Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-1162 |
N/A
|
ghostscript before 5.10-16 allows local users to … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.421Z |
| CVE-2000-1163 |
N/A
|
ghostscript before 5.10-16 uses an empty LD_RUN_P… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.334Z |
| CVE-2000-1167 |
N/A
|
ppp utility in FreeBSD 4.1.1 and earlier does not… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.339Z |
| CVE-2000-1169 |
N/A
|
OpenSSH SSH client before 2.3.0 does not properly… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.337Z |
| CVE-2000-1178 |
N/A
|
Joe text editor follows symbolic links when creat… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.368Z |
| CVE-2000-1179 |
N/A
|
Netopia ISDN Router 650-ST before 4.3.5 allows re… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.392Z |
| CVE-2000-1181 |
N/A
|
Real Networks RealServer 7 and earlier allows rem… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.340Z |
| CVE-2000-1182 |
N/A
|
WatchGuard Firebox II allows remote attackers to … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.320Z |
| CVE-2000-1184 |
N/A
|
telnetd in FreeBSD 4.2 and earlier, and possibly … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.331Z |
| CVE-2000-1187 |
N/A
|
Buffer overflow in the HTML parser for Netscape 4… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.393Z |
| CVE-2000-1189 |
N/A
|
Buffer overflow in pam_localuser PAM module in Re… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.338Z |
| CVE-2000-0889 |
N/A
|
Two Sun security certificates have been compromis… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T05:37:31.794Z |
| CVE-2000-0893 |
N/A
|
The presence of the Distributed GL Daemon (dgld) … |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T05:37:31.517Z |
| CVE-2000-1090 |
N/A
|
Microsoft IIS for Far East editions 4.0 and 5.0 a… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T05:45:37.266Z |
| CVE-2001-0019 |
N/A
|
Arrowpoint (aka Cisco Content Services, or CSS) a… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.441Z |
| CVE-2001-0022 |
N/A
|
simplestguest.cgi CGI program by Leif Wright allo… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.098Z |
| CVE-2001-0023 |
N/A
|
everythingform.cgi CGI program by Leif Wright all… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:54.685Z |
| CVE-2001-0024 |
N/A
|
simplestmail.cgi CGI program by Leif Wright allow… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:54.932Z |
| CVE-2001-0025 |
N/A
|
ad.cgi CGI program by Leif Wright allows remote a… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:54.732Z |
| CVE-2001-0027 |
N/A
|
mod_sqlpw module in ProFTPD does not reset a cach… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.561Z |
| CVE-2001-0029 |
N/A
|
Buffer overflow in oops WWW proxy server 1.4.6 (a… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.285Z |
| CVE-2001-0030 |
N/A
|
FoolProof 3.9 allows local users to bypass progra… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:54.678Z |
| CVE-2001-0031 |
N/A
|
BroadVision One-To-One Enterprise allows remote a… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.298Z |
| CVE-2001-0032 |
N/A
|
Format string vulnerability in ssldump possibly a… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:54.755Z |
| CVE-2001-0037 |
N/A
|
Directory traversal vulnerability in HomeSeer bef… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.099Z |
| CVE-2001-0038 |
N/A
|
Offline Explorer 1.4 before Service Release 2 all… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.305Z |
| CVE-2001-0044 |
N/A
|
Multiple buffer overflows in Lexmark MarkVision p… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.438Z |
| CVE-2001-0045 |
N/A
|
The default permissions for the RAS Administratio… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.299Z |
| CVE-2001-0046 |
N/A
|
The default permissions for the SNMP Parameters r… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:54.674Z |
| CVE-2001-0047 |
N/A
|
The default permissions for the MTS Package Admin… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:54.625Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-2000-1162 |
N/A
|
ghostscript before 5.10-16 allows local users to … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.421Z |
| CVE-2000-1163 |
N/A
|
ghostscript before 5.10-16 uses an empty LD_RUN_P… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.334Z |
| CVE-2000-1167 |
N/A
|
ppp utility in FreeBSD 4.1.1 and earlier does not… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.339Z |
| CVE-2000-1169 |
N/A
|
OpenSSH SSH client before 2.3.0 does not properly… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.337Z |
| CVE-2000-1178 |
N/A
|
Joe text editor follows symbolic links when creat… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.368Z |
| CVE-2000-1179 |
N/A
|
Netopia ISDN Router 650-ST before 4.3.5 allows re… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.392Z |
| CVE-2000-1181 |
N/A
|
Real Networks RealServer 7 and earlier allows rem… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.340Z |
| CVE-2000-1182 |
N/A
|
WatchGuard Firebox II allows remote attackers to … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.320Z |
| CVE-2000-1184 |
N/A
|
telnetd in FreeBSD 4.2 and earlier, and possibly … |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.331Z |
| CVE-2000-1187 |
N/A
|
Buffer overflow in the HTML parser for Netscape 4… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.393Z |
| CVE-2000-1189 |
N/A
|
Buffer overflow in pam_localuser PAM module in Re… |
n/a |
n/a |
2001-01-22T05:00:00 | 2024-08-08T05:45:37.338Z |
| CVE-2000-0889 |
N/A
|
Two Sun security certificates have been compromis… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T05:37:31.794Z |
| CVE-2000-0893 |
N/A
|
The presence of the Distributed GL Daemon (dgld) … |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T05:37:31.517Z |
| CVE-2000-1090 |
N/A
|
Microsoft IIS for Far East editions 4.0 and 5.0 a… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T05:45:37.266Z |
| CVE-2001-0019 |
N/A
|
Arrowpoint (aka Cisco Content Services, or CSS) a… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.441Z |
| CVE-2001-0022 |
N/A
|
simplestguest.cgi CGI program by Leif Wright allo… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.098Z |
| CVE-2001-0023 |
N/A
|
everythingform.cgi CGI program by Leif Wright all… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:54.685Z |
| CVE-2001-0024 |
N/A
|
simplestmail.cgi CGI program by Leif Wright allow… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:54.932Z |
| CVE-2001-0025 |
N/A
|
ad.cgi CGI program by Leif Wright allows remote a… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:54.732Z |
| CVE-2001-0027 |
N/A
|
mod_sqlpw module in ProFTPD does not reset a cach… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.561Z |
| CVE-2001-0029 |
N/A
|
Buffer overflow in oops WWW proxy server 1.4.6 (a… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.285Z |
| CVE-2001-0030 |
N/A
|
FoolProof 3.9 allows local users to bypass progra… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:54.678Z |
| CVE-2001-0031 |
N/A
|
BroadVision One-To-One Enterprise allows remote a… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.298Z |
| CVE-2001-0032 |
N/A
|
Format string vulnerability in ssldump possibly a… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:54.755Z |
| CVE-2001-0037 |
N/A
|
Directory traversal vulnerability in HomeSeer bef… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.099Z |
| CVE-2001-0038 |
N/A
|
Offline Explorer 1.4 before Service Release 2 all… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.305Z |
| CVE-2001-0044 |
N/A
|
