0083 Red Hat Security Advisory: mysql security update 2007-02-19T19:41:00+00:00 2026-01-06T20:20:29+00:00
rhsa-2007_0083 Red Hat Security Advisory: mysql security update 2007-02-19T19:41:00+00:00 2024-11-22T01:46:37+00:00
rhsa-2007:0076 Red Hat Security Advisory: php security update 2007-02-19T21:08:00+00:00 2025-11-21T17:31:14+00:00
rhsa-2007_0076 Red Hat Security Advisory: php security update 2007-02-19T21:08:00+00:00 2024-11-14T10:04:52+00:00
rhsa-2007:0086 Red Hat Security Advisory: gnomemeeting security update 2007-02-20T12:06:00+00:00 2025-11-21T17:31:17+00:00
rhsa-2007_0086 Red Hat Security Advisory: gnomemeeting security update 2007-02-20T12:06:00+00:00 2024-11-22T00:54:49+00:00
rhsa-2007:0010 Red Hat Security Advisory: koffice security update 2007-02-20T16:55:00+00:00 2025-11-21T17:31:02+00:00
rhsa-2007_0010 Red Hat Security Advisory: koffice security update 2007-02-20T16:55:00+00:00 2024-11-22T00:42:01+00:00
rhsa-2007:0081 Red Hat Security Advisory: php security update 2007-02-21T12:42:00+00:00 2025-11-21T17:31:15+00:00
rhsa-2007_0081 Red Hat Security Advisory: php security update 2007-02-21T12:42:00+00:00 2024-11-14T10:04:59+00:00
rhsa-2007:0074 Red Hat Security Advisory: spamassassin security update 2007-02-21T18:44:00+00:00 2025-11-21T17:31:13+00:00
rhsa-2007_0074 Red Hat Security Advisory: spamassassin security update 2007-02-21T18:44:00+00:00 2024-11-22T00:48:50+00:00
ID Description Published Updated
icsa-22-151-01 Fuji Electric Alpha7 PC Loader 2022-05-31T00:00:00.000000Z 2022-05-31T00:00:00.000000Z
icsma-22-151-01 BD Pyxis 2022-05-31T00:00:00.000000Z 2022-05-31T00:00:00.000000Z
icsma-22-151-02 BD Synapsys 2022-05-31T00:00:00.000000Z 2022-05-31T00:00:00.000000Z
icsa-22-153-01 Carrier LenelS2 HID Mercury access panels 2022-06-02T00:00:00.000000Z 2022-06-02T00:00:00.000000Z
icsa-22-153-02 Illumina Local Run Manager 2022-06-02T00:00:00.000000Z 2022-08-23T00:00:00.000000Z
icsa-22-154-01 Vulnerabilities Affecting Dominion Voting Systems ImageCast X 2022-06-03T00:00:00.000000Z 2022-06-03T00:00:00.000000Z
icsa-22-160-01 Mitsubishi Electric Air Conditioning Systems 2022-06-09T00:00:00.000000Z 2022-06-09T00:00:00.000000Z
icsa-22-165-01 Johnson Controls Metasys ADS ADX OAS Servers 2022-06-14T00:00:00.000000Z 2022-06-14T00:00:00.000000Z
icsa-22-165-02 Meridian Cooperative Meridian 2022-06-14T00:00:00.000000Z 2022-06-14T00:00:00.000000Z
icsa-22-165-03 Mitsubishi Electric MELSEC-Q/L and MELSEC iQ-R 2022-06-14T00:00:00.000000Z 2022-06-14T00:00:00.000000Z
icsa-22-167-04 Siemens Mendix SAML Module 2022-06-14T00:00:00.000000Z 2022-06-14T00:00:00.000000Z
icsa-22-167-05 Siemens EN100 Ethernet Module 2022-06-14T00:00:00.000000Z 2022-06-14T00:00:00.000000Z
icsa-22-167-06 Siemens Apache HTTP Server 2022-06-14T00:00:00.000000Z 2022-10-11T00:00:00.000000Z
icsa-22-167-07 Siemens SINEMA Remote Connect Server 2022-06-14T00:00:00.000000Z 2022-06-14T00:00:00.000000Z
icsa-22-167-08 Siemens SICAM GridEdge 2022-06-14T00:00:00.000000Z 2025-11-11T00:00:00.000000Z
icsa-22-167-09 Siemens SCALANCE LPE9403 Third-Party Vulnerabilities 2022-06-14T00:00:00.000000Z 2022-06-14T00:00:00.000000Z
icsa-22-167-10 Siemens SCALANCE XM-400 and XR-500 2022-06-14T00:00:00.000000Z 2022-06-14T00:00:00.000000Z
icsa-22-167-11 Siemens Xpedition Designer 2022-06-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-22-167-12 Siemens Spectrum Power Systems 2022-06-14T00:00:00.000000Z 2022-06-14T00:00:00.000000Z
icsa-22-167-13 Siemens Teamcenter 2022-06-14T00:00:00.000000Z 2022-08-09T00:00:00.000000Z
icsa-22-167-14 Siemens OpenSSL Affected Industrial Products 2022-06-14T00:00:00.000000Z 2025-05-06T06:00:00.000000Z
icsa-22-167-15 Siemens Teamcenter Active Workspace 2022-06-14T00:00:00.000000Z 2022-06-14T00:00:00.000000Z
icsa-22-167-16 Siemens SCALANCE LPE 4903 and SINUMERIK Edge 2022-06-14T00:00:00.000000Z 2022-06-14T00:00:00.000000Z