Multiple buffer overflows in Lexmark MarkVision p… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.438Z |
| CVE-2001-0045 |
N/A
|
The default permissions for the RAS Administratio… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:55.299Z |
| CVE-2001-0046 |
N/A
|
The default permissions for the SNMP Parameters r… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:54.674Z |
| CVE-2001-0047 |
N/A
|
The default permissions for the MTS Package Admin… |
n/a |
n/a |
2001-02-02T05:00:00 | 2024-08-08T04:06:54.625Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-2000-0474 | Real Networks RealServer 7.x allows remote attackers to cause a denial of service via a malformed r… | 2000-06-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0476 | xterm, Eterm, and rxvt allow an attacker to cause a denial of service by embedding certain escape c… | 2000-06-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0487 | The Protected Store in Windows 2000 does not properly select the strongest encryption when availabl… | 2000-06-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0490 | Buffer overflow in the NetWin DSMTP 2.7q in the NetWin dmail package allows remote attackers to exe… | 2000-06-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0493 | Buffer overflow in Simple Network Time Sync (SMTS) daemon allows remote attackers to cause a denial… | 2000-06-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0507 | Imate Webmail Server 2.5 allows remote attackers to cause a denial of service via a long HELO command. | 2000-06-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0509 | Buffer overflows in the finger and whois demonstration scripts in Sambar Server 4.3 allow remote at… | 2000-06-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0468 | man in HP-UX 10.20 and 11 allows local attackers to overwrite files via a symlink attack. | 2000-06-02T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0492 | PassWD 1.2 uses weak encryption (trivial encoding) to store passwords, which allows an attacker who… | 2000-06-04T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0536 | xinetd 2.1.8.x does not properly restrict connections if hostnames are used for access control and … | 2000-06-04T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0518 | Internet Explorer 4.x and 5.x does not properly verify all contents of an SSL certificate if a conn… | 2000-06-05T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0519 | Internet Explorer 4.x and 5.x does not properly re-validate an SSL certificate if the user establis… | 2000-06-05T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0521 | Savant web server allows remote attackers to read source code of CGI scripts via a GET request that… | 2000-06-05T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0524 | Microsoft Outlook and Outlook Express allow remote attackers to cause a denial of service by sendin… | 2000-06-05T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0537 | BRU backup software allows local users to append data to arbitrary files by specifying an alternate… | 2000-06-05T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0544 | Windows NT and Windows 2000 hosts allow a remote attacker to cause a denial of service via malforme… | 2000-06-05T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0556 | Buffer overflow in the web interface for Cmail 2.4.7 allows remote attackers to cause a denial of s… | 2000-06-05T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0557 | Buffer overflow in the web interface for Cmail 2.4.7 allows remote attackers to execute arbitrary c… | 2000-06-05T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0482 | Check Point Firewall-1 allows remote attackers to cause a denial of service by sending a large numb… | 2000-06-06T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0503 | The IFRAME of the WebBrowser control in Internet Explorer 5.01 allows a remote attacker to violate … | 2000-06-06T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0516 | When configured to store configuration information in an LDAP directory, Shiva Access Manager 5.0.0… | 2000-06-06T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0523 | Buffer overflow in the logging feature of EServ 2.9.2 and earlier allows an attacker to execute arb… | 2000-06-06T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0552 | ICQwebmail client for ICQ 2000A creates a world readable temporary file during login and does not d… | 2000-06-06T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0558 | Buffer overflow in HP Openview Network Node Manager 6.1 allows remote attackers to execute arbitrar… | 2000-06-06T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0376 | Buffer overflow in the HTTP proxy server for the i-drive Filo software allows remote attackers to e… | 2000-06-07T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0515 | The snmpd.conf configuration file for the SNMP daemon (snmpd) in HP-UX 11.0 is world writable, whic… | 2000-06-07T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0520 | Buffer overflow in restore program 0.4b17 and earlier in dump package allows local users to execute… | 2000-06-07T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0532 | A FreeBSD patch for SSH on 2000-01-14 configures ssh to listen on port 722 as well as port 22, whic… | 2000-06-07T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0534 | The apsfilter software in the FreeBSD ports package does not properly read user filter configuratio… | 2000-06-07T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0538 | ColdFusion Administrator for ColdFusion 4.5.1 and earlier allows remote attackers to cause a denial… | 2000-06-07T04:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-4vj3-f849-5r48 |
6.5 (3.1)
|
Arbitrary File Read in Snyk Broker | 2020-06-03T22:02:21Z | 2021-07-29T17:23:47Z |
| ghsa-x7m2-6g99-84w5 |
6.5 (3.1)
|
Arbitrary File Read in Snyk Broker | 2020-06-03T22:02:24Z | 2021-08-25T21:46:46Z |
| ghsa-c8wh-6jw4-2h79 |
6.1 (3.1)
|
Potential unauthorized access to stored request & session data when plugin is misconfigured in Octo… | 2020-06-03T23:19:12Z | 2021-01-08T20:14:28Z |
| ghsa-vwqq-5vrc-xw9h |
3.7 (3.1)
|
Improper validation of certificate with host mismatch in Apache Log4j SMTP appender | 2020-06-05T14:15:51Z | 2022-03-28T22:26:27Z |
| ghsa-g6wq-qcwm-j5g2 |
8.2 (3.1)
|
Regular Expression Denial of Service in websocket-extensions (RubyGem) | 2020-06-05T14:21:29Z | 2023-05-16T16:17:54Z |
| ghsa-v8v8-6859-qxm4 |
9.8 (3.1)
|
Arbitrary shell command execution in logkitty | 2020-06-05T14:47:02Z | 2023-09-08T20:47:27Z |
| ghsa-3gh2-xw74-jmcw |
8.8 (3.1)
8.7 (4.0)
|
SQL injection in Django | 2020-06-05T14:52:07Z | 2024-09-20T15:03:44Z |
| ghsa-37cf-r3w2-gjfw |
7.5 (3.1)
7.1 (4.0)
|
django-nopassword stores secrets in cleartext | 2020-06-05T16:09:19Z | 2024-09-16T22:30:29Z |
| ghsa-fpjm-rp2g-3r4c |
9.1 (3.1)
9.3 (4.0)
|
Django Rest Framework jwt allows obtaining new token from notionally invalidated token | 2020-06-05T16:09:34Z | 2024-09-20T17:05:27Z |
| ghsa-5wm5-8q42-rhxg |
9.1 (3.1)
|
File system access via H2 in Apache Ignite | 2020-06-05T16:11:02Z | 2022-02-08T22:05:36Z |
| ghsa-g86w-v5vg-9gxf |
6.5 (3.1)
|
Directory traversal attack in Spring Cloud Config | 2020-06-05T16:11:36Z | 2021-08-25T22:01:25Z |
| ghsa-32xf-jwmv-9hf3 |
7.5 (3.1)
|
Directory traversal attack in Spring Cloud Config | 2020-06-05T16:13:20Z | 2025-10-22T17:52:48Z |
| ghsa-48rw-j489-928m |
8.8 (3.1)
|
Signature wrapping vulnerability in Spring Security | 2020-06-05T16:13:29Z | 2021-06-15T17:44:45Z |
| ghsa-hwj3-m3p6-hj38 |
9.8 (3.1)
|
dom4j allows External Entities by default which might enable XXE attacks | 2020-06-05T16:13:36Z | 2022-02-08T22:06:12Z |
| ghsa-g78m-2chm-r7qv |
8.2 (3.1)
|