icsa-22-167-17 Siemens OpenSSL Affecting Industrial Products 2022-06-14T00:00:00.000000Z 2024-07-09T00:00:00.000000Z
icsa-22-172-01 Mitsubishi Electric MELSEC iQ-R, Q, L Series and MELIPC Series (Update C) 2022-06-14T06:00:00.000000Z 2024-05-30T06:00:00.000000Z
icsa-22-167-01 AutomationDirect C-More EA9 HMI 2022-06-16T00:00:00.000000Z 2022-06-16T00:00:00.000000Z
icsa-22-167-02 AutomationDirect DirectLOGIC with Serial Communication 2022-06-16T00:00:00.000000Z 2022-06-16T00:00:00.000000Z
icsa-22-167-03 AutomationDirect DirectLOGIC with Ethernet 2022-06-16T00:00:00.000000Z 2022-06-16T00:00:00.000000Z
icsma-22-167-01 Hillrom Medical Device Management 2022-06-16T00:00:00.000000Z 2022-06-16T00:00:00.000000Z
icsa-22-172-02 JTEKT TOYOPUC 2022-06-21T00:00:00.000000Z 2022-06-21T00:00:00.000000Z
ID Description Published Updated
cisco-sa-expressway-overwrite-3buqw8lh Cisco Expressway Series and Cisco TelePresence Video Communication Server Vulnerabilities 2022-07-06T16:00:00+00:00 2023-04-04T20:50:42+00:00
cisco-sa-onprem-privesc-tp6unzos Cisco Smart Software Manager On-Prem Denial of Service Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-roomos-infodisc-yotz9ct7 Cisco TelePresence Collaboration Endpoint and RoomOS Software Information Disclosure Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-ucm-access-dmkvv2dy Cisco Unified Communications Products Access Control Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-ucm-file-read-qgjhec3a Cisco Unified Communications Manager Arbitrary File Read Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-ucm-timing-jvbhecok Cisco Unified Communications Products Timing Attack Vulnerability 2022-07-06T16:00:00+00:00 2022-07-06T16:00:00+00:00
cisco-sa-iotcc-xss-wqrclrvd Cisco IoT Control Center Cross-Site Scripting Vulnerability 2022-07-20T16:00:00+00:00 2022-07-20T16:00:00+00:00
cisco-sa-ise-lifetime-pwd-gpcs76mb Cisco Identity Services Engine Administrator Password Lifetime Expiration Issue 2022-07-20T16:00:00+00:00 2022-07-20T16:00:00+00:00
cisco-sa-nd-tlsvld-tbaqlp3n Cisco Nexus Dashboard SSL Certificate Validation Vulnerability 2022-07-20T16:00:00+00:00 2022-07-20T16:00:00+00:00
cisco-sa-ndb-afw-2mt9tb99 Cisco Nexus Dashboard Arbitrary File Write Vulnerability 2022-07-20T16:00:00+00:00 2022-07-20T16:00:00+00:00
cisco-sa-ndb-mhcvuln-vpsbpj9y Cisco Nexus Dashboard Unauthorized Access Vulnerabilities 2022-07-20T16:00:00+00:00 2022-07-20T16:00:00+00:00
cisco-sa-ndb-mprvesc-emhdgxe5 Cisco Nexus Dashboard Privilege Escalation Vulnerabilities 2022-07-20T16:00:00+00:00 2022-07-20T16:00:00+00:00
cisco-sa-sb-rv-rce-overflow-yghbyak Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers Remote Command Execution and Denial of Service Vulnerabilities 2022-07-20T16:00:00+00:00 2022-07-20T16:00:00+00:00
cisco-sa-broadworks-xss-xbhfr4cd Cisco BroadWorks Application Delivery Platform Software Cross-Site Scripting Vulnerability 2022-08-03T16:00:00+00:00 2022-08-03T16:00:00+00:00
cisco-sa-cucm-file-delete-n2vpmone Cisco Unified Communications Manager Arbitrary File Deletion Vulnerability 2022-08-03T16:00:00+00:00 2022-08-03T16:00:00+00:00
cisco-sa-ise-pwd-wh64ahqf Cisco Identity Services Engine Sensitive Information Disclosure Vulnerability 2022-08-03T16:00:00+00:00 2022-08-03T16:00:00+00:00
cisco-sa-sb-mult-vuln-cbvp4sur Cisco Small Business RV Series Routers Vulnerabilities 2022-08-03T16:00:00+00:00 2022-08-03T16:00:00+00:00
cisco-sa-webex-xss-frmhijck-ko3wmkus Cisco Webex Meetings Web Interface Vulnerabilities 2022-08-03T16:00:00+00:00 2022-08-03T16:00:00+00:00
cisco-sa-asa-webvpn-loeksnmo Cisco Adaptive Security Appliance and Firepower Threat Defense Software VPN Web Client Services Client-Side Request Smuggling Vulnerability 2022-08-10T16:00:00+00:00 2023-11-01T16:00:01+00:00
cisco-sa-asaftd-rsa-key-leak-ms7uefzz Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software RSA Private Key Leak Vulnerability 2022-08-10T16:00:00+00:00 2022-08-10T16:00:00+00:00
cisco-sa-wsa-prv-esc-8pdru8t8 Cisco Secure Web Appliance Privilege Escalation Vulnerability 2022-08-17T16:00:00+00:00 2022-10-03T18:13:53+00:00
cisco-sa-fxos-cmdinj-txclnznh Cisco FXOS Software Command Injection Vulnerability 2022-08-24T16:00:00+00:00 2022-08-24T16:00:00+00:00
cisco-sa-mso-prvesc-bpfp9czs Cisco ACI Multi-Site Orchestrator Privilege Escalation Vulnerability 2022-08-24T16:00:00+00:00 2022-08-24T16:00:00+00:00
cisco-sa-nxos-cdp-dos-ce-wwvpucc9 Cisco FXOS and NX-OS Software Cisco Discovery Protocol Denial of Service and Arbitrary Code Execution Vulnerability 2022-08-24T16:00:00+00:00 2022-08-24T16:00:00+00:00
cisco-sa-nxos-ospfv3-dos-48qutcu Cisco NX-OS Software OSPFv3 Denial of Service Vulnerability 2022-08-24T16:00:00+00:00 2022-08-24T16:00:00+00:00
cisco-sa-meraki-config-ab3da Cisco Meraki MR Series Splash Page Insecure Configuration Option 2022-09-07T16:00:00+00:00 2022-09-07T16:00:00+00:00
cisco-sa-mlx5-jbpcrqd8 Vulnerability in NVIDIA Data Plane Development Kit Affecting Cisco Products: August 2022 2022-09-07T16:00:00+00:00 2022-09-07T16:00:00+00:00
cisco-sa-sb-rv-vpnbypass-cpheup9o Cisco Small Business RV110W, RV130, RV130W, and RV215W Routers IPSec VPN Server Authentication Bypass Vulnerability 2022-09-07T16:00:00+00:00 2022-09-07T16:00:00+00:00
cisco-sa-vmanage-msg-serv-aqtup7vs Cisco SD-WAN vManage Software Unauthenticated Access to Messaging Services Vulnerability 2022-09-07T16:00:00+00:00 2022-09-27T21:40:31+00:00
cisco-sa-webex-app-qrto6yc2 Cisco Webex Meetings App Character Interface Manipulation Vulnerability 2022-09-07T16:00:00+00:00 2023-02-24T15:40:30+00:00
ID Description Published Updated
msrc_cve-2022-27445 MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/sql_window.cc. 2022-04-02T00:00:00.000Z 2022-04-22T00:00:00.000Z
msrc_cve-2022-27446 MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.h. 2022-04-02T00:00:00.000Z 2022-04-22T00:00:00.000Z
msrc_cve-2022-27447 MariaDB Server v10.9 and below was discovered to contain a use-after-free via the component Binary_string::free_buffer() at /sql/sql_string.h. 2022-04-02T00:00:00.000Z 2022-04-22T00:00:00.000Z
msrc_cve-2022-27448 There is an Assertion failure in MariaDB Server v10.9 and below via 'node->pcur->rel_pos == BTR_PCUR_ON' at /row/row0mysql.cc. 2022-04-02T00:00:00.000Z 2022-04-22T00:00:00.000Z
msrc_cve-2022-27449 MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_func.cc:148. 2022-04-02T00:00:00.000Z 2022-04-22T00:00:00.000Z
msrc_cve-2022-27451 MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/field_conv.cc. 2022-04-02T00:00:00.000Z 2022-04-22T00:00:00.000Z
msrc_cve-2022-27452 MariaDB Server v10.9 and below was discovered to contain a segmentation fault via the component sql/item_cmpfunc.cc. 2022-04-02T00:00:00.000Z 2022-04-22T00:00:00.000Z
msrc_cve-2022-27455 MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_wildcmp_8bit_impl at /strings/ctype-simple.c. 2022-04-02T00:00:00.000Z 2022-04-22T00:00:00.000Z
msrc_cve-2022-27456 MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component VDec::VDec at /sql/sql_type.cc. 2022-04-02T00:00:00.000Z 2022-05-14T00:00:00.000Z
msrc_cve-2022-27457 MariaDB Server v10.6.3 and below was discovered to contain an use-after-free in the component my_mb_wc_latin1 at /strings/ctype-latin1.c. 2022-04-02T00:00:00.000Z 2022-04-22T00:00:00.000Z
msrc_cve-2022-27536 Certificate.Verify in crypto/x509 in Go 1.18.x before 1.18.1 can be caused to panic on macOS when presented with certain malformed certificates. This allows a remote TLS server to cause a TLS client to panic. 2022-04-02T00:00:00.000Z 2025-09-04T03:43:28.000Z