Regular Expression Denial of Service in websocket-extensions (NPM package) | 2020-06-05T16:16:12Z | 2021-08-25T21:51:05Z |
| ghsa-wpjr-j57x-wxfw |
5.9 (3.1)
8.2 (4.0)
|
Data leakage via cache key collision in Django | 2020-06-05T16:20:44Z | 2024-11-18T16:26:05Z |
| ghsa-2m34-jcjv-45xf |
6.1 (3.1)
5.3 (4.0)
|
XSS in Django | 2020-06-05T16:24:28Z | 2024-09-20T15:43:12Z |
| ghsa-v73w-r9xg-7cr9 |
|
Use of insecure jQuery version in OctoberCMS | 2020-06-05T19:37:49Z | 2021-10-08T21:26:19Z |
| ghsa-w42g-7vfc-xf37 |
|
Introspection in schema validation in Apollo Server | 2020-06-05T19:38:14Z | 2020-08-31T19:02:14Z |
| ghsa-4852-vrh7-28rf |
7.4 (3.1)
|
Reflected XSS in GraphQL Playground | 2020-06-09T00:24:57Z | 2021-11-04T17:11:46Z |
| ghsa-68q3-7wjp-7q3j |
7.4 (3.1)
|
The filename of uploaded files vulnerable to stored XSS | 2020-06-09T00:25:34Z | 2022-10-07T20:40:49Z |
| ghsa-2q66-6cc3-6xm8 |
8.6 (3.1)
|
CSRF issue on preview pages in Bolt CMS | 2020-06-09T00:25:41Z | 2022-10-07T20:40:29Z |
| ghsa-qr95-4mq5-r3fh |
7.7 (3.1)
|
Phar unserialization vulnerability in phpMussel | 2020-06-10T19:40:30Z | 2022-10-11T18:27:10Z |
| ghsa-f93p-f762-vr53 |
6.1 (3.1)
|
Reflected Cross-Site Scripting in Apache CXF | 2020-06-10T20:02:33Z | 2021-06-15T17:28:04Z |
| ghsa-6vwp-35w3-xph8 |
9.8 (3.1)
|
Insecure Deserialization in Apache XML-RPC | 2020-06-10T20:02:39Z | 2021-08-30T13:21:58Z |
| ghsa-r24h-634p-m72x |
9.8 (3.1)
|
Validation Bypass in schema-inspector | 2020-06-10T20:02:47Z | 2021-08-30T13:35:23Z |
| ghsa-x64g-4xx9-fh6x |
7.5 (3.1)
|
Denial of Service in Cryptacular | 2020-06-10T20:02:58Z | 2021-10-21T21:14:28Z |
| ghsa-864j-6qpp-cmrr |
9.8 (3.1)
|
SQL Injection in Geocoder | 2020-06-10T20:03:02Z | 2023-07-05T19:29:08Z |
| ghsa-96r7-mrqf-jhcc |
9.8 (3.1)
|
Prototype Pollution in ini-parser | 2020-06-10T20:27:53Z | 2021-08-30T13:39:02Z |
| ghsa-6q48-vjq2-mwcj |
9.8 (3.1)
|
Command Injection in umount | 2020-06-10T20:28:03Z | 2021-07-28T22:37:17Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2021-420 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow | 2021-11-05T23:15:00Z | 2021-11-13T06:52:46.380831Z |
| pysec-2021-622 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:09.356832Z |
| pysec-2021-625 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:09.827396Z |
| pysec-2021-629 |
|
TensorFlow is an open source platform for machine learning. In affected versions the asyn… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:10.358368Z |
| pysec-2021-630 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:10.512289Z |
| pysec-2021-631 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:10.661498Z |
| pysec-2021-634 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:11.117498Z |
| pysec-2021-636 |
|
TensorFlow is an open source platform for machine learning. In affected versions the `Imm… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:11.413655Z |
| pysec-2021-637 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow-cpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:11.562556Z |
| pysec-2021-820 |
|
TensorFlow is an open source platform for machine learning. In affected versions the code… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:43.109542Z |
| pysec-2021-823 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:43.595346Z |
| pysec-2021-827 |
|
TensorFlow is an open source platform for machine learning. In affected versions the asyn… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:44.147623Z |
| pysec-2021-828 |
|
TensorFlow is an open source platform for machine learning. In affected versions the shap… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:44.302427Z |
| pysec-2021-829 |
|
TensorFlow is an open source platform for machine learning. In affected versions the impl… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:44.467539Z |
| pysec-2021-832 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:44.943479Z |
| pysec-2021-834 |
|
TensorFlow is an open source platform for machine learning. In affected versions the `Imm… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:45.274918Z |
| pysec-2021-835 |
|
TensorFlow is an open source platform for machine learning. In affected versions TensorFl… | tensorflow-gpu | 2021-11-05T23:15:00Z | 2021-12-09T06:35:45.436106Z |
| pysec-2021-385 |
|
EnroCrypt is a Python module for encryption and hashing. Prior to version 1.1.4, EnroCryp… | enrocrypt | 2021-11-08T15:15:00Z | 2021-11-09T21:27:02.006228Z |
| pysec-2021-426 |
|
The verify function in the Stark Bank Python ECDSA library (ecdsa-python) 2.0.0 fails to … | starkbank-ecdsa | 2021-11-09T22:15:00Z | 2021-11-16T03:58:45.828098Z |
| pysec-2021-437 |
|
A flaw was found in python-pip in the way it handled Unicode separators in git references… | pip | 2021-11-10T18:15:00Z | 2021-11-29T23:42:09.374676Z |
| pysec-2021-434 |
|
Apache Superset up to and including 1.3.1 allowed for database connections password leak … | apache-superset | 2021-11-12T19:15:00Z | 2021-11-29T23:10:59.053614Z |
| pysec-2021-840 |
|
A dependency confusion vulnerability was reported in the Antilles open-source software pr… | antilles-tools | 2021-11-12T22:15:00Z | 2021-12-13T06:35:07.662600Z |
| pysec-2021-430 |
|
django-helpdesk is vulnerable to Improper Neutralization of Input During Web Page Generat… | django-helpdesk | 2021-11-13T09:15:00Z | 2021-11-19T07:28:03.664110Z |
| pysec-2021-435 |
|
Improper output neutralization for Logs. A specific Apache Superset HTTP endpoint allowed… | apache-superset | 2021-11-17T15:15:00Z | 2021-11-29T23:10:59.097625Z |
| pysec-2021-431 |
|
django-helpdesk is vulnerable to Improper Neutralization of Input During Web Page Generat… | django-helpdesk | 2021-11-19T12:15:00Z | 2021-11-23T19:22:08.078180Z |
| pysec-2021-860 |
|
Croatia Control Asterix 2.8.1 (python_v0.7.2) has a heap-based buffer over-read, with add… | asterix-decoder | 2021-11-22T21:15:00Z | 2022-01-05T02:16:11.881162Z |
| pysec-2021-861 |
|
Connections initialized by the AWS IoT Device SDK v2 for Java (versions prior to 1.3.3), … | awsiotsdk | 2021-11-23T00:15:00Z | 2022-01-05T02:16:12.381648Z |
| pysec-2021-862 |
|
Connections initialized by the AWS IoT Device SDK v2 for Java (versions prior to 1.4.2), … | awsiotsdk | 2021-11-23T00:15:00Z | 2022-01-05T02:16:12.435653Z |
| pysec-2021-863 |
|
The AWS IoT Device SDK v2 for Java, Python, C++ and Node.js appends a user supplied Certi… | awsiotsdk | 2021-11-23T00:15:00Z | 2022-01-05T02:16:12.489658Z |
| pysec-2021-864 |
|
The AWS IoT Device SDK v2 for Java, Python, C++ and Node.js appends a user supplied Certi… | awsiotsdk | 2021-11-23T00:15:00Z | 2022-01-05T02:16:12.554921Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-5142 | Malicious code in ot-react-jed (npm) | 2022-06-20T20:09:41Z | 2022-06-20T20:09:41Z |
| mal-2022-5833 | Malicious code in roblox-es6-migration-helper (npm) | 2022-06-20T20:09:41Z | 2022-06-20T20:09:41Z |
| MAL-2022-2594 | Malicious code in dropins-components (npm) | 2022-06-20T20:09:42Z | 2022-06-20T20:09:43Z |
| MAL-2022-2990 | Malicious code in fe-fabric-react (npm) | 2022-06-20T20:09:42Z | 2022-06-20T20:09:43Z |
| MAL-2022-3312 | Malicious code in gd-ldc (npm) | 2022-06-20T20:09:42Z | 2022-06-20T20:09:42Z |
| MAL-2022-4455 | Malicious code in mailduli (npm) | 2022-06-20T20:09:42Z | 2022-06-20T20:09:42Z |
| mal-2022-2594 | Malicious code in dropins-components (npm) | 2022-06-20T20:09:42Z | 2022-06-20T20:09:43Z |
| mal-2022-2990 | Malicious code in fe-fabric-react (npm) | 2022-06-20T20:09:42Z | 2022-06-20T20:09:43Z |
| mal-2022-3312 | Malicious code in gd-ldc (npm) | 2022-06-20T20:09:42Z | 2022-06-20T20:09:42Z |
| mal-2022-4455 | Malicious code in mailduli (npm) | 2022-06-20T20:09:42Z | 2022-06-20T20:09:42Z |
| MAL-2022-1048 | Malicious code in apinitro (npm) | 2022-06-20T20:09:43Z | 2022-06-20T20:09:44Z |