msrc_cve-2022-27649 A flaw was found in Podman where containers were started incorrectly with non-empty default permissions. A vulnerability was found in Moby (Docker Engine) where containers were started incorrectly with non-empty inheritable Linux process capabilities. This flaw allows an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. 2022-04-02T00:00:00.000Z 2024-04-15T00:00:00.000Z
msrc_cve-2022-27651 A flaw was found in buildah where containers were incorrectly started with non-empty default permissions. A bug was found in Moby (Docker Engine) where containers were incorrectly started with non-empty inheritable Linux process capabilities enabling an attacker with access to programs with inheritable file capabilities to elevate those capabilities to the permitted set when execve(2) runs. This has the potential to impact confidentiality and integrity. 2022-04-02T00:00:00.000Z 2024-04-15T00:00:00.000Z
msrc_cve-2022-28327 The generic P-256 feature in crypto/elliptic in Go before 1.17.9 and 1.18.x before 1.18.1 allows a panic via long scalar input. 2022-04-02T00:00:00.000Z 2022-04-30T00:00:00.000Z
msrc_cve-2022-28356 In the Linux kernel before 5.17.1 a refcount leak bug was found in net/llc/af_llc.c. 2022-04-02T00:00:00.000Z 2022-04-10T00:00:00.000Z
msrc_cve-2022-28388 usb_8dev_start_xmit in drivers/net/can/usb/usb_8dev.c in the Linux kernel through 5.17.1 has a double free. 2022-04-02T00:00:00.000Z 2022-04-10T00:00:00.000Z
msrc_cve-2022-28389 mcba_usb_start_xmit in drivers/net/can/usb/mcba_usb.c in the Linux kernel through 5.17.1 has a double free. 2022-04-02T00:00:00.000Z 2022-04-10T00:00:00.000Z
msrc_cve-2022-28390 ems_usb_start_xmit in drivers/net/can/usb/ems_usb.c in the Linux kernel through 5.17.1 has a double free. 2022-04-02T00:00:00.000Z 2022-04-10T00:00:00.000Z
msrc_cve-2022-28391 BusyBox through 1.35.0 allows remote attackers to execute arbitrary code if netstat is used to print a DNS PTR record's value to a VT compatible terminal. Alternatively the attacker could choose to change the terminal's colors. 2022-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2022-28506 There is a heap-buffer-overflow in GIFLIB 5.2.1 function DumpScreen2RGB() in gif2rgb.c:298:45. 2022-04-02T00:00:00.000Z 2024-11-09T00:00:00.000Z
msrc_cve-2022-28796 jbd2_journal_wait_updates in fs/jbd2/transaction.c in the Linux kernel before 5.17.1 has a use-after-free caused by a transaction_t race condition. 2022-04-02T00:00:00.000Z 2022-04-15T00:00:00.000Z
msrc_cve-2022-28805 singlevar in lparser.c in Lua from (including) 5.4.0 up to (excluding) 5.4.4 lacks a certain luaK_exp2anyregup call leading to a heap-based buffer over-read that might affect a system that compiles untrusted Lua code. 2022-04-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2022-28893 The SUNRPC subsystem in the Linux kernel through 5.17.2 can call xs_xprt_free before ensuring that sockets are in the intended state. 2022-04-02T00:00:00.000Z 2022-04-15T00:00:00.000Z
msrc_cve-2022-29156 drivers/infiniband/ulp/rtrs/rtrs-clt.c in the Linux kernel before 5.16.12 has a double free related to rtrs_clt_dev_release. 2022-04-02T00:00:00.000Z 2022-04-21T00:00:00.000Z
msrc_cve-2022-29458 ncurses 6.3 before patch 20220416 has an out-of-bounds read and segmentation violation in convert_strings in tinfo/read_entry.c in the terminfo library. 2022-04-02T00:00:00.000Z 2022-04-28T00:00:00.000Z
msrc_cve-2022-29582 In the Linux kernel before 5.17.3 fs/io_uring.c has a use-after-free due to a race condition in io_uring timeouts. This can be triggered by a local user who has no access to any user namespace; however the race condition perhaps can only be exploited infrequently. 2022-04-02T00:00:00.000Z 2022-05-11T00:00:00.000Z
msrc_cve-2022-29869 cifs-utils through 6.14 with verbose logging can cause an information leak when a file contains = (equal sign) characters but is not a valid credentials file. 2022-04-02T00:00:00.000Z 2022-05-11T00:00:00.000Z
msrc_cve-2021-3611 A stack overflow vulnerability was found in the Intel HD Audio device (intel-hda) of QEMU. A malicious guest could use this flaw to crash the QEMU process on the host resulting in a denial of service condition. The highest threat from this vulnerability is to system availability. This flaw affects QEMU versions prior to 7.0.0. 2022-05-02T00:00:00.000Z 2024-09-11T00:00:00.000Z
msrc_cve-2021-3750 A DMA reentrancy issue was found in the USB EHCI controller emulation of QEMU. EHCI does not verify if the Buffer Pointer overlaps with its MMIO region when it transfers the USB packets. Crafted content may be written to the controller's registers and trigger undesirable actions (such as reset) while the device is still transferring packets. This can ultimately lead to a use-after-free issue. A malicious guest could use this flaw to crash the QEMU process on the host resulting in a denial of service condition or potentially execute arbitrary code within the context of the QEMU process on the host. This flaw affects QEMU versions before 7.0.0. 2022-05-02T00:00:00.000Z 2024-09-11T00:00:00.000Z
msrc_cve-2021-46790 ntfsck in NTFS-3G through 2021.8.22 has a heap-based buffer overflow involving buffer+512*3-2. NOTE: the upstream position is that ntfsck is deprecated; however it is shipped by some Linux distributions. 2022-05-02T00:00:00.000Z 2022-05-10T00:00:00.000Z
ID Description Updated
var-202107-1688 Ruijie Networks Co., Ltd. is a professional network manufacturer with a full range of net… 2022-05-04T09:59:27.948000Z
var-202107-1709 Chengdu Feiyuxing Technology Co., Ltd. is one of the few local enterprises in the industr… 2022-05-04T09:59:27.937000Z
var-202107-1730 Suzhou Keda Technology Co., Ltd. is a leading provider of video and security products and… 2022-05-04T09:59:27.926000Z
var-202107-1751 Matsushita Electric (China) Co., Ltd. was established in 1994 and is mainly responsible f… 2022-05-04T09:59:27.915000Z
var-202107-1772 Ruijie Networks Co., Ltd. is a professional network manufacturer with a full range of net… 2022-05-04T09:59:27.905000Z
var-202107-1793 China Mobile Enterprise Gateway is a gateway management software that can be used for wif… 2022-05-04T09:59:27.894000Z
var-202107-1814 5MP Network Camera is a camera product. Finetree 5MP Network Camera has a logic flaw … 2022-05-04T09:59:27.884000Z
var-202107-1835 Axis is an IT company that specializes in providing network video solutions. Axis M10… 2022-05-04T09:59:27.873000Z
var-202107-1856 Matsushita Electric (China) Co., Ltd. was established in 1994 and is mainly responsible f… 2022-05-04T09:59:27.862000Z
var-202107-1877 Axis is an IT company that specializes in providing network video solutions. AXIS P13… 2022-05-04T09:59:27.851000Z
var-202107-1898 The IoT smart water meter monitoring platform is a smart water meter monitoring platform … 2022-05-04T09:59:27.842000Z
var-202106-2099 Axis is an IT company that specializes in providing network video solutions. AXIS 213… 2022-05-04T09:59:28.990000Z
var-202106-2139 D-Link DIR-809 is a wireless router, using RTOS system. D-Link DIR-809 has a stack ov… 2022-05-04T09:59:28.980000Z
var-202106-2141 Bihaiwei L7 Cloud Router is a router launched by Beijing Bihaiwei Technology Co., Ltd. … 2022-05-04T09:59:28.970000Z
var-202106-2181 Axis is an IT company that specializes in providing network video solutions. AXIS 242… 2022-05-04T09:59:28.960000Z
var-202106-2183 Shanghai Jinhongge International Trade Co., Ltd. is a company whose main business is the … 2022-05-04T09:59:28.948000Z
var-202106-2223 Prolink Technology Co., Ltd. is the world's leading supplier of network communication equ… 2022-05-04T09:59:28.938000Z