| MAL-2022-1500 | Malicious code in bender-event-definition-loader (npm) | 2022-06-20T20:09:43Z | 2022-06-20T20:09:44Z |
| MAL-2022-2008 | Malicious code in colors-2.0.0 (npm) | 2022-06-20T20:09:43Z | 2022-06-20T20:09:44Z |
| MAL-2022-2270 | Malicious code in ctct-helpers (npm) | 2022-06-20T20:09:43Z | 2022-06-20T20:09:43Z |
| MAL-2022-856 | Malicious code in adiostcheusia (npm) | 2022-06-20T20:09:43Z | 2022-06-20T20:09:44Z |
| mal-2022-1048 | Malicious code in apinitro (npm) | 2022-06-20T20:09:43Z | 2022-06-20T20:09:44Z |
| mal-2022-1500 | Malicious code in bender-event-definition-loader (npm) | 2022-06-20T20:09:43Z | 2022-06-20T20:09:44Z |
| mal-2022-2008 | Malicious code in colors-2.0.0 (npm) | 2022-06-20T20:09:43Z | 2022-06-20T20:09:44Z |
| mal-2022-2270 | Malicious code in ctct-helpers (npm) | 2022-06-20T20:09:43Z | 2022-06-20T20:09:43Z |
| mal-2022-856 | Malicious code in adiostcheusia (npm) | 2022-06-20T20:09:43Z | 2022-06-20T20:09:44Z |
| MAL-2022-1000 | Malicious code in angieslist-styles (npm) | 2022-06-20T20:09:44Z | 2022-06-20T20:09:44Z |
| MAL-2022-181 | Malicious code in @contrast-security-inc/design-system-foundations (npm) | 2022-06-20T20:09:44Z | 2022-06-20T20:09:45Z |
| MAL-2022-2000 | Malicious code in color2.0.0 (npm) | 2022-06-20T20:09:44Z | 2022-06-20T20:09:44Z |
| MAL-2022-373 | Malicious code in @jumpstart-ui/utils (npm) | 2022-06-20T20:09:44Z | 2022-06-20T20:09:45Z |
| mal-2022-1000 | Malicious code in angieslist-styles (npm) | 2022-06-20T20:09:44Z | 2022-06-20T20:09:44Z |
| mal-2022-181 | Malicious code in @contrast-security-inc/design-system-foundations (npm) | 2022-06-20T20:09:44Z | 2022-06-20T20:09:45Z |
| mal-2022-2000 | Malicious code in color2.0.0 (npm) | 2022-06-20T20:09:44Z | 2022-06-20T20:09:44Z |
| mal-2022-373 | Malicious code in @jumpstart-ui/utils (npm) | 2022-06-20T20:09:44Z | 2022-06-20T20:09:45Z |
| MAL-2022-5306 | Malicious code in perulema (npm) | 2022-06-20T20:09:45Z | 2022-06-20T20:09:46Z |
| MAL-2022-563 | Malicious code in @rnps-ppr/gensen-gotham (npm) | 2022-06-20T20:09:45Z | 2022-06-20T20:09:45Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-2394 | MediaWiki: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-12-22T23:00:00.000+00:00 | 2023-07-10T22:00:00.000+00:00 |
| wid-sec-w-2022-2395 | MISP: Schwachstelle ermöglicht Cross-Site Scripting | 2022-12-22T23:00:00.000+00:00 | 2022-12-22T23:00:00.000+00:00 |
| wid-sec-w-2022-2396 | HCL Notes: Mehrere Schwachstellen | 2022-12-22T23:00:00.000+00:00 | 2022-12-22T23:00:00.000+00:00 |
| wid-sec-w-2022-2398 | JetBrains IntelliJ IDEA: Mehrere Schwachstellen | 2022-12-22T23:00:00.000+00:00 | 2022-12-22T23:00:00.000+00:00 |
| wid-sec-w-2022-2400 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-12-22T23:00:00.000+00:00 | 2023-09-19T22:00:00.000+00:00 |
| wid-sec-w-2022-2401 | IBM AIX: Schwachstelle ermöglicht Denial of Service | 2022-12-22T23:00:00.000+00:00 | 2022-12-22T23:00:00.000+00:00 |
| wid-sec-w-2022-2402 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-12-22T23:00:00.000+00:00 | 2022-12-26T23:00:00.000+00:00 |
| wid-sec-w-2022-2403 | Linux Kernel ksmbd: Mehrere Schwachstellen | 2022-12-22T23:00:00.000+00:00 | 2023-02-15T23:00:00.000+00:00 |
| wid-sec-w-2022-2404 | HCL BigFix: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-12-26T23:00:00.000+00:00 | 2022-12-26T23:00:00.000+00:00 |
| wid-sec-w-2022-2405 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-12-26T23:00:00.000+00:00 | 2022-12-26T23:00:00.000+00:00 |
| wid-sec-w-2022-2409 | D-LINK Router DIR-882: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2022-12-26T23:00:00.000+00:00 | 2022-12-26T23:00:00.000+00:00 |
| wid-sec-w-2022-2410 | D-LINK Router DIR-846: Mehrere Schwachstellen ermöglichen Codeausführung | 2022-12-26T23:00:00.000+00:00 | 2022-12-26T23:00:00.000+00:00 |
| wid-sec-w-2022-2412 | ESRI ArcGIS: Schwachstelle ermöglicht Offenlegung von Informationen | 2022-12-28T23:00:00.000+00:00 | 2022-12-28T23:00:00.000+00:00 |
| wid-sec-w-2022-2414 | MatrixSSL: Schwachstelle ermöglicht Codeausführung | 2022-12-28T23:00:00.000+00:00 | 2023-01-02T23:00:00.000+00:00 |
| wid-sec-w-2022-2415 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2022-12-29T23:00:00.000+00:00 | 2023-07-18T22:00:00.000+00:00 |
| wid-sec-w-2023-0001 | ffmpeg: Schwachstelle ermöglicht Denial of Service | 2023-01-01T23:00:00.000+00:00 | 2023-06-13T22:00:00.000+00:00 |
| wid-sec-w-2023-0003 | D-LINK Router: Schwachstelle ermöglicht Codeausführung | 2023-01-01T23:00:00.000+00:00 | 2023-01-01T23:00:00.000+00:00 |
| wid-sec-w-2023-0007 | Linux Kernel: Schwachstelle ermöglicht Denial of Service und Privilegien-Erweiterung | 2023-01-01T23:00:00.000+00:00 | 2023-01-01T23:00:00.000+00:00 |
| wid-sec-w-2023-0008 | IBM FileNet Content Manager: Mehrere Schwachstellen ermöglichen Denial of Service | 2023-01-01T23:00:00.000+00:00 | 2023-01-01T23:00:00.000+00:00 |
| wid-sec-w-2023-0013 | Fortinet FortiManager: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-01-03T23:00:00.000+00:00 | 2023-01-03T23:00:00.000+00:00 |
| wid-sec-w-2023-0014 | Fortinet FortiWeb: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-01-03T23:00:00.000+00:00 | 2023-01-03T23:00:00.000+00:00 |
| wid-sec-w-2023-0015 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2023-01-03T23:00:00.000+00:00 | 2024-02-27T23:00:00.000+00:00 |
| wid-sec-w-2023-0016 | IBM Tivoli Monitoring: Mehrere Schwachstellen | 2023-01-03T23:00:00.000+00:00 | 2023-01-03T23:00:00.000+00:00 |
| wid-sec-w-2023-0017 | Apache Tomcat: Schwachstelle ermöglicht Manipulation von Daten | 2023-01-03T23:00:00.000+00:00 | 2023-10-31T23:00:00.000+00:00 |
| wid-sec-w-2023-0018 | Android Patchday Januar 2023 | 2023-01-03T23:00:00.000+00:00 | 2023-01-03T23:00:00.000+00:00 |
| wid-sec-w-2023-0022 | Red Hat Enterprise Linux (webkit2gtk3): Schwachstelle ermöglicht Codeausführung | 2023-01-03T23:00:00.000+00:00 | 2023-01-04T23:00:00.000+00:00 |
| wid-sec-w-2023-0023 | WordPress: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2023-01-04T23:00:00.000+00:00 | 2023-01-05T23:00:00.000+00:00 |
| wid-sec-w-2023-0024 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2023-01-04T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2023-0025 | vim: Mehrere Schwachstellen | 2023-01-04T23:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2023-0026 | IBM Maximo Asset Management: Mehrere Schwachstellen | 2023-01-04T23:00:00.000+00:00 | 2023-02-19T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2007:0088 | Red Hat Security Advisory: php security update | 2007-02-22T11:11:00+00:00 | 2025-11-21T17:31:18+00:00 |
| rhsa-2007_0088 | Red Hat Security Advisory: php security update | 2007-02-22T11:11:00+00:00 | 2024-11-14T10:05:07+00:00 |
| rhsa-2007:0079 | Red Hat Security Advisory: Firefox security update | 2007-02-23T21:06:00+00:00 | 2025-11-21T17:31:15+00:00 |
| rhsa-2007_0079 | Red Hat Security Advisory: Firefox security update | 2007-02-23T21:06:00+00:00 | 2024-11-22T00:52:36+00:00 |
| rhsa-2007:0077 | Red Hat Security Advisory: seamonkey security update | 2007-02-24T02:41:00+00:00 | 2025-11-21T17:31:14+00:00 |
| rhsa-2007_0077 | Red Hat Security Advisory: seamonkey security update | 2007-02-24T02:41:00+00:00 | 2024-11-22T00:52:24+00:00 |
| rhsa-2007:0089 | Red Hat Security Advisory: php security update for Stronghold | 2007-02-26T09:49:00+00:00 | 2025-11-21T17:31:18+00:00 |
| rhsa-2007_0089 | Red Hat Security Advisory: php security update for Stronghold | 2007-02-26T09:49:00+00:00 | 2024-11-14T10:05:12+00:00 |
| rhsa-2007:0085 | Red Hat Security Advisory: kernel security update | 2007-02-27T07:41:00+00:00 | 2025-11-21T17:31:17+00:00 |
| rhsa-2007_0085 | Red Hat Security Advisory: kernel security update | 2007-02-27T07:41:00+00:00 | 2024-11-22T00:56:03+00:00 |
| rhsa-2007:0078 | Red Hat Security Advisory: thunderbird security update | 2007-03-02T18:27:00+00:00 | 2025-11-21T17:31:15+00:00 |
| rhsa-2007_0078 | Red Hat Security Advisory: thunderbird security update | 2007-03-02T18:27:00+00:00 | 2024-11-22T00:52:32+00:00 |
| rhsa-2007:0096 | Red Hat Security Advisory: mod_jk security update | 2007-03-02T18:30:00+00:00 | 2025-11-21T17:31:23+00:00 |
| rhsa-2007_0096 | Red Hat Security Advisory: mod_jk security update | 2007-03-02T18:30:00+00:00 | 2024-11-22T00:55:45+00:00 |
| rhsa-2007:0106 | Red Hat Security Advisory: gnupg security update | 2007-03-06T09:15:00+00:00 | 2025-11-21T17:31:20+00:00 |
| rhsa-2007_0106 | Red Hat Security Advisory: gnupg security update | 2007-03-06T09:15:00+00:00 | 2024-11-22T00:56:15+00:00 |
| rhsa-2007:0075 | Red Hat Security Advisory: spamassassin security update | 2007-03-13T23:23:00+00:00 | 2025-11-21T17:31:18+00:00 |
| rhsa-2007_0075 | Red Hat Security Advisory: spamassassin security update | 2007-03-13T23:23:00+00:00 | 2024-11-22T00:48:56+00:00 |
| rhsa-2007:0107 | Red Hat Security Advisory: gnupg security update | 2007-03-14T00:18:00+00:00 | 2025-11-21T17:31:20+00:00 |
| rhsa-2007_0107 | Red Hat Security Advisory: gnupg security update | 2007-03-14T00:18:00+00:00 | 2024-11-22T00:56:21+00:00 |
| rhsa-2007:0108 | Red Hat Security Advisory: thunderbird security update | 2007-03-14T00:24:00+00:00 | 2025-11-21T17:31:20+00:00 |
| rhsa-2007_0108 | Red Hat Security Advisory: thunderbird security update | 2007-03-14T00:24:00+00:00 | 2024-11-22T00:52:46+00:00 |
| rhsa-2007:0087 | Red Hat Security Advisory: ekiga security update | 2007-03-14T00:47:00+00:00 | 2025-11-21T17:31:18+00:00 |
| rhsa-2007_0087 | Red Hat Security Advisory: ekiga security update | 2007-03-14T00:47:00+00:00 | 2024-11-22T00:55:09+00:00 |
| rhsa-2007:0082 | Red Hat Security Advisory: php security update | 2007-03-14T02:01:00+00:00 | 2025-11-21T17:31:17+00:00 |
| rhsa-2007_0082 | Red Hat Security Advisory: php security update | 2007-03-14T02:01:00+00:00 | 2024-11-14T10:05:03+00:00 |
| rhsa-2007:0057 | Red Hat Security Advisory: bind security update | 2007-03-14T04:51:00+00:00 | 2025-11-21T17:31:09+00:00 |
| rhsa-2007_0057 | Red Hat Security Advisory: bind security update | 2007-03-14T04:51:00+00:00 | 2024-11-22T00:46:39+00:00 |
| rhsa-2007:0061 | Red Hat Security Advisory: samba security update | 2007-03-14T04:55:00+00:00 | 2025-11-21T17:31:09+00:00 |
| rhsa-2007_0061 | Red Hat Security Advisory: samba security update | 2007-03-14T04:55:00+00:00 | 2024-11-22T00:47:24+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-22-172-03 | Phoenix Contact Classic Line Controllers | 2022-06-21T00:00:00.000000Z | 2022-06-21T00:00:00.000000Z |
| icsa-22-172-04 | Phoenix Contact ProConOS and MULTIPROG | 2022-06-21T00:00:00.000000Z | 2022-06-21T00:00:00.000000Z |
| icsa-22-172-05 | Phoenix Contact Classic Line Industrial Controllers | 2022-06-21T00:00:00.000000Z | 2022-06-21T00:00:00.000000Z |
| icsa-22-172-06 | Siemens WinCC OA | 2022-06-21T00:00:00.000000Z | 2022-06-21T00:00:00.000000Z |
| icsa-22-174-01 | Yokogawa STARDOM | 2022-06-23T00:00:00.000000Z | 2022-06-23T00:00:00.000000Z |
| icsa-22-174-02 | Yokogawa CAMS for HIS | 2022-06-23T00:00:00.000000Z | 2022-06-23T00:00:00.000000Z |
| icsa-22-174-03 | Secheron SEPCOS Control and Protection Relay | 2022-06-23T00:00:00.000000Z | 2022-06-23T00:00:00.000000Z |
| icsa-22-174-04 | Pyramid Solutions EtherNet/IP Adapter Development Kit | 2022-06-23T00:00:00.000000Z | 2022-06-23T00:00:00.000000Z |
| icsa-22-174-05 | Elcomplus SmartICS | 2022-06-23T00:00:00.000000Z | 2022-06-23T00:00:00.000000Z |
| icsma-22-174-01 | OFFIS DCMTK | 2022-06-23T00:00:00.000000Z | 2022-06-23T00:00:00.000000Z |
| icsa-22-179-01 | ABB e-Design | 2022-06-28T00:00:00.000000Z | 2022-06-28T00:00:00.000000Z |
| icsa-22-179-02 | Omron SYSMAC CS/CJ/CP Series and NJ/NX Series | 2022-06-28T00:00:00.000000Z | 2022-06-28T00:00:00.000000Z |
| icsa-22-179-03 | Advantech iView | 2022-06-28T00:00:00.000000Z | 2022-06-28T00:00:00.000000Z |
| icsa-22-179-04 | Motorola Solutions MOSCAD IP and ACE IP Gateways | 2022-06-28T00:00:00.000000Z | 2022-06-28T00:00:00.000000Z |
| icsa-22-179-05 | Motorola Solutions MDLC | 2022-06-28T00:00:00.000000Z | 2022-06-28T00:00:00.000000Z |
| icsa-22-179-06 | Motorola Solutions ACE1000 | 2022-06-28T00:00:00.000000Z | 2022-06-28T00:00:00.000000Z |
| icsa-22-181-01 | Exemys RME1 | 2022-06-30T00:00:00.000000Z | 2022-06-30T00:00:00.000000Z |
| icsa-22-181-02 | Yokogawa Wide Area Communication Router | 2022-06-30T00:00:00.000000Z | 2022-06-30T00:00:00.000000Z |
| icsa-22-181-03 | Emerson DeltaV Distributed Control System | 2022-06-30T00:00:00.000000Z | 2022-06-30T00:00:00.000000Z |
| icsa-22-181-04 | Distributed Data Systems WebHMI | 2022-06-30T00:00:00.000000Z | 2022-06-30T00:00:00.000000Z |
| icsa-25-182-04 | FESTO Hardware Controller, Hardware Servo Press Kit | 2022-07-06T07:00:00.000000Z | 2025-06-23T08:00:00.000000Z |
| icsa-22-188-01 | Rockwell Automation MicroLogix | 2022-07-07T00:00:00.000000Z | 2022-07-07T00:00:00.000000Z |
| icsa-22-188-02 | Bently Nevada ADAPT 3701/4X Series and 60M100 | 2022-07-07T00:00:00.000000Z | 2022-07-07T00:00:00.000000Z |
| icsa-22-193-01 | Dahua ASI7213X-T1 (Update A) | 2022-07-12T00:00:00.000000Z | 2022-07-19T00:00:00.000000Z |
| icsa-22-195-01 | Siemens SCALANCE X Switch Devices | 2022-07-12T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-22-195-02 | Siemens SICAM GridEdge | 2022-07-12T00:00:00.000000Z | 2025-11-11T00:00:00.000000Z |
| icsa-22-195-03 | Siemens SIMATIC MV500 Devices | 2022-07-12T00:00:00.000000Z | 2022-07-12T00:00:00.000000Z |
| icsa-22-195-04 | Siemens Simcenter Femap | 2022-07-12T00:00:00.000000Z | 2022-07-12T00:00:00.000000Z |
| icsa-22-195-05 | Siemens RUGGEDCOM ROX | 2022-07-12T00:00:00.000000Z | 2022-07-12T00:00:00.000000Z |
| icsa-22-195-06 | Siemens Mendix Excel Importer | 2022-07-12T00:00:00.000000Z | 2022-07-12T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-iosxr-bng-gmg5gxt | Cisco IOS XR Software Broadband Network Gateway PPP over Ethernet Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-ncs4k-tl1-gnnlwc6 | Cisco Network Convergence System 4000 Series TL1 Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-xr-cdp-wnalzvt2 | Cisco IOS XR Software Cisco Discovery Protocol Denial of Service Vulnerability | 2022-09-14T16:00:00+00:00 | 2022-09-14T16:00:00+00:00 |
| cisco-sa-apvlan-tdttb4fy | Cisco Access Points VLAN Bypass from Native VLAN Vulnerability | 2022-09-27T16:00:00+00:00 | 2022-10-04T13:22:46+00:00 |
| cisco-sa-vu855201-j3z8cktx | Vulnerabilities in Layer 2 Network Security Controls Affecting Cisco Products: September 2022 | 2022-09-27T16:00:00+00:00 | 2022-10-05T18:16:08+00:00 |
| cisco-sa-alg-dos-ku9z8kfx | Cisco IOS XE Software DNS NAT Protocol Application Layer Gateway Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-ap-assoc-dos-egvqton8 | Cisco Catalyst 9100 Series Access Points Association Request Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-arb-file-delete-vb2rvcqv | Cisco SD-WAN Arbitrary File Deletion Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-c9800-mob-dos-342yac6j | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family CAPWAP Mobility Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-cwlc-snmpidv-rnyyqzuz | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family SNMP Information Disclosure Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-duo-macos-bypass-ukznpxe6 | Cisco Duo for macOS Authentication Bypass Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-29T21:21:01+00:00 |