var-202106-2225 RG-RAC200b is a wireless controller. RG-RAC200b has a command execution vulnerability… 2022-05-04T09:59:28.926000Z
var-202106-2265 The HP-ENVY-7640 series printer is an all-in-one printer from Hewlett-Packard Company. … 2022-05-04T09:59:28.916000Z
var-202106-2267 HP Officejet 6700 Premium e-All-in-One is an all-in-one printer from HP Trading (Shanghai… 2022-05-04T09:59:28.906000Z
var-202106-2307 Hisense owns Hisense Video (600060) and Hisense Home Appliances (000921), two listed comp… 2022-05-04T09:59:28.890000Z
var-202106-2328 Kingdee Cloud·Xingkong is a new generation of strategic enterprise management software de… 2022-05-04T09:59:28.878000Z
var-202106-2330 Zero Vision Technology serves customers with video technology and is committed to simplif… 2022-05-04T09:59:28.867000Z
var-202104-1982 WiSCADA industrial configuration software is a cross-platform 3D industrial configuration… 2022-05-04T09:59:29.906000Z
var-202104-2003 Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. As of… 2022-05-04T09:59:29.893000Z
var-202104-2024 Archer C5 is a wireless router product. TP-LINK Archer C5 has a weak password vulnera… 2022-05-04T09:59:29.881000Z
var-202104-2045 Taiwan Broadband Communication Co., Ltd. (Taiwan Broadband Communication) provides high-q… 2022-05-04T09:59:29.868000Z
var-202104-2066 GX Works2 is a PLC programming software. GX Works2 has an out-of-bounds memory access… 2022-05-04T09:59:29.856000Z
var-202105-1562 WebAccess/HMI Designer is a man-machine interface integrated development tool. WebAcc… 2022-05-04T09:59:29.488000Z
var-202105-1583 S9312 is a switch. Huawei S9312 has a weak password vulnerability. The attacker uses … 2022-05-04T09:59:29.475000Z
ID Description Published Updated
jvndb-2018-000124 Multiple vulnerabilities in RICOH Interactive Whiteboard 2018-11-27T15:26+09:00 2019-08-27T17:01+09:00
jvndb-2018-000127 EC-CUBE vulnerable to open redirect 2018-11-28T17:24+09:00 2019-08-28T09:42+09:00
jvndb-2018-000125 The installer of MARKET SPEED may insecurely load Dynamic Link Libraries 2018-11-28T17:27+09:00 2019-08-28T10:01+09:00
jvndb-2018-000123 Panasonic applications register unquoted service paths 2018-11-29T14:45+09:00 2019-09-27T10:31+09:00
jvndb-2018-010027 Problem with directory permissions in JP1/Operations Analytics 2018-12-04T16:53+09:00 2019-01-24T18:36+09:00
jvndb-2018-010028 Multiple Vulnerabilities in Hitachi Infrastructure Analytics Advisor 2018-12-04T16:53+09:00 2019-01-24T18:35+09:00
jvndb-2018-000128 Multiple vulnerabilities in multiple SEIKO EPSON printers and scanners 2018-12-06T16:19+09:00 2019-09-27T09:55+09:00
jvndb-2018-000129 Multiple vulnerabilities in i-FILTER 2018-12-07T14:30+09:00 2019-08-27T11:45+09:00
jvndb-2018-000130 Cybozu Garoon access restriction bypass vulnerability 2018-12-10T14:14+09:00 2019-08-27T16:54+09:00
jvndb-2018-000126 Multiple vulnerabilities in Cybozu Remote Service 2018-12-10T14:26+09:00 2019-08-27T11:48+09:00
jvndb-2018-000131 Multiple vulnerabilities in Aterm WF1200CR and Aterm WG1200CR 2018-12-14T14:53+09:00 2019-08-27T11:33+09:00
jvndb-2018-000132 Multiple vulnerabilities in Toshiba Lighting & Technology Corporation Home gateway 2018-12-19T15:20+09:00 2019-08-28T10:45+09:00
jvndb-2018-000134 PgpoolAdmin fails to restrict access permissions 2018-12-21T14:10+09:00 2019-08-27T17:41+09:00
jvndb-2018-000133 cordova-plugin-ionic-webview vulnerable to path traversal 2018-12-21T14:17+09:00 2019-08-28T10:04+09:00
jvndb-2018-000136 Installer of Mapping Tool may insecurely load Dynamic Link Libraries 2018-12-25T16:18+09:00 2019-08-27T16:36+09:00
jvndb-2018-000135 WordPress plugin "Google XML Sitemaps" vulnerable to cross-site scripting 2018-12-25T16:19+09:00 2019-08-27T15:12+09:00