| cisco-sa-ewc-priv-esc-nderyltk | Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst Access Points Privilege Escalation Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-ios-xe-cat-verify-d4neqa6q | Cisco IOS XE Software for Catalyst 9200 Series Switches Arbitrary Code Execution Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-iosxe-6vpe-dos-tjbtf5zv | Cisco IOS XE Software IPv6 VPN over MPLS Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-iosxe-cip-dos-9rtbklt9 | Cisco IOS and IOS XE Software Common Industrial Protocol Request Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-iosxe-info-disc-nrorxjo | Cisco IOS XE ROM Monitor Software for Catalyst Switches Information Disclosure Vulnerability | 2022-09-28T16:00:00+00:00 | 2023-05-17T18:23:37+00:00 |
| cisco-sa-iosxe-mpls-dos-ab4oul3 | Cisco IOS XE Software for Catalyst Switches MPLS Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-sd-wan-priv-e6e8tedf | Cisco SD-WAN Software Privilege Escalation Vulnerabilities | 2022-09-28T16:00:00+00:00 | 2022-09-29T21:59:32+00:00 |
| cisco-sa-sdavc-za5fpxx2 | Cisco Software-Defined Application Visibility and Control on Cisco vManage Static Username and Password Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-sdwan-avc-nddsgb8 | Cisco Software-Defined Application Visibility and Control on Cisco vManage Authentication Bypass Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-sdwan-privesc-cli-xkgwmqku | Cisco SD-WAN Software Arbitrary File Corruption Vulnerability | 2022-09-28T16:00:00+00:00 | 2024-01-23T23:05:35+00:00 |
| cisco-sa-ssh-excpt-dos-fzobqtnk | Cisco IOS and IOS XE Software SSH Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-webui-cmdinj-gje47emn | Cisco IOS XE Software Web UI Command Injection Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-wlc-dhcp-dos-76pcjpxk | Cisco IOS XE Wireless Controller Software for the Catalyst 9000 Family DHCP Processing Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-wlc-dos-mkgrrscb | Cisco Wireless LAN Controller AireOS Software FIPS Mode Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-wlc-udp-dos-xdyewhnz | Cisco IOS XE Software for Embedded Wireless Controllers on Catalyst 9100 Series Access Points UDP Processing Denial of Service Vulnerability | 2022-09-28T16:00:00+00:00 | 2022-09-28T16:00:00+00:00 |
| cisco-sa-ata19x-multivuln-gezyvvs | Cisco ATA 190 Series Analog Telephone Adapter Software Vulnerabilities | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-bw-thinrcpt-xss-gsj4cecu | Cisco BroadWorks Hosted Thin Receptionist Cross-Site Scripting Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-cssm-priv-esc-sejz69dv | Cisco Smart Software Manager On-Prem Privilege Escalation Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| cisco-sa-ctt-dav-hsvehhet | Cisco Touch 10 Devices Downgrade Vulnerability | 2022-10-05T16:00:00+00:00 | 2022-10-05T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2022-1215 | A format string vulnerability was found in libinput | 2022-05-02T00:00:00.000Z | 2022-06-11T00:00:00.000Z |
| msrc_cve-2022-1292 | The c_rehash script allows command injection | 2022-05-02T00:00:00.000Z | 2025-08-11T00:00:00.000Z |
| msrc_cve-2022-1348 | A vulnerability was found in logrotate in how the state file is created. The state file is used to prevent parallel executions of multiple instances of logrotate by acquiring and releasing a file lock. When the state file does not exist it is created with world-readable permission allowing an unprivileged user to lock the state file stopping any rotation. This flaw affects logrotate versions before 3.20.0. | 2022-05-02T00:00:00.000Z | 2022-06-08T00:00:00.000Z |
| msrc_cve-2022-1586 | An out-of-bounds read vulnerability was discovered in the PCRE2 library in the compile_xclass_matchingpath() function of the pcre2_jit_compile.c file. This involves a unicode property matching issue in JIT-compiled regular expressions. The issue occurs because the character was not fully read in case-less matching within JIT. | 2022-05-02T00:00:00.000Z | 2022-05-26T00:00:00.000Z |
| msrc_cve-2022-1587 | An out-of-bounds read vulnerability was discovered in the PCRE2 library in the get_recurse_data_length() function of the pcre2_jit_compile.c file. This issue affects recursions in JIT-compiled regular expressions caused by duplicate data transfers. | 2022-05-02T00:00:00.000Z | 2022-05-26T00:00:00.000Z |
| msrc_cve-2022-1616 | Use after free in append_command in vim/vim | 2022-05-02T00:00:00.000Z | 2022-05-19T00:00:00.000Z |
| msrc_cve-2022-1619 | Heap-based Buffer Overflow in function cmdline_erase_chars in vim/vim | 2022-05-02T00:00:00.000Z | 2022-05-17T00:00:00.000Z |
| msrc_cve-2022-1620 | NULL Pointer Dereference in function vim_regexec_string at regexp.c:2729 in vim/vim | 2022-05-02T00:00:00.000Z | 2022-05-17T00:00:00.000Z |
| msrc_cve-2022-1621 | Heap buffer overflow in vim_strncpy find_word in vim/vim | 2022-05-02T00:00:00.000Z | 2022-05-17T00:00:00.000Z |
| msrc_cve-2022-1622 | LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:619 allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources the fix is available with commit b4e79bfa. | 2022-05-02T00:00:00.000Z | 2022-05-19T00:00:00.000Z |
| msrc_cve-2022-1623 | LibTIFF master branch has an out-of-bounds read in LZWDecode in libtiff/tif_lzw.c:624 allowing attackers to cause a denial-of-service via a crafted tiff file. For users that compile libtiff from sources the fix is available with commit b4e79bfa. | 2022-05-02T00:00:00.000Z | 2022-05-19T00:00:00.000Z |
| msrc_cve-2022-1629 | Buffer Over-read in function find_next_quote in vim/vim | 2022-05-02T00:00:00.000Z | 2022-05-17T00:00:00.000Z |
| msrc_cve-2022-1652 | Linux Kernel could allow a local attacker to execute arbitrary code on the system caused by a concurrency use-after-free flaw in the bad_flp_intr function. By executing a specially-crafted program an attacker could exploit this vulnerability to execute arbitrary code or cause a denial of service condition on the system. | 2022-05-02T00:00:00.000Z | 2022-06-12T00:00:00.000Z |
| msrc_cve-2022-1664 | directory traversal for in-place extracts with untrusted v2 and v3 source packages with debian.tar | 2022-05-02T00:00:00.000Z | 2022-06-08T00:00:00.000Z |
| msrc_cve-2022-1674 | NULL Pointer Dereference in function vim_regexec_string at regexp.c:2733 in vim/vim | 2022-05-02T00:00:00.000Z | 2022-05-24T00:00:00.000Z |
| msrc_cve-2022-1733 | Heap-based Buffer Overflow in vim/vim | 2022-05-02T00:00:00.000Z | 2022-05-27T00:00:00.000Z |
| msrc_cve-2022-1734 | A flaw in Linux Kernel found in nfcmrvl_nci_unregister_dev() in drivers/nfc/nfcmrvl/main.c can lead to use after free both read or write when non synchronized between cleanup routine and firmware download routine. | 2022-05-02T00:00:00.000Z | 2022-06-02T00:00:00.000Z |
| msrc_cve-2022-1735 | Classic Buffer Overflow in vim/vim | 2022-05-02T00:00:00.000Z | 2022-05-27T00:00:00.000Z |
| msrc_cve-2022-1769 | Buffer Over-read in vim/vim | 2022-05-02T00:00:00.000Z | 2022-05-27T00:00:00.000Z |
| msrc_cve-2022-1771 | Uncontrolled Recursion in vim/vim | 2022-05-02T00:00:00.000Z | 2022-05-27T00:00:00.000Z |
| msrc_cve-2022-1785 | Out-of-bounds Write in vim/vim | 2022-05-02T00:00:00.000Z | 2022-05-27T00:00:00.000Z |
| msrc_cve-2022-1786 | A use-after-free flaw was found in the Linux kernel’s io_uring subsystem in the way a user sets up a ring with IORING_SETUP_IOPOLL with more than one task completing submissions on this ring. This flaw allows a local user to crash or escalate their privileges on the system. | 2022-05-02T00:00:00.000Z | 2022-06-14T00:00:00.000Z |
| msrc_cve-2022-1796 | Use After Free in vim/vim | 2022-05-02T00:00:00.000Z | 2022-05-27T00:00:00.000Z |
| msrc_cve-2022-1851 | Out-of-bounds Read in vim/vim | 2022-05-02T00:00:00.000Z | 2022-06-05T00:00:00.000Z |