jvndb-2018-010851 Clickjacking Vulnerability in Hitachi Automation Director 2018-12-26T12:09+09:00 2019-01-24T18:37+09:00
jvndb-2018-000137 GROWI vulnerable to cross-site scripting 2018-12-26T16:36+09:00 2019-08-27T15:07+09:00
jvndb-2019-000001 WordPress plugin "spam-byebye" vulnerable to cross-site scripting 2019-01-10T15:45+09:00 2019-08-28T09:54+09:00
jvndb-2019-001094 Information Disclosure Vulnerability in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor 2019-01-22T11:47+09:00 2019-01-24T18:39+09:00
jvndb-2019-001095 Cross-site Scripting Vulnerability in Hitachi Device Manager 2019-01-22T11:47+09:00 2019-01-24T18:38+09:00
jvndb-2019-000003 HOUSE GATE App for iOS vulnerable to directory traversal 2019-01-24T15:37+09:00 2019-01-24T15:37+09:00
jvndb-2019-000005 The installers of UNLHA32.DLL, UNARJ32.DLL and LHMelting may insecurely load Dynamic Link Libraries 2019-01-31T15:35+09:00 2019-08-28T12:08+09:00
jvndb-2019-000004 UNLHA32.DLL, UNARJ32.DLL, LHMelting and LMLzh32.DLL may insecurely load Dynamic Link Libraries 2019-01-31T15:46+09:00 2019-09-26T18:08+09:00
jvndb-2019-000006 POWER EGG vulnerability where EL expression may be executed 2019-02-05T14:09+09:00 2019-09-26T18:05+09:00
jvndb-2019-000007 OpenAM (Open Source Edition) vulnerable to open redirect 2019-02-06T15:45+09:00 2019-08-28T11:00+09:00
jvndb-2019-000008 A vulnerability in V20 PRO L-01J that may cause a crash 2019-02-12T17:23+09:00 2019-02-12T17:23+09:00
jvndb-2019-000009 Installer of Adobe Creative Cloud Desktop Application may insecurely load Dynamic Link Libraries 2019-02-18T15:16+09:00 2019-10-01T10:15+09:00
jvndb-2019-000010 azure-umqtt-c vulnerable to denial-of-service (DoS) 2019-02-20T16:59+09:00 2019-02-20T16:59+09:00
jvndb-2019-001285 DoS Vulnerability in JP1/Base 2019-02-25T17:13+09:00 2019-02-25T17:13+09:00
ID Description Updated
ID Description Published Updated
cnvd-2015-01993 Tiki Wiki CMS Groupware跨站脚本漏洞 2015-03-26 2015-03-27
cnvd-2015-01994 Tiki Wiki CMS Groupware本地文件包含漏洞 2015-03-26 2015-03-27
cnvd-2015-01995 Cagintranet Networks GetSimple CMS跨站脚本漏洞 2015-03-26 2015-03-27
cnvd-2015-01996 Bentley Microstation任意代码执行漏洞 2015-03-26 2015-03-27
cnvd-2015-01997 Adobe LiveCycle ES DLL Loading任意代码执行漏洞 2015-03-26 2015-03-27
cnvd-2015-01998 phpBB 'includes/message_parser.php' HTML注入漏洞 2015-03-26 2015-03-27
cnvd-2015-01999 TranscenDevelopment Hot Links SQL 'report.cgi' SQL注入漏洞 2015-03-26 2015-03-27
cnvd-2015-02000 Websense TRITON AP-EMAIL和V-Series模块跨站脚本漏洞 2015-03-26 2015-03-27
cnvd-2015-02001 CS-Cart跨站请求伪造漏洞 2015-03-26 2015-03-27
cnvd-2015-02002 Websense TRITON AP-WEB和V-Series模块跨站脚本漏洞 2015-03-26 2015-03-27
cnvd-2015-02003 Django 'utils.http.is_safe_url'函数跨站脚本漏洞 2015-03-26 2015-03-27
cnvd-2015-02004 Django 'utils.html.strip_tags'函数拒绝服务漏洞 2015-03-26 2015-03-27
cnvd-2015-02005 Palo Alto Networks PAN-OS安全绕过漏洞 2015-03-26 2015-03-27
cnvd-2015-02006 PhreeBooks输入验证漏洞 2015-03-26 2015-03-27
cnvd-2015-02007 Google Chrome 'Math.Random()'未授权访问漏洞 2015-03-26 2015-03-27
cnvd-2015-02008 Hulihan Applications Amethyst HTML注入漏洞 2015-03-26 2015-03-27
cnvd-2015-02009 Hulihan Applications Onyx跨站脚本漏洞 2015-03-26 2015-03-27
cnvd-2015-02010 WordPress Daily Edition Theme完整路径信息泄露漏洞 2015-03-26 2015-03-27
cnvd-2015-02011 IBM Tivoli Directory Server (ITDS) FREAK降级攻击漏洞 2015-03-26 2015-03-27
cnvd-2015-02012 Dotproject HTML注入漏洞 2015-03-26 2015-03-27
cnvd-2015-02013 Dotproject SQL注入漏洞 2015-03-26 2015-03-27
cnvd-2015-02014 Tenmiles Helpdesk Pilot Knowledge Base插件SQL注入漏洞 2015-03-26 2015-03-27
cnvd-2015-02015 Barracuda Networks Web Application Firewall 660 HTML注入漏洞 2015-03-26 2015-03-27
cnvd-2015-02016 Drumbeat CMS SQL注入漏洞 2015-03-26 2015-03-27
cnvd-2015-02017 PreProjects E-Smart Cart SQL注入漏洞 2015-03-26 2015-03-27
cnvd-2015-02018 Easy Travel Portal SQL注入漏洞 2015-03-26 2015-03-27
cnvd-2015-02019 Ananda Image Gallery 'default.asp' SQL注入漏洞 2015-03-26 2015-03-27