| msrc_cve-2022-1882 | A use-after-free flaw was found in the Linux kernel’s pipes functionality in how a user performs manipulations with the pipe post_one_notification() after free_pipe_info() that is already called. This flaw allows a local user to crash or potentially escalate their privileges on the system. | 2022-05-02T00:00:00.000Z | 2022-07-19T00:00:00.000Z |
| msrc_cve-2022-1886 | Heap-based Buffer Overflow in vim/vim | 2022-05-02T00:00:00.000Z | 2022-06-03T00:00:00.000Z |
| msrc_cve-2022-1898 | Use After Free in vim/vim | 2022-05-02T00:00:00.000Z | 2022-06-05T00:00:00.000Z |
| msrc_cve-2022-20770 | ClamAV CHM File Parsing Denial of Service Vulnerability Affecting Cisco Products: April 2022 | 2022-05-02T00:00:00.000Z | 2022-05-13T00:00:00.000Z |
| msrc_cve-2022-20771 | ClamAV TIFF File Parsing Denial of Service Vulnerability Affecting Cisco Products: April 2022 | 2022-05-02T00:00:00.000Z | 2022-05-13T00:00:00.000Z |
| msrc_cve-2022-20785 | ClamAV HTML Scanning Memory Leak Vulnerability Affecting Cisco Products: April 2022 | 2022-05-02T00:00:00.000Z | 2022-05-13T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202105-1604 | Shenzhen Jixiang Tengda Technology Co., Ltd. (hereinafter referred to as "Tengda") was fo… | 2022-05-04T09:59:29.465000Z |
| var-202105-1625 | Huawei Technologies Co., Ltd. is a provider of ICT (Information and Communication) infras… | 2022-05-04T09:59:29.453000Z |
| var-202105-1646 | SRG1210W is a high-performance enterprise-class router. SRG1210W has a weak password … | 2022-05-04T09:59:29.442000Z |
| var-202105-1667 | H3C NER324 is a new generation of enterprise-level gigabit high-performance router launch… | 2022-05-04T09:59:29.427000Z |
| var-202105-1688 | VT Designer is a screen editing software developed by Shenzhen INVT Electric Co., Ltd. fo… | 2022-05-04T09:59:29.415000Z |
| var-202105-1709 | Matsushita Electric (China) Co., Ltd. is an electronics manufacturer engaged in the produ… | 2022-05-04T09:59:29.403000Z |
| var-202106-2013 | D-Link DIR-809 is a wireless router using RTOS. D-Link DIR-809 has a binary vulnerabi… | 2022-05-04T09:59:29.048000Z |
| var-202106-2015 | NETGEAR WPN824v2 router is a wireless router device. NETGEAR WPN824v2 has an informat… | 2022-05-04T09:59:29.039000Z |
| var-202106-2055 | ZXHN E5500 is a router of ZTE Corporation. ZTE Corporation ZXHN E5500 has a weak pass… | 2022-05-04T09:59:29.027000Z |
| var-202106-2057 | Tenda AC11 is a wireless router that uses RTOS operating system. Shenzhen Jixiang Ten… | 2022-05-04T09:59:29.016000Z |
| var-202106-2097 | Matsushita Electric (China) Co., Ltd. is mainly responsible for the sales and after-sales… | 2022-05-04T09:59:29.002000Z |
| var-202103-1642 | TP-LINK Technology Co., Ltd. ("TP-LINK" for short) is the world's leading supplier of net… | 2022-05-04T09:59:31.528000Z |
| var-202103-1664 | Delta Group's areas of involvement include the provision of overall solutions for power m… | 2022-05-04T09:59:31.518000Z |
| var-202103-1685 | BL-X22, BL-X16 and BL-X12 are all wireless routers of Shenzhen Bilian Electronics Co., Lt… | 2022-05-04T09:59:31.506000Z |
| var-202103-1706 | SY-GPON-1110-WDAONT and SY-GPON-1110-WDCONT are routers of Syrotech Company. Syrotech… | 2022-05-04T09:59:31.495000Z |
| var-202103-1727 | Tenda AC15 is a wireless router product. Tenda AC15 has a buffer overflow vulnerabili… | 2022-05-04T09:59:31.486000Z |
| var-202103-1748 | Chongqing Jutai Internet of Things Group Co., Ltd. is a company engaged in the R&D, produ… | 2022-05-04T09:59:31.474000Z |
| var-202103-1770 | H3C-ER3100 is a router launched by H3C. H3C-ER3100 has a weak password vulnerability.… | 2022-05-04T09:59:31.465000Z |
| var-202103-1791 | XINJE XDME-30T4-E is a controller product of the Ethernet series. XINJE XDME-30T4-E M… | 2022-05-04T09:59:31.454000Z |
| var-202102-1527 | Zhejiang Yushi Technology Co., Ltd. (abbreviated as: Yushi) was founded in 2011 and is a … | 2022-05-04T09:59:35.675000Z |
| var-202102-1548 | Cisco RV110W Wireless-N VPN Firewall is an enterprise-level router of Cisco (Cisco). … | 2022-05-04T09:59:35.660000Z |
| var-202102-1569 | Shenzhen Jixiang Tengda Technology Co., Ltd. was founded in 1999. It is a professional su… | 2022-05-04T09:59:35.646000Z |
| var-202102-1590 | Shenzhen Inovance Technology Co., Ltd. focuses on the R&D, production and sales of indust… | 2022-05-04T09:59:35.634000Z |
| var-202102-1611 | EasyBuilder Pro is a configuration software developed by Weilun. EasyBuilder Pro has … | 2022-05-04T09:59:35.620000Z |
| var-202102-1632 | DIR-846 is a router of D-Link. The D-Link DIR-846 router has a command execution vuln… | 2022-05-04T09:59:35.608000Z |
| var-202102-0562 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV… | 2022-05-04T09:59:36.573000Z |
| var-202102-0564 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV… | 2022-05-04T09:59:36.543000Z |
| var-202101-1979 | As a leading enterprise in China's information security industry, Beijing Top Rongxin Tec… | 2022-05-04T09:59:37.075000Z |
| var-202101-2003 | NETGEAR WMS5316, the wireless controller is an easy-to-use device that simplifies the est… | 2022-05-04T09:59:37.058000Z |
| var-202101-2024 | YuRoute is an IoT router. China Mobile Railway Tongyu router has an unauthorized acce… | 2022-05-04T09:59:37.047000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2019-000011 | WordPress plugin "FormCraft" vulnerable to cross-site request forgery | 2019-02-26T14:46+09:00 | 2019-09-27T10:12+09:00 |
| jvndb-2019-000012 | Multiple vulnerabilities in Nablarch | 2019-02-27T17:14+09:00 | 2019-09-27T10:15+09:00 |
| jvndb-2019-000013 | Windows 7 may insecurely load Dynamic Link Libraries | 2019-02-28T15:52+09:00 | 2019-09-27T10:09+09:00 |
| jvndb-2019-000016 | WordPress plugin "Smart Forms" vulnerable to cross-site request forgery | 2019-02-28T15:57+09:00 | 2019-09-27T09:59+09:00 |
| jvndb-2019-000017 | Dradis Community Edition and Dradis Professional Edition vulnerable to cross-site scripting | 2019-03-05T14:18+09:00 | 2019-09-27T09:54+09:00 |
| jvndb-2019-000015 | iChain Insurance Wallet App for iOS vulnerable to directory traversal | 2019-03-12T14:28+09:00 | 2019-09-27T10:04+09:00 |
| jvndb-2019-000019 | KinagaCMS vulnerable to cross-site scripting | 2019-03-15T17:03+09:00 | 2019-09-26T17:10+09:00 |
| jvndb-2019-000018 | "an" App for iOS vulnerable to directory traversal | 2019-03-19T15:51+09:00 | 2019-09-26T17:56+09:00 |
| jvndb-2019-000020 | PowerAct Pro Master Agent for Windows fails to restrict acess permissions | 2019-03-27T14:41+09:00 | 2019-09-27T10:38+09:00 |
| jvndb-2019-000021 | API server used by JR East Japan train operation information push notification App for Android fails to restrict access permissions | 2019-04-01T15:42+09:00 | 2019-04-01T15:42+09:00 |
| jvndb-2019-000014 | The installer of Microsoft Teams may insecurely load Dynamic Link Libraries | 2019-04-02T14:18+09:00 | 2020-04-01T16:55+09:00 |
| jvndb-2019-000022 | GNU Wget vulnerable to buffer overflow | 2019-04-03T14:58+09:00 | 2019-09-30T18:08+09:00 |
| jvndb-2019-002892 | Multiple Vulnerabilities in Cosminexus | 2019-04-25T15:13+09:00 | 2019-04-25T15:13+09:00 |
| jvndb-2019-000023 | Multiple vulnerabilities in Cybozu Garoon | 2019-04-25T17:13+09:00 | 2023-11-08T16:39+09:00 |
| jvndb-2019-000024 | CREATE SD official App for Android fails to restrict access permissions | 2019-05-10T13:55+09:00 | 2019-12-27T18:07+09:00 |
| jvndb-2019-000025 | Installer of Electronic reception and examination of application for radio licenses Online may insecurely load Dynamic Link Libraries | 2019-05-10T14:49+09:00 | 2019-10-01T10:11+09:00 |
| jvndb-2019-000026 | Electronic reception and examination of application for radio licenses Offline may insecurely load Dynamic Link Libraries | 2019-05-10T14:55+09:00 | 2019-10-01T10:08+09:00 |
| jvndb-2019-003194 | Multiple Vulnerabilities in Hitachi Command Suite and Hitachi Infrastructure Analytics Advisor | 2019-05-13T15:25+09:00 | 2019-05-13T15:25+09:00 |
| jvndb-2019-003539 | DoS Vulnerability in Hitachi IT Operations Director, JP1/IT Desktop Management - Manager and JP1/IT Desktop Management 2 - Manager | 2019-05-20T15:38+09:00 | 2019-05-20T15:38+09:00 |
| jvndb-2019-000027 | Apache Camel vulnerable to XML external entity injection (XXE) | 2019-05-22T14:37+09:00 | 2019-09-30T18:14+09:00 |
| jvndb-2019-000028 | WordPress plugin "WP Open Graph" vulnerable to cross-site request forgery | 2019-05-23T14:10+09:00 | 2019-10-01T11:11+09:00 |
| jvndb-2019-000029 | Android App "Tootdon for Mastodon" fails to verify SSL server certificates | 2019-05-24T15:13+09:00 | 2019-10-04T15:50+09:00 |
| jvndb-2019-000030 | Multiple vulnerabilities in WordPress Plugin "Zoho SalesIQ" | 2019-05-31T13:51+09:00 | 2019-10-01T10:54+09:00 |
| jvndb-2019-004441 | Vulnerability in Cosminexus HTTP Server and Hitachi Web Server | 2019-06-03T13:55+09:00 | 2019-06-03T13:55+09:00 |
| jvndb-2019-000031 | Multiple vulnerabilities in Joruri Mail | 2019-06-07T15:03+09:00 | 2019-10-01T10:50+09:00 |
| jvndb-2019-000032 | Joruri CMS 2017 vulnerable to cross-site scripting | 2019-06-07T15:09+09:00 | 2019-10-02T17:53+09:00 |
| jvndb-2019-000033 | Multiple vulnerabilities in GROWI | 2019-06-07T15:18+09:00 | 2019-10-01T10:46+09:00 |
| jvndb-2019-000034 | Multiple vulnerabilities in WordPress Plugin "Attendance Manager" | 2019-06-10T15:31+09:00 | 2019-10-01T10:56+09:00 |
| jvndb-2019-000035 | Multiple vulnerabilities in WordPress Plugin "Online Lesson Booking" | 2019-06-10T15:33+09:00 | 2019-10-02T17:50+09:00 |
| jvndb-2019-000036 | WordPress Plugin "Contest Gallery" vulnerable to cross-site request forgery | 2019-06-12T14:21+09:00 | 2019-10-04T16:19+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-02023 | Drupal Webform模块存在多个跨站脚本漏洞 | 2015-03-26 | 2015-03-27 |
| cnvd-2015-02024 | Betster认证绕过漏洞 | 2015-03-26 | 2015-03-27 |
| cnvd-2015-02025 | WordPress插件Google Analytics by Yoast 'class-admin.php' HTML注入漏洞 | 2015-03-26 | 2015-03-27 |
| cnvd-2015-02026 | 多个产品SMM本地代码执行漏洞 | 2015-03-26 | 2015-03-27 |
| cnvd-2015-02027 | 多个Rockwell Automation产品DLL加载存在多个本地代码执行漏洞 | 2015-03-26 | 2015-03-27 |
| cnvd-2015-02031 | 724CMS存在多个信息泄露漏洞 | 2015-03-26 | 2015-03-30 |
| cnvd-2015-02032 | Mono安全绕过漏洞(CNVD-2015-02032) | 2015-03-26 | 2015-03-30 |
| cnvd-2015-02033 | Google Android Bluetooth Forced Pairing远程代码执行漏洞 | 2015-03-26 | 2015-03-30 |
| cnvd-2015-02034 | Dropbox SDK for Android安全绕过漏洞 | 2015-03-26 | 2015-03-30 |
| cnvd-2015-02035 | Drupal Perfecto模块存在多个开放重定向漏洞 | 2015-03-26 | 2015-03-30 |
| cnvd-2015-02046 | 多个Websense产品跨站脚本漏洞 | 2015-03-26 | 2015-03-30 |
| cnvd-2015-02047 | Drupal密码重置漏洞 | 2015-03-26 | 2015-03-30 |
| cnvd-2015-02092 | Drupal Chaos tool suite模块开放重定向漏洞 | 2015-03-26 | 2015-03-31 |
| cnvd-2015-02093 | Drupal Chaos tool suite模块访问绕过漏洞 | 2015-03-26 | 2015-03-31 |
| cnvd-2015-02094 | Drupal Profile2 Privacy模块跨站脚本漏洞 | 2015-03-26 | 2015-03-31 |
| cnvd-2015-02095 | Drupal Webform模块存在跨站脚本漏洞 | 2015-03-26 | 2015-03-31 |
| cnvd-2015-02036 | Barracuda Networks IM Firewall跨站脚本漏洞 | 2015-03-27 | 2015-03-30 |
| cnvd-2015-02037 | Barracuda Networks IM Firewall HTML注入漏洞 | 2015-03-27 | 2015-03-30 |
| cnvd-2015-02038 | SafeNet Sentinel Protection Installer Keys Server拒绝服务漏洞 | 2015-03-27 | 2015-03-30 |
| cnvd-2015-02039 | Barracuda Networks SSL VPN 480存在多个HTML注入漏洞 | 2015-03-27 | 2015-03-30 |
| cnvd-2015-02040 | Free Simple CMS本地文件包含漏洞 | 2015-03-27 | 2015-03-30 |
| cnvd-2015-02041 | IBM DB2 Universal Database DAS缓冲区溢出漏洞 | 2015-03-27 | 2015-03-31 |
| cnvd-2015-02042 | Softwebs Nepal Fast Chat 'loginprg.asp'跨站脚本漏洞 | 2015-03-27 | 2015-03-30 |
| cnvd-2015-02043 | Drupal Open Legislation模块跨站脚本漏洞 | 2015-03-27 | 2015-03-30 |
| cnvd-2015-02044 | TinyWebGallery本地文件包含漏洞 | 2015-03-27 | 2015-03-30 |
| cnvd-2015-02045 | TinyWebGallery跨站脚本漏洞 | 2015-03-27 | 2015-03-30 |
| cnvd-2015-02060 | IBM Java SDK远程信息泄露漏洞 | 2015-03-27 | 2015-03-31 |
| cnvd-2015-02061 | 多个Websense产品DLP事件存在未明跨站脚本漏洞 | 2015-03-27 | 2015-03-31 |
| cnvd-2015-02062 | 多个Websense产品数据安全模块页面跨站脚本漏洞 | 2015-03-27 | 2015-03-31 |
| cnvd-2015-02063 | 多个Websense产品存在未明跨站脚本漏洞 | 2015-03-27 | 2015-03-31 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2004-avi-240 | Vulnérabilité dans Microsoft Windows Task Scheduler | 2004-07-15T00:00:00.000000 | 2004-07-16T00:00:00.000000 |
| certa-2004-avi-241 | Vulnérabilités dans les fichiers d'aide HTML de Microsoft | 2004-07-15T00:00:00.000000 | 2004-07-15T00:00:00.000000 |
| certa-2004-avi-242 | Vulnérabilité dans l'interpréteur de commandes Windows | 2004-07-15T00:00:00.000000 | 2004-07-15T00:00:00.000000 |
| certa-2004-avi-243 | Vulnérabilité de la bibliothèque wv | 2004-07-15T00:00:00.000000 | 2004-07-30T00:00:00.000000 |
| certa-2004-avi-244 | Vulnérabilité de PHP | 2004-07-15T00:00:00.000000 | 2005-03-01T00:00:00.000000 |
| certa-2004-avi-245 | Vulnérabilité dans FreeS/Wan, Openswan, StrongSwan et Super FreeS/Wan | 2004-07-15T00:00:00.000000 | 2004-07-15T00:00:00.000000 |
| CERTA-2004-AVI-246 | Vulnérabilité dans Novell BorderManager | 2004-07-16T00:00:00.000000 | 2004-07-16T00:00:00.000000 |
| CERTA-2004-AVI-247 | Vulnérabilité du module Apache mod_ssl | 2004-07-16T00:00:00.000000 | 2005-01-20T00:00:00.000000 |
| certa-2004-avi-246 | Vulnérabilité dans Novell BorderManager | 2004-07-16T00:00:00.000000 | 2004-07-16T00:00:00.000000 |
| certa-2004-avi-247 | Vulnérabilité du module Apache mod_ssl | 2004-07-16T00:00:00.000000 | 2005-01-20T00:00:00.000000 |
| CERTA-2004-AVI-248 | Vulnérabilité de l2tpd | 2004-07-19T00:00:00.000000 | 2004-07-22T00:00:00.000000 |
| certa-2004-avi-248 | Vulnérabilité de l2tpd | 2004-07-19T00:00:00.000000 | 2004-07-22T00:00:00.000000 |
| CERTA-2004-AVI-249 | Vulnérabilité de Solaris Volume Manager | 2004-07-20T00:00:00.000000 | 2004-07-20T00:00:00.000000 |
| certa-2004-avi-249 | Vulnérabilité de Solaris Volume Manager | 2004-07-20T00:00:00.000000 | 2004-07-20T00:00:00.000000 |
| CERTA-2004-AVI-250 | Vulnérabilités dans Cisco ONS 15000 | 2004-07-22T00:00:00.000000 | 2004-07-22T00:00:00.000000 |
| certa-2004-avi-250 | Vulnérabilités dans Cisco ONS 15000 | 2004-07-22T00:00:00.000000 | 2004-07-22T00:00:00.000000 |
| CERTA-2004-AVI-251 | Vulnérabilité de Samba | 2004-07-23T00:00:00.000000 | 2004-07-30T00:00:00.000000 |
| CERTA-2004-AVI-252 | Vulnérabilité de Courier MTA, Courier-IMAP et Courier SqWebMail | 2004-07-23T00:00:00.000000 | 2004-07-23T00:00:00.000000 |
| CERTA-2004-AVI-253 | Vulnérabilité du service RPC DCE | 2004-07-23T00:00:00.000000 | 2004-07-23T00:00:00.000000 |
| certa-2004-avi-251 | Vulnérabilité de Samba | 2004-07-23T00:00:00.000000 | 2004-07-30T00:00:00.000000 |
| certa-2004-avi-252 | Vulnérabilité de Courier MTA, Courier-IMAP et Courier SqWebMail | 2004-07-23T00:00:00.000000 | 2004-07-23T00:00:00.000000 |
| certa-2004-avi-253 | Vulnérabilité du service RPC DCE | 2004-07-23T00:00:00.000000 | 2004-07-23T00:00:00.000000 |
| CERTA-2004-AVI-254 | Multiples vulnérabilités sous HP-UX | 2004-07-27T00:00:00.000000 | 2004-07-27T00:00:00.000000 |
| certa-2004-avi-254 | Multiples vulnérabilités sous HP-UX | 2004-07-27T00:00:00.000000 | 2004-07-27T00:00:00.000000 |
| CERTA-2004-AVI-255 | Vulnérabilité de Pavuk | 2004-07-28T00:00:00.000000 | 2005-01-17T00:00:00.000000 |
| CERTA-2004-AVI-256 | Vulnérabilité de subversion | 2004-07-28T00:00:00.000000 | 2004-07-28T00:00:00.000000 |
| certa-2004-avi-255 | Vulnérabilité de Pavuk | 2004-07-28T00:00:00.000000 | 2005-01-17T00:00:00.000000 |
| certa-2004-avi-256 | Vulnérabilité de subversion | 2004-07-28T00:00:00.000000 | 2004-07-28T00:00:00.000000 |
| CERTA-2004-AVI-257 | Vulnérabilité de SoX | 2004-07-29T00:00:00.000000 | 2005-02-22T00:00:00.000000 |
| CERTA-2004-AVI-258 | Vulnérabilité dans Checkpoint VPN-1 ASN.1 | 2004-07-29T00:00:00.000000 | 2004-07-29T00:00:00.000000 |