cnvd-2015-02020 Drupal Site Documentation模块存在多个跨站脚本漏洞 2015-03-26 2015-03-27
cnvd-2015-02021 Drupal Image Title模块存在多个跨站脚本漏洞 2015-03-26 2015-03-27
cnvd-2015-02022 Drupal OG tabs模块存在多个跨站脚本漏洞 2015-03-26 2015-03-27
ID Description Published Updated
CERTA-2004-AVI-228 Vulnérabilités dans Ethereal 2004-07-07T00:00:00.000000 2004-08-06T00:00:00.000000
CERTA-2004-AVI-229 Vulnérabilité de nCipher netHSM 2004-07-07T00:00:00.000000 2004-07-07T00:00:00.000000
CERTA-2004-AVI-230 Vulnérabilité dans le module de sécurité BSM sur Solaris 2004-07-07T00:00:00.000000 2004-07-07T00:00:00.000000
certa-2004-avi-228 Vulnérabilités dans Ethereal 2004-07-07T00:00:00.000000 2004-08-06T00:00:00.000000
certa-2004-avi-229 Vulnérabilité de nCipher netHSM 2004-07-07T00:00:00.000000 2004-07-07T00:00:00.000000
certa-2004-avi-230 Vulnérabilité dans le module de sécurité BSM sur Solaris 2004-07-07T00:00:00.000000 2004-07-07T00:00:00.000000
CERTA-2004-AVI-231 Vulnérabilité de plusieurs navigateurs 2004-07-08T00:00:00.000000 2004-07-26T00:00:00.000000
certa-2004-avi-231 Vulnérabilité de plusieurs navigateurs 2004-07-08T00:00:00.000000 2004-07-26T00:00:00.000000
CERTA-2004-AVI-232 Vulnérabilité de la suite Mozilla sous Windows XP 2004-07-09T00:00:00.000000 2004-07-09T00:00:00.000000
CERTA-2004-AVI-233 Vulnérabilité dans Shorewall 2004-07-09T00:00:00.000000 2004-07-09T00:00:00.000000
CERTA-2004-AVI-234 Faille dans le serveur SSLtelnet 2004-07-09T00:00:00.000000 2004-07-19T00:00:00.000000
certa-2004-avi-232 Vulnérabilité de la suite Mozilla sous Windows XP 2004-07-09T00:00:00.000000 2004-07-09T00:00:00.000000
certa-2004-avi-233 Vulnérabilité dans Shorewall 2004-07-09T00:00:00.000000 2004-07-09T00:00:00.000000
certa-2004-avi-234 Faille dans le serveur SSLtelnet 2004-07-09T00:00:00.000000 2004-07-19T00:00:00.000000
CERTA-2004-AVI-235 Vulnérabilité d'Adobe Acrobat et d'Adobe Reader 2004-07-13T00:00:00.000000 2004-07-13T00:00:00.000000
certa-2004-avi-235 Vulnérabilité d'Adobe Acrobat et d'Adobe Reader 2004-07-13T00:00:00.000000 2004-07-13T00:00:00.000000
CERTA-2004-AVI-236 Vulnérabilité dans Microsoft Outlook Express 2004-07-15T00:00:00.000000 2004-07-15T00:00:00.000000
CERTA-2004-AVI-237 Vulnérabilité dans Utility Manager sous Windows 2004-07-15T00:00:00.000000 2004-07-15T00:00:00.000000
CERTA-2004-AVI-238 Vulnérabilité du composant POSIX de Microsoft 2004-07-15T00:00:00.000000 2004-07-15T00:00:00.000000
CERTA-2004-AVI-239 Vulnérabilité dans Microsoft Internet Information Server (IIS) 4.0 2004-07-15T00:00:00.000000 2004-07-15T00:00:00.000000
CERTA-2004-AVI-240 Vulnérabilité dans Microsoft Windows Task Scheduler 2004-07-15T00:00:00.000000 2004-07-16T00:00:00.000000
CERTA-2004-AVI-241 Vulnérabilités dans les fichiers d'aide HTML de Microsoft 2004-07-15T00:00:00.000000 2004-07-15T00:00:00.000000
CERTA-2004-AVI-242 Vulnérabilité dans l'interpréteur de commandes Windows 2004-07-15T00:00:00.000000 2004-07-15T00:00:00.000000
CERTA-2004-AVI-243 Vulnérabilité de la bibliothèque wv 2004-07-15T00:00:00.000000 2004-07-30T00:00:00.000000
CERTA-2004-AVI-244 Vulnérabilité de PHP 2004-07-15T00:00:00.000000 2005-03-01T00:00:00.000000
CERTA-2004-AVI-245 Vulnérabilité dans FreeS/Wan, Openswan, StrongSwan et Super FreeS/Wan 2004-07-15T00:00:00.000000 2004-07-15T00:00:00.000000
certa-2004-avi-236 Vulnérabilité dans Microsoft Outlook Express 2004-07-15T00:00:00.000000 2004-07-15T00:00:00.000000
certa-2004-avi-237 Vulnérabilité dans Utility Manager sous Windows 2004-07-15T00:00:00.000000 2004-07-15T00:00:00.000000
certa-2004-avi-238 Vulnérabilité du composant POSIX de Microsoft 2004-07-15T00:00:00.000000 2004-07-15T00:00:00.000000
certa-2004-avi-239 Vulnérabilité dans Microsoft Internet Information Server (IIS) 4.0 2004-07-15T00:00:00.000000 2004-07-15T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated