Recent vulnerabilities


ID Description Published Updated
ghsa-992f-wf4w-x36v Prototype Pollution in merge-objects 2020-09-01T21:16:13Z 2020-08-31T18:33:09Z
ghsa-9hqj-38j2-5jgm Command Injection in ascii-art 2020-09-01T21:19:23Z 2020-08-31T18:33:35Z
ghsa-vc6r-4x6g-mmqc Path Traversal in m-server 2019-06-11T16:16:23Z 2020-08-31T18:33:45Z
ghsa-xhjx-mfr6-9rr4 Command Injection in samsung-remote 2020-09-01T21:20:28Z 2020-08-31T18:33:52Z
ghsa-v2p6-4mp7-3r9v Regular Expression Denial of Service in underscore.string 2019-06-14T16:26:22Z 2020-08-31T18:34:16Z
ghsa-hgr5-82rc-p936 Cross-Site Scripting in md-data-table 2020-09-01T21:24:41Z 2020-08-31T18:34:23Z
ghsa-mpjf-8cmf-p789 Cross-Site Scripting in jingo 2020-09-01T21:25:46Z 2020-08-31T18:34:28Z
ghsa-5w65-6875-rhq8 Undefined Behavior in sailsjs-cacheman 2019-09-11T23:01:57Z 2020-08-31T18:34:32Z
ghsa-44vf-8ffm-v2qh Sensitive Data Exposure in rails-session-decoder 2020-09-02T15:42:47Z 2020-08-31T18:34:35Z
ghsa-m5ch-gx8g-rg73 Remote Code Execution in pomelo-monitor 2020-09-02T15:43:53Z 2020-08-31T18:34:39Z
ghsa-9p64-h5q4-phpm Remote Code Execution in office-converter 2020-09-02T15:44:58Z 2020-08-31T18:34:44Z
ghsa-6qqf-vvcr-7qrv Cryptographically Weak PRNG in generate-password 2019-05-23T09:27:22Z 2020-08-31T18:34:48Z
ghsa-fm4j-4xhm-xpwx Sandbox Breakout / Arbitrary Code Execution in sandbox 2020-09-02T15:51:34Z 2020-08-31T18:34:58Z
ghsa-p72p-rjr2-r439 Server-Side Request Forgery in terriajs-server 2019-05-29T20:24:02Z 2020-08-31T18:35:03Z
ghsa-2hwp-g4g7-mwwj Reflected Cross-Site Scripting in jquery.terminal 2019-05-29T20:25:35Z 2020-08-31T18:35:05Z
ghsa-7c9w-qmrq-ff8r Path Traversal in http-live-simulator 2019-02-07T18:14:21Z 2020-08-31T18:35:12Z
ghsa-9wjh-jr2j-6r4x Remote Code Execution in pi_video_recording 2020-09-02T15:55:58Z 2020-08-31T18:35:14Z
ghsa-73v8-v6g4-vrpm Arbitrary File Overwrite in decompress-zip 2020-09-02T15:58:13Z 2020-08-31T18:35:21Z
ghsa-wxhq-pm8v-cw75 Regular Expression Denial of Service in clean-css 2019-06-05T20:50:16Z 2020-08-31T18:35:40Z
ghsa-f698-m2v9-5fh3 Command Injection in opencv 2019-06-04T20:11:44Z 2020-08-31T18:35:50Z
ghsa-w5q7-3pr9-x44w Denial of Service in serialize-to-js 2020-09-02T15:59:19Z 2020-08-31T18:35:52Z
ghsa-wqhw-frpx-5mmp Command Injection in tomato 2020-09-02T16:01:33Z 2020-08-31T18:36:09Z
ghsa-2hhw-p8mg-jrm6 Path Traversal in http-live-simulator 2019-04-08T15:18:40Z 2020-08-31T18:36:11Z
ghsa-w7q7-vjp8-7jv4 SQL Injection in typeorm 2019-06-06T15:30:16Z 2020-08-31T18:36:13Z
ghsa-f8h3-rqrm-47v9 Prototype Pollution in smart-extend 2020-09-02T16:02:40Z 2020-08-31T18:36:15Z
ghsa-rv49-54qp-fw42 Path Traversal in servey 2019-06-06T15:30:20Z 2020-08-31T18:36:18Z
ghsa-vpq5-4rc8-c222 Denial of Service in canvas 2019-06-05T14:10:45Z 2020-08-31T18:36:22Z
ghsa-74cp-qw7f-7hpw Path Traversal in statics-server 2019-06-05T14:10:23Z 2020-08-31T18:36:24Z
ghsa-9pr3-7449-977r Cross-Site Scripting in express-cart 2020-09-02T18:21:26Z 2020-08-31T18:36:31Z
ghsa-pqpp-2363-649v Cross-Site Scripting in buttle 2020-09-02T18:22:30Z 2020-08-31T18:36:36Z
ID CVSS Description Vendor Product Published Updated
cve-2006-6114 N/A {'providerMetadata': {'dateUpdated': '2007-01-17T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-5854. Reason: This candidate is a duplicate of CVE-2006-5854. Notes: All CVE users should reference CVE-2006-5854 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2006-11-26T22:00:00 2007-01-17T10:00:00
cve-2007-0234 N/A {'providerMetadata': {'dateUpdated': '2007-01-19T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-0243. Reason: This candidate is a duplicate of CVE-2007-0243. Notes: All CVE users should reference CVE-2007-0243 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-01-17T00:00:00 2007-01-19T10:00:00
cve-2007-0621 N/A {'providerMetadata': {'dateUpdated': '2007-02-03T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-6456. Reason: This candidate is a duplicate of CVE-2006-6456. It was assigned for a targeted zero-day attack, but further analysis revealed it was for an older issue. Notes: All CVE users should reference CVE-2006-6456 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-01-31T17:00:00 2007-02-03T10:00:00
cve-2006-3008 N/A {'providerMetadata': {'dateUpdated': '2007-02-12T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-2904. Reason: This candidate is a duplicate of CVE-2006-2904. Notes: All CVE users should reference CVE-2006-2904 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2006-06-13T10:00:00 2007-02-12T10:00:00
cve-2007-1570 N/A {'providerMetadata': {'dateUpdated': '2007-04-18T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-1438. Reason: This candidate is a duplicate of CVE-2007-1438. Notes: All CVE users should reference CVE-2007-1438 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-03-21T21:00:00 2007-04-18T09:00:00
cve-2007-2413 N/A {'providerMetadata': {'dateUpdated': '2007-05-04T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-2459. Reason: This candidate is a duplicate of CVE-2007-2459. Notes: All CVE users should reference CVE-2007-2459 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-05-01T10:00:00 2007-05-04T09:00:00
cve-2007-2436 N/A {'providerMetadata': {'dateUpdated': '2007-05-10T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-1861. Reason: This candidate is a duplicate of CVE-2007-1861. Notes: All CVE users should reference CVE-2007-1861 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-05-02T10:00:00 2007-05-10T09:00:00
cve-2007-1769 N/A {'providerMetadata': {'dateUpdated': '2007-06-09T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-1873. Reason: This candidate is a duplicate of CVE-2007-1873. Notes: All CVE users should reference CVE-2007-1873 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-03-30T01:00:00 2007-06-09T09:00:00
cve-2007-1752 N/A {'providerMetadata': {'dateUpdated': '2007-06-15T09:00:00', 'orgId': 'f38d906d-7342-40ea-92c1-6c4a2c6478c8', 'shortName': 'microsoft'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-1499. Reason: This candidate is a duplicate of CVE-2007-1499. Notes: All CVE users should reference CVE-2007-1499 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-06-12T19:00:00 2007-06-15T09:00:00
cve-2007-3125 N/A {'providerMetadata': {'dateUpdated': '2007-06-22T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-6772. Reason: This candidate is a duplicate of CVE-2006-6772. Notes: All CVE users should reference CVE-2006-6772 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-06-07T22:00:00 2007-06-22T09:00:00
cve-2007-4168 N/A {'providerMetadata': {'dateUpdated': '2007-06-23T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-4168. Reason: This candidate is a duplicate of CVE-2006-4168. It was inadvertently used in a vendor advisory when the "2006" year was intended. Notes: All CVE users should reference CVE-2006-4168 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-06-20T23:00:00 2007-06-23T09:00:00
cve-2007-3395 N/A {'providerMetadata': {'dateUpdated': '2007-07-04T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-2836. Reason: This candidate is a duplicate of CVE-2007-2836. Notes: All CVE users should reference CVE-2007-2836 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-06-26T17:00:00 2007-07-04T09:00:00
cve-2007-3005 N/A {'providerMetadata': {'dateUpdated': '2007-07-19T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-2789. Reason: This candidate is a duplicate of CVE-2007-2789. Notes: All CVE users should reference CVE-2007-2789 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-06-04T17:00:00 2007-07-19T09:00:00
cve-2007-4015 N/A {'providerMetadata': {'dateUpdated': '2007-07-31T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-0011. Reason: This candidate is a duplicate of CVE-2007-0011. Notes: All CVE users should reference CVE-2007-0011 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-07-26T01:00:00 2007-07-31T09:00:00
cve-2006-2595 N/A {'providerMetadata': {'dateUpdated': '2007-08-22T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-2583. Reason: This candidate is a duplicate of CVE-2006-2583. Notes: All CVE users should reference CVE-2006-2583 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2006-05-25T10:00:00 2007-08-22T09:00:00
cve-2006-2596 N/A {'providerMetadata': {'dateUpdated': '2007-08-22T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-2584. Reason: This candidate is a duplicate of CVE-2006-2584. Notes: All CVE users should reference CVE-2006-2584 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2006-05-25T10:00:00 2007-08-22T09:00:00
cve-2006-2600 N/A {'providerMetadata': {'dateUpdated': '2007-08-22T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-2588. Reason: This candidate is a duplicate of CVE-2006-2588. Notes: All CVE users should reference CVE-2006-2588 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2006-05-25T10:00:00 2007-08-22T09:00:00
cve-2006-2601 N/A {'providerMetadata': {'dateUpdated': '2007-08-22T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-2589. Reason: This candidate is a duplicate of CVE-2006-2589. Notes: All CVE users should reference CVE-2006-2589 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2006-05-25T10:00:00 2007-08-22T09:00:00
cve-2006-7084 N/A {'providerMetadata': {'dateUpdated': '2007-08-22T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-7083. Reason: This candidate is a duplicate of CVE-2006-7083. Notes: All CVE users should reference CVE-2006-7083 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-02-27T18:00:00 2007-08-22T09:00:00
cve-2007-3090 N/A {'providerMetadata': {'dateUpdated': '2007-08-22T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2008-0591. Reason: This candidate is a duplicate of CVE-2008-0591. Notes: All CVE users should reference CVE-2008-0591 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-06-06T21:00:00 2007-08-22T09:00:00
cve-2007-4044 N/A {'providerMetadata': {'dateUpdated': '2007-08-22T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'The MS-RPC functionality in smbd in Samba 3 on SUSE Linux before 20070720 does not include "one character in the shell escape handling." NOTE: this issue was originally characterized as a shell metacharacter issue due to an incomplete fix for CVE-2007-2447, which was interpreted by CVE to be security relevant. However, SUSE and Red Hat have disputed the problem, stating that the only impact is that scripts will not be executed if they have a "c" in their name, but even this limitation might not exist. This does not have security implications, so should not be included in CVE'}]} N/A N/A 2007-07-27T22:00:00 2007-08-22T09:00:00
cve-2007-2653 N/A {'providerMetadata': {'dateUpdated': '2007-09-13T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-2438. Reason: This candidate is a duplicate of CVE-2007-2438. Notes: All CVE users should reference CVE-2007-2438 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-05-14T21:00:00 2007-09-13T09:00:00
cve-2007-4049 N/A {'providerMetadata': {'dateUpdated': '2007-09-13T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2000-1205. Reason: This candidate is a duplicate of CVE-2000-1205. Notes: All CVE users should reference CVE-2000-1205 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-07-30T16:00:00 2007-09-13T09:00:00
cve-2007-5021 N/A {'providerMetadata': {'dateUpdated': '2007-09-28T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-4880. Reason: This candidate is a duplicate of CVE-2007-4880. Notes: All CVE users should reference CVE-2007-4880 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-09-21T17:00:00 2007-09-28T09:00:00
cve-2007-5049 N/A {'providerMetadata': {'dateUpdated': '2007-10-02T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-3387. Reason: This candidate is a duplicate of CVE-2007-3387. Notes: All CVE users should reference CVE-2007-3387 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-09-24T00:00:00 2007-10-02T09:00:00
cve-2007-3801 N/A {'providerMetadata': {'dateUpdated': '2007-10-09T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-3699. Reason: This candidate is a duplicate of CVE-2007-3699. Notes: All CVE users should reference CVE-2007-3699 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-07-16T23:00:00 2007-10-09T09:00:00
cve-2007-3802 N/A {'providerMetadata': {'dateUpdated': '2007-10-09T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-0447. Reason: This candidate is a duplicate of CVE-2007-0447. Notes: All CVE users should reference CVE-2007-0447 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-07-16T23:00:00 2007-10-09T09:00:00
cve-2007-4989 N/A {'providerMetadata': {'dateUpdated': '2007-10-11T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-4568. Reason: This candidate is a reservation duplicate of CVE-2007-4568. Notes: All CVE users should reference CVE-2007-4568 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-10-05T21:00:00 2007-10-11T09:00:00
cve-2007-5284 N/A {'providerMetadata': {'dateUpdated': '2007-10-11T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-5279. Reason: This candidate is a duplicate of CVE-2007-5279. Notes: All CVE users should reference CVE-2007-5279 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-10-09T00:00:00 2007-10-11T09:00:00
cve-2007-5285 N/A {'providerMetadata': {'dateUpdated': '2007-10-11T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-5280. Reason: This candidate is a duplicate of CVE-2007-5280. Notes: All CVE users should reference CVE-2007-5280 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-10-09T00:00:00 2007-10-11T09:00:00
ID CVSS Description Vendor Product Published Updated
cve-2004-0012 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0076 N/A {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was removed from consideration by its Candidate Numbering Authority. Notes: none'}]} N/A N/A 2004-06-03T04:00:00 2005-02-06T10:00:00
cve-2004-0098 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0140 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': 'bc94ec7e-8909-4cbb-83df-d2fc9330fa88', 'shortName': 'sgi'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0141 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': 'bc94ec7e-8909-4cbb-83df-d2fc9330fa88', 'shortName': 'sgi'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0142 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': 'bc94ec7e-8909-4cbb-83df-d2fc9330fa88', 'shortName': 'sgi'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0144 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '63664ac6-956c-4cba-a5d0-f46076e16109', 'shortName': 'freebsd'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0145 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '63664ac6-956c-4cba-a5d0-f46076e16109', 'shortName': 'freebsd'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0146 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '63664ac6-956c-4cba-a5d0-f46076e16109', 'shortName': 'freebsd'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0147 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '63664ac6-956c-4cba-a5d0-f46076e16109', 'shortName': 'freebsd'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0187 N/A {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0185. Reason: This candidate is a reservation duplicate of CVE-2004-0185. Notes: All CVE users should reference CVE-2004-0185 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2004-03-04T05:00:00 2005-02-06T10:00:00
cve-2004-0378 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0406 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0410 N/A {'providerMetadata': {'dateUpdated': '2006-02-08T01:00:00Z', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none'}]} N/A N/A 2006-02-08T01:00:00Z 2024-09-16T22:45:41.647Z
cve-2004-0449 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0463 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0464 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '37e5125f-f79b-445b-8fad-9564f167944b', 'shortName': 'certcc'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0472 N/A {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is a reservation duplicate of CVE-2004-0434. Notes: All CVE users should reference CVE-2004-0434 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2004-05-20T04:00:00 2005-02-06T10:00:00
cve-2004-0499 N/A {'providerMetadata': {'dateUpdated': '2006-04-24T21:00:00Z', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none'}]} N/A N/A 2006-04-24T21:00:00Z 2024-09-16T17:44:07.723Z
cve-2004-0556 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0562 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0585 N/A {'providerMetadata': {'dateUpdated': '2004-06-24T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0589. Reason: This candidate is a duplicate of CVE-2004-0589. Notes: All CVE users should reference CVE-2004-0589 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2004-06-23T04:00:00 2004-06-24T09:00:00
cve-2004-0756 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0818 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0853 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0854 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0855 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0856 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0857 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0858 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
ID Description Published Updated
fkie_cve-2004-0012 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.433 2023-11-07T01:56:34.513
fkie_cve-2004-0076 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was r… 2004-08-18T04:00:00.000 2023-11-07T01:56:35.170
fkie_cve-2004-0098 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.463 2023-11-07T01:56:35.483
fkie_cve-2004-0140 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.480 2023-11-07T01:56:36.273
fkie_cve-2004-0141 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.493 2023-11-07T01:56:36.490
fkie_cve-2004-0142 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.527 2023-11-07T01:56:36.700
fkie_cve-2004-0144 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.540 2023-11-07T01:56:36.917
fkie_cve-2004-0145 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.573 2023-11-07T01:56:37.130
fkie_cve-2004-0146 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.587 2023-11-07T01:56:37.343
fkie_cve-2004-0147 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.603 2023-11-07T01:56:37.550
fkie_cve-2004-0187 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0185. Reason: This candid… 2004-03-15T05:00:00.000 2023-11-07T01:56:38.503
fkie_cve-2004-0378 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.637 2023-11-07T01:56:40.003
fkie_cve-2004-0406 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.650 2023-11-07T01:56:40.450
fkie_cve-2004-0410 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was w… 2004-12-31T05:00:00.000 2023-11-07T01:56:40.680
fkie_cve-2004-0449 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.683 2023-11-07T01:56:41.087
fkie_cve-2004-0463 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.697 2023-11-07T01:56:41.400
fkie_cve-2004-0464 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.730 2023-11-07T01:56:41.610
fkie_cve-2004-0472 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate is a … 2004-07-07T04:00:00.000 2023-11-07T01:56:41.893
fkie_cve-2004-0499 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was w… 2004-12-31T05:00:00.000 2023-11-07T01:56:42.503
fkie_cve-2004-0556 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.743 2023-11-07T01:56:43.013
fkie_cve-2004-0562 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.760 2023-11-07T01:56:43.277
fkie_cve-2004-0585 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0589. Reason: This candid… 2004-08-06T04:00:00.000 2023-11-07T01:56:43.793
fkie_cve-2004-0756 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.790 2023-11-07T01:56:45.603
fkie_cve-2004-0818 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.807 2023-11-07T01:56:46.750
fkie_cve-2004-0853 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.837 2023-11-07T01:56:47.403
fkie_cve-2004-0854 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.853 2023-11-07T01:56:47.633
fkie_cve-2004-0855 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.870 2023-11-07T01:56:47.933
fkie_cve-2004-0856 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.900 2023-11-07T01:56:48.230
fkie_cve-2004-0857 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.917 2023-11-07T01:56:48.450
fkie_cve-2004-0858 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.947 2023-11-07T01:56:48.660
ID Description Package Published Updated
pysec-2020-54 An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. The list of role… keystone 2020-05-07T00:15:00Z 2020-09-02T16:15:00Z
pysec-2020-55 An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. Any authenticate… keystone 2020-05-07T00:15:00Z 2020-09-02T16:15:00Z
pysec-2020-56 An issue was discovered in OpenStack Keystone before 15.0.1, and 16.0.0. The EC2 API does… keystone 2020-05-07T00:15:00Z 2020-09-02T16:15:00Z
pysec-2020-99 Python-RSA before 4.1 ignores leading '\0' bytes during decryption of ciphertext. This co… rsa 2020-06-01T19:15:00Z 2020-09-02T16:15:00Z
pysec-2020-24 asyncpg before 0.21.0 allows a malicious PostgreSQL server to trigger a crash or execute … asyncpg 2020-08-12T16:15:00Z 2020-09-03T01:15:00Z
pysec-2020-8 A flaw was found in Ansible Engine when a file is moved using atomic_move primitive as th… ansible 2020-03-16T16:15:00Z 2020-09-08T17:15:00Z
pysec-2020-145 Python TUF (The Update Framework) reference implementation before version 0.12 it will in… tuf 2020-09-09T18:15:00Z 2020-09-15T17:35:00Z
pysec-2020-97 In qutebrowser versions less than 1.11.1, reloading a page with certificate errors shows … qutebrowser 2020-05-07T21:15:00Z 2020-09-21T02:15:00Z
pysec-2020-4 A flaw was found in the Ansible Engine when using module_args. Tasks executed with check … ansible 2020-09-11T18:15:00Z 2020-09-21T12:33:00Z
pysec-2020-93 A heap overflow in Sqreen PyMiniRacer (aka Python Mini Racer) before 0.3.0 allows remote … py-mini-racer 2020-09-17T18:15:00Z 2020-09-24T13:39:00Z
pysec-2020-135 In TensorFlow Lite before versions 2.2.1 and 2.3.1, models using segment sum can trigger … tensorflow 2020-09-25T19:15:00Z 2020-10-01T18:20:00Z
pysec-2020-137 In TensorFlow Lite before versions 2.2.1 and 2.3.1, models using segment sum can trigger … tensorflow 2020-09-25T19:15:00Z 2020-10-01T18:36:00Z
pysec-2020-136 In TensorFlow Lite before versions 2.2.1 and 2.3.1, models using segment sum can trigger … tensorflow 2020-09-25T19:15:00Z 2020-10-01T23:15:00Z
pysec-2019-135 When using wagtail-2fa before 1.3.0, if someone gains access to someone's Wagtail login c… wagtail-2fa 2019-11-29T17:15:00Z 2020-10-09T13:27:00Z
pysec-2020-175 In PyInstaller before version 3.6, only on Windows, a local privilege escalation vulnerab… pyinstaller 2020-01-14T20:15:00Z 2020-10-09T13:40:00Z
pysec-2020-148 urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request met… urllib3 2020-09-30T18:15:00Z 2020-10-14T05:15:00Z
pysec-2020-43 An issue was discovered in Flask-CORS (aka CORS Middleware for Flask) before 3.0.9. It al… flask-cors 2020-08-31T04:15:00Z 2020-10-21T12:15:00Z
pysec-2019-78 A vulnerability was found in ceilometer before version 12.0.0.0rc1. An Information Exposu… ceilometer 2019-03-26T18:29:00Z 2020-10-22T14:44:00Z
pysec-2020-158 In xmpp-http-upload before version 0.4.0, when the GET method is attacked, attackers can … xmpp-http-upload 2020-10-06T19:15:00Z 2020-10-23T03:09:00Z
pysec-2020-174 In postfix-mta-sts-resolver before 0.5.1, All users can receive incorrect response from d… postfix-mta-sts-resolver 2020-01-22T02:15:00Z 2020-10-23T18:18:00Z
pysec-2020-59 ** DISPUTED ** TAXII libtaxii through 1.1.117, as used in EclecticIQ OpenTAXII through 0.… libtaxii 2020-10-17T20:15:00Z 2020-10-27T19:51:00Z
pysec-2020-113 In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `tf.raw_ops.Swit… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-118 In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the implementation o… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-125 In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `Shard` API in T… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-126 In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, by controlling the `… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-127 In eager mode, TensorFlow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1 does not … tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-128 In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `data_splits` ar… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-129 In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, changing the TensorF… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-130 In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, to mimic Python… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-131 In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, when determinin… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
ID Description Updated
gsd-2014-7819 Multiple directory traversal vulnerabilities in server.rb in Sprockets before 2.0.5, 2.1.… 2014-10-30T00:00:00.000Z
gsd-2014-7829 Specially crafted requests can be used to determine whether a file exists on the filesyst… 2014-11-17T00:00:00.000Z
gsd-2014-9489 The gollum-grit_adapter gem contains a flaw that can allow arbitrary command execution. … 2014-12-04T00:00:00.000Z
gsd-2014-9490 Sentry raven-ruby contains a flaw in the lib/raven/okjson.rb script that is triggered whe… 2014-12-08T00:00:00.000Z
gsd-2014-8144 Cross-site request forgery (CSRF) vulnerability in doorkeeper 1.4.0 and earlier allows re… 2014-12-18T00:00:00.000Z
gsd-2015-1585 Fat Free CRM contains a flaw as HTTP requests to /admin/users do not require multiple ste… 2015-02-16T00:00:00.000Z
gsd-2015-2179 xaviershay-dm-rails Gem for Ruby contains a flaw in the execute() function in /datamapper… 2015-02-17T00:00:00.000Z
gsd-2015-1820 REST client for Ruby (aka rest-client) before 1.8.0 allows remote attackers to conduct se… 2015-03-24T00:00:00.000Z
gsd-2015-1828 http.rb failed to call the OpenSSL::SSL::SSLSocket#post_connection_check method to perfor… 2015-03-24T00:00:00.000Z
gsd-2015-1819 Several vulnerabilities were discovered in the libxml2 and libxslt libraries that the Nok… 2015-04-14T00:00:00.000Z
gsd-2015-1866 In general, Ember.js escapes or strips any user-supplied content before inserting it in s… 2015-04-14T00:00:00.000Z
gsd-2015-3448 REST client for Ruby (aka rest-client) before 1.7.3 logs usernames and passwords, which a… 2015-04-29T00:00:00.000Z
gsd-2015-3649 open-uri-cached Gem for Ruby contains a flaw that is due to the program creating temporar… 2015-05-05T00:00:00.000Z
gsd-2015-3900 RubyGems 2.0.x before 2.0.16, 2.2.x before 2.2.4, and 2.4.x before 2.4.7 does not validat… 2015-05-14T00:00:00.000Z
gsd-2015-9284 The request phase of the OmniAuth Ruby gem is vulnerable to Cross-Site Request Forgery (C… 2015-05-25T00:00:00.000Z
gsd-2015-4410 A flaw in the ObjectId validation regular expression can enable attackers to inject arbit… 2015-06-04T00:00:00.000Z
gsd-2015-4412 A flaw in the ObjectId validation regular expression can enable attackers to inject arbit… 2015-06-04T00:00:00.000Z
gsd-2015-2963 There is an issue where if an HTML file is uploaded with a .html extension, but the conte… 2015-06-05T00:00:00.000Z
gsd-2015-4020 RubyGems contains a flaw in the api_endpoint() function in remote_fetcher.rb that is trig… 2015-06-08T00:00:00.000Z
gsd-2015-1840 In the scenario where an attacker might be able to control the href attribute of an ancho… 2015-06-16T00:00:00.000Z
gsd-2015-3224 Specially crafted remote requests can spoof their origin, bypassing the IP whitelist, in … 2015-06-16T00:00:00.000Z
gsd-2015-3225 Carefully crafted requests can cause a `SystemStackError` and potentially cause a denial … 2015-06-16T00:00:00.000Z
gsd-2015-3226 When a `Hash` containing user-controlled data is encode as JSON (either through `Hash#to_… 2015-06-16T00:00:00.000Z
gsd-2015-3227 Specially crafted XML documents can cause applications to raise a `SystemStackError` and … 2015-06-16T00:00:00.000Z
gsd-2015-4619 `Spina::ApplicationController` actions didn't have CSRF protection. This causes a CSRF vu… 2015-06-16T00:00:00.000Z
gsd-2015-5147 redcarpet Gem for Ruby contains a flaw that allows a stack overflow. This flaw exists bec… 2015-06-22T00:00:00.000Z
gsd-2017-11173 Missing anchor in generated regex for rack-cors before 0.4.1 allows a malicious third-par… 2015-07-13T00:00:00.000Z
gsd-2015-8857 The upstream library for the Ruby uglifier gem, UglifyJS, is affected by a vulnerability… 2015-07-21T00:00:00.000Z
gsd-2015-7225 A OTP replay vulnerability in devise-two-factor 1.1.0 and earlier allows local attackers … 2015-09-17T00:00:00.000Z
gsd-2015-7314 The gollum gem contains a flaw in its upload file functionality that can allow arbitrary … 2015-09-20T00:00:00.000Z
ID Description Published Updated
mal-2022-6645 Malicious code in trezor-translations-manager (npm) 2022-05-31T13:24:03Z 2022-05-31T13:24:08Z
mal-2022-6646 Malicious code in trezor-ui-components (npm) 2022-05-31T13:24:03Z 2022-05-31T13:24:08Z
mal-2022-6647 Malicious code in trezor-wallet (npm) 2022-05-31T13:24:03Z 2022-05-31T13:24:08Z
mal-2022-871 Malicious code in ads-monsuperpackage-dependency-confusion (npm) 2022-05-31T13:23:31Z 2022-05-31T13:24:08Z
mal-2022-5376 Malicious code in plugin-welcome (npm) 2022-05-31T13:24:03Z 2022-05-31T13:24:11Z
mal-2022-6210 Malicious code in some-crazy-dep-that-doesnt-exist (npm) 2022-05-31T13:24:03Z 2022-05-31T13:24:11Z
mal-2022-4825 Malicious code in next-plugin-normal (npm) 2022-05-31T13:24:03Z 2022-05-31T13:24:12Z
mal-2022-6364 Malicious code in sushi-client (npm) 2022-05-31T13:24:36Z 2022-05-31T13:24:37Z
mal-2022-6362 Malicious code in survey-widgets (npm) 2022-05-31T13:25:26Z 2022-05-31T13:25:27Z
mal-2022-4469 Malicious code in malicious-pre-install-package (npm) 2022-05-31T13:25:41Z 2022-05-31T13:25:42Z
mal-2022-2823 Malicious code in eslint-plugin-pan (npm) 2022-05-31T13:26:34Z 2022-05-31T13:26:34Z
mal-2022-837 Malicious code in activity-dropdown-legacy (npm) 2022-05-31T13:27:24Z 2022-05-31T13:27:24Z
mal-2022-4645 Malicious code in mmccii (npm) 2022-05-31T13:28:47Z 2022-05-31T13:28:47Z
mal-2022-1085 Malicious code in argo-hosting-api (npm) 2022-05-31T13:29:20Z 2022-05-31T13:29:20Z
mal-2022-6265 Malicious code in spr-svg-loaders (npm) 2022-05-31T13:29:37Z 2022-05-31T13:29:38Z
mal-2022-4296 Malicious code in lib-admin-ui (npm) 2022-05-31T13:31:02Z 2022-05-31T13:31:03Z
mal-2022-6970 Malicious code in vro-language-server (npm) 2022-05-31T13:31:02Z 2022-05-31T13:31:03Z
mal-2022-3557 Malicious code in handsontable-examples (npm) 2022-05-31T13:31:02Z 2022-05-31T13:31:10Z
mal-2022-4445 Malicious code in mad-expo-core (npm) 2022-05-31T13:31:02Z 2022-05-31T13:31:10Z
mal-2022-1057 Malicious code in apollo-federation-ruby (npm) 2022-05-31T13:32:26Z 2022-05-31T13:32:26Z
mal-2022-1685 Malicious code in brlc-token (npm) 2022-05-31T13:32:26Z 2022-05-31T13:32:26Z
mal-2022-4564 Malicious code in mes-bah (npm) 2022-05-31T13:32:26Z 2022-05-31T13:32:26Z
mal-2022-7215 Malicious code in woocommerce-infinitepay (npm) 2022-05-31T13:32:26Z 2022-05-31T13:32:26Z
mal-2022-4847 Malicious code in nginxconfig.io (npm) 2022-05-31T13:32:26Z 2022-05-31T13:32:27Z
mal-2022-7033 Malicious code in wagtail-supertable (npm) 2022-05-31T13:32:26Z 2022-05-31T13:32:27Z
mal-2022-867 Malicious code in ado-vue (npm) 2022-05-31T13:32:26Z 2022-05-31T13:32:27Z
mal-2022-3968 Malicious code in isomorphic-core (npm) 2022-05-31T13:32:26Z 2022-05-31T13:32:30Z
mal-2022-5760 Malicious code in resadmin-web (npm) 2022-05-31T13:33:32Z 2022-05-31T13:33:33Z
mal-2022-903 Malicious code in ai-indeed (npm) 2022-05-31T13:33:33Z 2022-05-31T13:33:33Z
mal-2022-2264 Malicious code in csdn-tree (npm) 2022-05-31T13:33:33Z 2022-05-31T13:33:40Z
ID Description Published Updated
WID-SEC-W-2022-2274 JetBrains IntelliJ IDEA: Mehrere Schwachstellen 2022-12-08T23:00:00.000+00:00 2022-12-08T23:00:00.000+00:00
WID-SEC-W-2022-2275 Red Hat OpenShift: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2022-12-08T23:00:00.000+00:00 2022-12-08T23:00:00.000+00:00
wid-sec-w-2022-0341 Ruby on Rails: Mehrere Schwachstellen 2021-05-05T22:00:00.000+00:00 2022-12-08T23:00:00.000+00:00
wid-sec-w-2022-1643 RabbitMQ: Schwachstelle ermöglicht Offenlegung von Informationen 2022-10-06T22:00:00.000+00:00 2022-12-08T23:00:00.000+00:00
wid-sec-w-2022-2272 Red Hat OpenStack: Mehrere Schwachstellen 2022-12-08T23:00:00.000+00:00 2022-12-08T23:00:00.000+00:00
wid-sec-w-2022-2274 JetBrains IntelliJ IDEA: Mehrere Schwachstellen 2022-12-08T23:00:00.000+00:00 2022-12-08T23:00:00.000+00:00
wid-sec-w-2022-2275 Red Hat OpenShift: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2022-12-08T23:00:00.000+00:00 2022-12-08T23:00:00.000+00:00
WID-SEC-W-2022-0197 Apache log4j: Schwachstelle ermöglicht Codeausführung 2021-12-28T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
WID-SEC-W-2022-0351 Apache log4j: Schwachstelle ermöglicht Codeausführung 2021-12-09T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
WID-SEC-W-2022-0352 Apache log4j: Schwachstelle ermöglicht Codeausführung 2021-12-14T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
WID-SEC-W-2022-0601 PHP: Schwachstelle ermöglicht nicht spezifizierten Angriff 2022-07-06T22:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
WID-SEC-W-2022-0811 Apache log4j: Schwachstelle ermöglicht Denial of Service 2021-12-19T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
WID-SEC-W-2022-1069 Apache ActiveMQ Artemis: Schwachstelle ermöglicht Darstellen falscher Informationen 2022-08-17T22:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
WID-SEC-W-2022-1138 Google Chrome: Schwachstelle ermöglicht Codeausführung 2022-04-18T22:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
WID-SEC-W-2022-1198 Unicode Standards: Schwachstellen ermöglichen Umgehung von Sicherheitsmechanismem 2021-10-31T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
WID-SEC-W-2022-1403 Microsoft Developer Tools: Mehrere Schwachstellen 2022-09-13T22:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
WID-SEC-W-2022-1730 Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service 2021-11-17T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
WID-SEC-W-2022-2052 Mehrere Red Hat Enterprise Linux Pakete: Mehrere Schwachstellen 2022-11-15T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
WID-SEC-W-2022-2195 FreeBSD Project FreeBSD OS: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes 2022-11-29T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
WID-SEC-W-2022-2278 npm: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2021-11-14T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
WID-SEC-W-2022-2285 npm: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2022-12-11T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
WID-SEC-W-2022-2289 Symantec Messaging Gateway: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2022-12-11T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
wid-sec-w-2022-0197 Apache log4j: Schwachstelle ermöglicht Codeausführung 2021-12-28T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
wid-sec-w-2022-0351 Apache log4j: Schwachstelle ermöglicht Codeausführung 2021-12-09T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
wid-sec-w-2022-0352 Apache log4j: Schwachstelle ermöglicht Codeausführung 2021-12-14T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
wid-sec-w-2022-0601 PHP: Schwachstelle ermöglicht nicht spezifizierten Angriff 2022-07-06T22:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
wid-sec-w-2022-0811 Apache log4j: Schwachstelle ermöglicht Denial of Service 2021-12-19T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
wid-sec-w-2022-1069 Apache ActiveMQ Artemis: Schwachstelle ermöglicht Darstellen falscher Informationen 2022-08-17T22:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
wid-sec-w-2022-1138 Google Chrome: Schwachstelle ermöglicht Codeausführung 2022-04-18T22:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
wid-sec-w-2022-1198 Unicode Standards: Schwachstellen ermöglichen Umgehung von Sicherheitsmechanismem 2021-10-31T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
ID Description Published Updated
ssa-093430 SSA-093430: Multiple Vulnerabilities in SIMATIC RTLS Locating Manager before V3.0 2024-05-14T00:00:00Z 2024-06-11T00:00:00Z
ssa-196737 SSA-196737: Multiple Vulnerabilities in SINEC Traffic Analyzer before V1.2 2024-06-11T00:00:00Z 2024-06-11T00:00:00Z
ssa-238730 SSA-238730: Out-of-Bounds Write Vulnerabilities in SITOP UPS1600 before V2.5.4 2024-06-11T00:00:00Z 2024-06-11T00:00:00Z
ssa-319319 SSA-319319: Denial of Service Vulnerability in TIA Administrator 2024-06-11T00:00:00Z 2024-06-11T00:00:00Z
ssa-341067 SSA-341067: Multiple vulnerabilities in third-party components in ST7 ScadaConnect before V1.1 2024-06-11T00:00:00Z 2024-06-11T00:00:00Z
ssa-481506 SSA-481506: Information Disclosure Vulnerability in SIMATIC S7-200 SMART Devices 2024-06-11T00:00:00Z 2024-06-11T00:00:00Z
ssa-482757 SSA-482757: Missing Immutable Root of Trust in S7-1500 CPU devices 2023-01-10T00:00:00Z 2024-06-11T00:00:00Z
ssa-540640 SSA-540640: Improper Privilege Management Vulnerability in Mendix Runtime 2024-06-11T00:00:00Z 2024-06-11T00:00:00Z
ssa-620338 SSA-620338: Buffer Overflow Vulnerability in SICAM AK3 / BC / TM 2024-06-11T00:00:00Z 2024-06-11T00:00:00Z
ssa-625862 SSA-625862: Multiple Vulnerabilities in Third-Party Components in SIMATIC CP 1542SP-1 and CP 1543SP-1 before V2.3 2024-06-11T00:00:00Z 2024-06-11T00:00:00Z
ssa-871704 SSA-871704: Multiple Vulnerabilities in SICAM Products 2024-05-14T00:00:00Z 2024-06-11T00:00:00Z
ssa-879734 SSA-879734: Multiple Vulnerabilities in SCALANCE XM-400/XR-500 before V6.6.1 2024-06-11T00:00:00Z 2024-06-11T00:00:00Z
ssa-900277 SSA-900277: MODEL File Parsing Vulnerability in Tecnomatix Plant Simulation before V2302.0012 and V2024.0001 2024-06-11T00:00:00Z 2024-06-11T00:00:00Z
SSA-064222 SSA-064222: Multiple File Parsing Vulnerabilities in Simcenter Femap before V2406 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
SSA-160243 SSA-160243: Multiple Vulnerabilities in SINEC NMS before V2.0 2023-10-10T00:00:00Z 2024-07-09T00:00:00Z
SSA-170375 SSA-170375: Multiple Vulnerabilities in RUGGEDCOM ROS Before V5.9 2024-07-09T00:00:00Z 2025-08-12T00:00:00Z
SSA-313039 SSA-313039: Deserialization Vulnerability in STEP 7 Safety before V19 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
SSA-337522 SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 2024-06-11T00:00:00Z 2024-07-09T00:00:00Z
SSA-346262 SSA-346262: Denial of Service Vulnerability in SNMP Interface of Industrial Products 2017-11-23T00:00:00Z 2024-07-09T00:00:00Z
SSA-381581 SSA-381581: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 SP1 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
SSA-446448 SSA-446448: Denial of Service Vulnerability in PROFINET Stack Integrated on Interniche Stack 2022-04-12T00:00:00Z 2024-07-09T00:00:00Z
SSA-473245 SSA-473245: Denial of Service Vulnerability in Profinet Devices 2019-10-08T00:00:00Z 2024-07-09T00:00:00Z
SSA-484086 SSA-484086: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.1 2022-06-14T00:00:00Z 2024-07-09T00:00:00Z
SSA-593272 SSA-593272: SegmentSmack in Interniche IP-Stack based Industrial Devices 2020-04-14T00:00:00Z 2025-07-08T00:00:00Z
SSA-712929 SSA-712929: Denial of Service Vulnerability in OpenSSL (CVE-2022-0778) Affecting Industrial Products 2022-06-14T00:00:00Z 2025-09-09T00:00:00Z
SSA-730482 SSA-730482: Denial of Service Vulnerability in SIMATIC WinCC 2024-04-09T00:00:00Z 2024-07-09T00:00:00Z
SSA-750274 SSA-750274: Impact of CVE-2024-3400 on RUGGEDCOM APE1808 devices configured with Palo Alto Networks Virtual NGFW 2024-04-19T00:00:00Z 2024-07-09T00:00:00Z
SSA-779936 SSA-779936: Catalog-Profile Deserialization Vulnerability in Siemens Engineering Platforms before V19 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
SSA-780073 SSA-780073: Denial of Service Vulnerability in PROFINET Devices via DCE-RPC Packets 2020-02-11T00:00:00Z 2024-07-09T00:00:00Z
SSA-824889 SSA-824889: XML File Parsing Vulnerabilities in JT Open and PLM XML SDK 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ID Description Published Updated
RHSA-2014:0573 Red Hat Security Advisory: Red Hat Enterprise Linux 6.3 Extended Update Support One-Month Notice 2014-05-29T19:35:28+00:00 2025-09-25T11:50:16+00:00
rhsa-2014_0573 Red Hat Security Advisory: Red Hat Enterprise Linux 6.3 Extended Update Support One-Month Notice 2014-05-29T19:35:28+00:00 2024-11-05T18:26:42+00:00
RHSA-2014:0830 Red Hat Security Advisory: Red Hat Enterprise Linux 6.3 Extended Update Support Retirement Notice 2014-07-02T17:52:12+00:00 2025-09-25T11:50:35+00:00
rhsa-2014_0830 Red Hat Security Advisory: Red Hat Enterprise Linux 6.3 Extended Update Support Retirement Notice 2014-07-02T17:52:12+00:00 2024-11-05T18:30:10+00:00
RHSA-2014:1103 Red Hat Security Advisory: Red Hat Enterprise Linux 6.4 Extended Update Support 6-Month Notice 2014-08-28T15:01:41+00:00 2025-09-25T11:51:05+00:00
rhsa-2014_1103 Red Hat Security Advisory: Red Hat Enterprise Linux 6.4 Extended Update Support 6-Month Notice 2014-08-28T15:01:41+00:00 2024-11-05T18:34:24+00:00
RHSA-2014:1340 Red Hat Security Advisory: Red Hat Enterprise Linux 5.9 Extended Update Support 6-Month Notice 2014-09-30T17:13:26+00:00 2025-09-25T11:51:21+00:00
rhsa-2014_1340 Red Hat Security Advisory: Red Hat Enterprise Linux 5.9 Extended Update Support 6-Month Notice 2014-09-30T17:13:26+00:00 2024-11-05T18:37:06+00:00
RHSA-2014:1653 Red Hat Security Advisory: openssl security update 2014-10-16T14:18:41+00:00 2025-09-25T11:51:31+00:00
rhsa-2014_1653 Red Hat Security Advisory: openssl security update 2014-10-16T14:18:41+00:00 2024-11-05T18:38:41+00:00
RHSA-2014:1948 Red Hat Security Advisory: nss, nss-util, and nss-softokn security, bug fix, and enhancement update 2014-12-02T23:03:42+00:00 2025-09-25T11:52:00+00:00
rhsa-2014_1948 Red Hat Security Advisory: nss, nss-util, and nss-softokn security, bug fix, and enhancement update 2014-12-02T23:03:42+00:00 2024-11-05T18:42:30+00:00
RHSA-2015:0103 Red Hat Security Advisory: Red Hat Enterprise Linux 6.4 Extended Update Support One-Month Notice 2015-01-28T18:41:48+00:00 2025-09-25T11:52:23+00:00
rhsa-2015_0103 Red Hat Security Advisory: Red Hat Enterprise Linux 6.4 Extended Update Support One-Month Notice 2015-01-28T18:41:48+00:00 2024-11-05T18:45:38+00:00
RHSA-2015:0271 Red Hat Security Advisory: Red Hat Enterprise Linux 5.9 Extended Update Support One-Month Notice 2015-02-26T12:06:30+00:00 2025-09-25T11:52:37+00:00
rhsa-2015_0271 Red Hat Security Advisory: Red Hat Enterprise Linux 5.9 Extended Update Support One-Month Notice 2015-02-26T12:06:30+00:00 2024-11-05T18:47:35+00:00
RHSA-2015:0286 Red Hat Security Advisory: Red Hat Enterprise Linux 6.4 Extended Update Support Retirement Notice 2015-03-03T13:51:54+00:00 2025-09-25T11:52:39+00:00
rhsa-2015_0286 Red Hat Security Advisory: Red Hat Enterprise Linux 6.4 Extended Update Support Retirement Notice 2015-03-03T13:51:54+00:00 2024-11-05T18:48:09+00:00
RHSA-2015:0768 Red Hat Security Advisory: Red Hat Enterprise Linux 5.9 Extended Update Support Retirement Notice 2015-04-01T03:33:48+00:00 2025-09-25T11:53:14+00:00
rhsa-2015_0768 Red Hat Security Advisory: Red Hat Enterprise Linux 5.9 Extended Update Support Retirement Notice 2015-04-01T03:33:48+00:00 2024-11-05T18:50:35+00:00
RHSA-2015:0866 Red Hat Security Advisory: Red Hat Satellite Server 5 - 40 day End Of Life Notice 2015-04-21T17:15:43+00:00 2025-09-25T11:53:26+00:00
rhsa-2015_0866 Red Hat Security Advisory: Red Hat Satellite Server 5 - 40 day End Of Life Notice 2015-04-21T17:15:43+00:00 2024-11-05T18:52:04+00:00
RHSA-2015:0865 Red Hat Security Advisory: Red Hat Satellite Proxy 5 - 40 Day End Of Life Notice 2015-04-21T17:16:05+00:00 2025-09-25T11:53:26+00:00
rhsa-2015_0865 Red Hat Security Advisory: Red Hat Satellite Proxy 5 - 40 Day End Of Life Notice 2015-04-21T17:16:05+00:00 2024-11-05T18:52:10+00:00
RHSA-2015:0917 Red Hat Security Advisory: Red Hat Satellite Server 5 - 30 Day End Of Life Notice 2015-04-29T16:11:50+00:00 2025-09-25T11:53:29+00:00
rhsa-2015_0917 Red Hat Security Advisory: Red Hat Satellite Server 5 - 30 Day End Of Life Notice 2015-04-29T16:11:50+00:00 2024-11-05T18:52:46+00:00
RHSA-2015:0918 Red Hat Security Advisory: Red Hat Satellite Proxy 5 - 30 Day End Of Life Notice 2015-04-29T16:11:15+00:00 2025-09-25T11:53:29+00:00
rhsa-2015_0918 Red Hat Security Advisory: Red Hat Satellite Proxy 5 - 30 Day End Of Life Notice 2015-04-29T16:11:15+00:00 2024-11-05T18:52:52+00:00
RHSA-2015:1036 Red Hat Security Advisory: Red Hat Satellite Server 5 - End Of Life Notice 2015-05-28T16:28:18+00:00 2025-09-25T11:53:38+00:00
rhsa-2015_1036 Red Hat Security Advisory: Red Hat Satellite Server 5 - End Of Life Notice 2015-05-28T16:28:18+00:00 2024-11-05T18:53:57+00:00
ID Description Published Updated
msrc_cve-2009-0590 The ASN1_STRING_print_ex function in OpenSSL before 0.9.8k allows remote attackers to cause a denial of service (invalid memory access and application crash) via vectors that trigger printing of a (1) BMPString or (2) UniversalString with an invalid encoded length. 2009-03-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2009-3767 libraries/libldap/tls_o.c in OpenLDAP 2.2 and 2.4 and possibly other versions when OpenSSL is used does not properly handle a '\0' character in a domain name in the subject's Common Name (CN) field of an X.509 certificate which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a crafted certificate issued by a legitimate Certification Authority a related issue to CVE-2009-2408. 2009-10-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2009-4484 Multiple stack-based buffer overflows in the CertDecoder::GetName function in src/asn.cpp in TaoCrypt in yaSSL before 1.9.9 as used in mysqld in MySQL 5.0.x before 5.0.90 MySQL 5.1.x before 5.1.43 MySQL 5.5.x through 5.5.0-m2 and other products allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption and daemon crash) by establishing an SSL connection and sending an X.509 client certificate with a crafted name field as demonstrated by mysql_overflow1.py and the vd_mysql5 module in VulnDisco Pack Professional 8.11. NOTE: this was originally reported for MySQL 5.0.51a. 2009-12-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2010-2542 Stack-based buffer overflow in the is_git_directory function in setup.c in Git before 1.7.2.1 allows local users to gain privileges via a long gitdir: field in a .git file in a working copy. 2010-08-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2010-3865 Integer overflow in the rds_rdma_pages function in net/rds/rdma.c in the Linux kernel allows local users to cause a denial of service (crash) and possibly execute arbitrary code via a crafted iovec struct in a Reliable Datagram Sockets (RDS) request which triggers a buffer overflow. 2011-01-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2011-2519 Xen in the Linux kernel when running a guest on a host without hardware assisted paging (HAP) allows guest users to cause a denial of service (invalid pointer dereference and hypervisor crash) via the SAHF instruction. 2013-12-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2012-4575 The add_database function in objects.c in the pgbouncer pooler 1.5.2 for PostgreSQL allows remote attackers to cause a denial of service (daemon outage) via a long database name in a request. 2012-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2013-0221 The SUSE coreutils-i18n.patch for GNU coreutils allows context-dependent attackers to cause a denial of service (segmentation fault and crash) via a long string to the sort command when using the (1) -d or (2) -M switch which triggers a stack-based buffer overflow in the alloca function. 2013-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2013-0222 The SUSE coreutils-i18n.patch for GNU coreutils allows context-dependent attackers to cause a denial of service (segmentation fault and crash) via a long string to the uniq command which triggers a stack-based buffer overflow in the alloca function. 2013-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2013-0223 The SUSE coreutils-i18n.patch for GNU coreutils allows context-dependent attackers to cause a denial of service (segmentation fault and crash) via a long string to the join command when using the -i switch which triggers a stack-based buffer overflow in the alloca function. 2013-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2015-3717 Multiple buffer overflows in the printf functionality in SQLite as used in Apple iOS before 8.4 and OS X before 10.10.4 allow remote attackers to execute arbitrary code or cause a denial of service (application crash) via unspecified vectors. 2015-07-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2015-5738 The RSA-CRT implementation in the Cavium Software Development Kit (SDK) 2.x when used on OCTEON II CN6xxx Hardware on Linux to support TLS with Perfect Forward Secrecy (PFS) makes it easier for remote attackers to obtain private RSA keys by conducting a Lenstra side-channel attack. 2016-07-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2015-7504 Heap-based buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU allows guest OS administrators to cause a denial of service (instance crash) or possibly execute arbitrary code via a series of packets in loopback mode. 2017-10-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2016-6664 mysqld_safe in Oracle MySQL through 5.5.51 5.6.x through 5.6.32 and 5.7.x through 5.7.14; MariaDB; Percona Server before 5.5.51-38.2 5.6.x before 5.6.32-78-1 and 5.7.x before 5.7.14-8; and Percona XtraDB Cluster before 5.5.41-37.0 5.6.x before 5.6.32-25.17 and 5.7.x before 5.7.14-26.17 when using file-based logging allows local users with access to the mysql account to gain root privileges via a symlink attack on error logs and possibly other files. 2016-12-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2016-7161 Heap-based buffer overflow in the .receive callback of xlnx.xps-ethernetlite in QEMU (aka Quick Emulator) allows attackers to execute arbitrary code on the QEMU host via a large ethlite packet. 2016-10-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2016-7798 The openssl gem for Ruby uses the same initialization vector (IV) in GCM Mode (aes-*-gcm) when the IV is set before the key which makes it easier for context-dependent attackers to bypass the encryption protection mechanism. 2017-01-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2017-1000118 Akka HTTP versions <= 10.0.5 Illegal Media Range in Accept Header Causes StackOverflowError Leading to Denial of Service 2017-10-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2017-1000256 libvirt version 2.3.0 and later is vulnerable to a bad default configuration of "verify-peer=no" passed to QEMU by libvirt resulting in a failure to validate SSL/TLS certificates by default. 2017-10-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2017-14167 Integer overflow in the load_multiboot function in hw/i386/multiboot.c in QEMU (aka Quick Emulator) allows local guest OS users to execute arbitrary code on the host via crafted multiboot header address values which trigger an out-of-bounds write. 2017-09-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2017-16046 `mariadb` was a malicious module published with the intent to hijack environment variables. It has been unpublished by npm. 2018-06-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2017-5931 Integer overflow in hw/virtio/virtio-crypto.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (QEMU process crash) or possibly execute arbitrary code on the host via a crafted virtio-crypto request which triggers a heap-based buffer overflow. 2017-03-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2017-8244 In core_info_read and inst_info_read in all Android releases from CAF using the Linux kernel variable "dbg_buf" "dbg_buf->curr" and "dbg_buf->filled_size" could be modified by different threads at the same time but they are not protected with mutex or locks. Buffer overflow is possible on race conditions. "buffer->curr" itself could also be overwritten which means that it may point to anywhere of kernel memory (for write). 2017-05-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2017-8245 In all Android releases from CAF using the Linux kernel while processing a voice SVC request which is nonstandard by specifying a payload size that will overflow its own declared size an out of bounds memory copy occurs. 2017-05-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2017-8246 In function msm_pcm_playback_close() in all Android releases from CAF using the Linux kernel prtd is assigned substream->runtime->private_data. Later prtd is freed. However prtd is not sanitized and set to NULL resulting in a dangling pointer. There are other functions that access the same memory (substream->runtime->private_data) with a NULL check such as msm_pcm_volume_ctl_put() which means this freed memory could be used. 2017-05-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2018-1000110 An improper authorization vulnerability exists in Jenkins Git Plugin version 3.7.0 and earlier in GitStatus.java that allows an attacker with network access to obtain a list of nodes and users. 2018-03-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2018-1000182 A server-side request forgery vulnerability exists in Jenkins Git Plugin 3.9.0 and older in AssemblaWeb.java, GitBlitRepositoryBrowser.java, Gitiles.java, TFS2013GitRepositoryBrowser.java, ViewGitWeb.java that allows attackers with Overall/Read access to cause Jenkins to send a GET request to a specified URL. 2018-06-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2018-16395 An issue was discovered in the OpenSSL library in Ruby before 2.3.8 2.4.x before 2.4.5 2.5.x before 2.5.2 and 2.6.x before 2.6.0-preview3. When two OpenSSL::X509::Name objects are compared using == depending on the ordering non-equal objects may return true. When the first argument is one character longer than the second or the second argument contains a character that is one less than a character in the same position of the first argument the result of == will be true. This could be leveraged to create an illegitimate certificate that may be accepted as legitimate and then used in signing or encryption operations. 2018-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2018-21029 systemd 239 through 245 accepts any certificate signed by a trusted certificate authority for DNS Over TLS. Server Name Indication (SNI) is not sent and there is no hostname validation with the GnuTLS backend. NOTE: This has been disputed by the developer as not a vulnerability since hostname validation does not have anything to do with this issue (i.e. there is no hostname to be sent) 2019-10-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-1003010 A cross-site request forgery vulnerability exists in Jenkins Git Plugin 3.9.1 and earlier 2019-02-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-1010180 GNU gdb All versions is affected by: Buffer Overflow - Out of bound memory access. The impact is: Deny of Service, Memory Disclosure, and Possible Code Execution. The component is: The main gdb module. The attack vector is: Open an ELF for debugging. The fixed version is: Not fixed yet. 2019-07-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
ID Description Published Updated
ICSA-17-187-04 Schneider Electric Wonderware ArchestrA Logger 2017-07-06T00:00:00.000000Z 2017-07-06T00:00:00.000000Z
ICSA-17-187-05 Schneider Electric Ampla MES 2017-07-06T00:00:00.000000Z 2017-07-06T00:00:00.000000Z
icsa-17-187-01 Siemens OZW672 and OZW772 2017-07-06T00:00:00.000000Z 2017-07-06T00:00:00.000000Z
icsa-17-187-02 Siemens Reyrolle 2017-07-06T00:00:00.000000Z 2017-07-06T00:00:00.000000Z
icsa-17-187-04 Schneider Electric Wonderware ArchestrA Logger 2017-07-06T00:00:00.000000Z 2017-07-06T00:00:00.000000Z
icsa-17-187-05 Schneider Electric Ampla MES 2017-07-06T00:00:00.000000Z 2017-07-06T00:00:00.000000Z
ICSA-17-010-01A OSIsoft PI Coresight and PI Web API (Update A) 2017-01-10T00:00:00.000000Z 2017-07-11T00:00:00.000000Z
ICSA-17-180-01A ICSA-17-180-01A_Siemens SIMATIC Industrial PCs, SINUMERIK Panel Control Unit, and SIMOTION P320 (Update A) 2017-06-29T00:00:00.000000Z 2017-07-11T00:00:00.000000Z
ICSA-17-192-01 Siemens SIMATIC Logon 2017-07-11T00:00:00.000000Z 2017-07-11T00:00:00.000000Z
ICSA-17-192-02 Fuji Electric V-Server 2017-07-11T00:00:00.000000Z 2017-07-11T00:00:00.000000Z
ICSA-17-192-03 ABB VSN300 WiFi Logger Card 2017-07-11T00:00:00.000000Z 2017-07-11T00:00:00.000000Z
ICSA-17-192-04 OSIsoft PI Coresight 2017-07-11T00:00:00.000000Z 2017-07-11T00:00:00.000000Z
ICSA-17-192-06 Schweitzer Engineering Laboratories, Inc. SEL-3620 and SEL-3622 2017-07-11T00:00:00.000000Z 2017-07-11T00:00:00.000000Z
icsa-17-010-01a OSIsoft PI Coresight and PI Web API (Update A) 2017-01-10T00:00:00.000000Z 2017-07-11T00:00:00.000000Z
icsa-17-180-01a ICSA-17-180-01A_Siemens SIMATIC Industrial PCs, SINUMERIK Panel Control Unit, and SIMOTION P320 (Update A) 2017-06-29T00:00:00.000000Z 2017-07-11T00:00:00.000000Z
icsa-17-192-01 Siemens SIMATIC Logon 2017-07-11T00:00:00.000000Z 2017-07-11T00:00:00.000000Z
icsa-17-192-02 Fuji Electric V-Server 2017-07-11T00:00:00.000000Z 2017-07-11T00:00:00.000000Z
icsa-17-192-03 ABB VSN300 WiFi Logger Card 2017-07-11T00:00:00.000000Z 2017-07-11T00:00:00.000000Z
icsa-17-192-04 OSIsoft PI Coresight 2017-07-11T00:00:00.000000Z 2017-07-11T00:00:00.000000Z
icsa-17-192-06 Schweitzer Engineering Laboratories, Inc. SEL-3620 and SEL-3622 2017-07-11T00:00:00.000000Z 2017-07-11T00:00:00.000000Z
ICSA-17-194-01 Siemens SiPass integrated 2017-07-13T00:00:00.000000Z 2017-07-13T00:00:00.000000Z
ICSA-17-194-03 Siemens SIMATIC Sm@rtClient Android App 2017-07-13T00:00:00.000000Z 2017-07-13T00:00:00.000000Z
icsa-17-194-01 Siemens SiPass integrated 2017-07-13T00:00:00.000000Z 2017-07-13T00:00:00.000000Z
icsa-17-194-03 Siemens SIMATIC Sm@rtClient Android App 2017-07-13T00:00:00.000000Z 2017-07-13T00:00:00.000000Z
ICSA-17-138-03 Rockwell Automation MicroLogix 1100 Controllers 2017-05-18T00:00:00.000000Z 2017-07-18T00:00:00.000000Z
icsa-17-138-03 Rockwell Automation MicroLogix 1100 Controllers 2017-05-18T00:00:00.000000Z 2017-07-18T00:00:00.000000Z
ICSA-17-103-02A Schneider Electric Modicon M221 PLCs and SoMachine Basic (Update A) 2017-04-13T00:00:00.000000Z 2017-07-20T00:00:00.000000Z
ICSA-17-201-01 Schneider Electric PowerSCADA Anywhere and Citect Anywhere 2017-07-20T00:00:00.000000Z 2017-07-20T00:00:00.000000Z
icsa-17-103-02a Schneider Electric Modicon M221 PLCs and SoMachine Basic (Update A) 2017-04-13T00:00:00.000000Z 2017-07-20T00:00:00.000000Z
icsa-17-201-01 Schneider Electric PowerSCADA Anywhere and Citect Anywhere 2017-07-20T00:00:00.000000Z 2017-07-20T00:00:00.000000Z
ID Description Published Updated
cisco-sa-20180418-ucm Cisco Unified Communications Manager HTTP Interface Information Disclosure Vulnerability 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
cisco-sa-20180418-ucm1 Cisco Unified Communications Manager LDAP Information Disclosure Vulnerability 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
cisco-sa-20180418-uscd Cisco UCS Director Virtual Machine Information Disclosure Vulnerability for End User Portal 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
cisco-sa-20180418-webcon Cisco WebEx Connect IM Cross-Site Scripting Vulnerability 2018-04-18T16:00:00+00:00 2018-04-18T16:00:00+00:00
cisco-sa-20180418-asawvpn Cisco Adaptive Security Appliance WebVPN Cross-Site Scripting Vulnerability 2018-04-18T16:00:00+00:00 2018-04-20T12:43:00+00:00
cisco-sa-20180418-asa2 Cisco Adaptive Security Appliance Flow Creation Denial of Service Vulnerability 2018-04-18T16:00:00+00:00 2018-04-23T16:41:00+00:00
cisco-sa-20180418-wlc Cisco Wireless LAN Controller Default Simple Network Management Protocol Community Strings 2018-04-18T16:00:00+00:00 2018-04-23T21:00:00+00:00
cisco-sa-20180418-ise Cisco Identity Services Engine Shell Access Vulnerability 2018-04-18T16:00:00+00:00 2018-04-26T16:26:00+00:00
cisco-sa-20180418-asa1 Cisco Adaptive Security Appliance Virtual Private Network SSL Client Certificate Bypass Vulnerability 2018-04-18T16:00:00+00:00 2018-04-27T15:46:00+00:00
cisco-sa-20180328-qos Cisco IOS and IOS XE Software Quality of Service Remote Code Execution Vulnerability 2018-03-28T16:00:00+00:00 2018-04-27T21:15:00+00:00
cisco-sa-20180418-wbs Cisco WebEx Clients Remote Code Execution Vulnerability 2018-04-18T16:00:00+00:00 2018-05-02T14:08:00+00:00
cisco-sa-20180502-acs1 Cisco Secure Access Control System Remote Code Execution Vulnerability 2018-05-02T16:00:00+00:00 2018-05-02T16:00:00+00:00
cisco-sa-20180502-aironet-auth Cisco Wireless LAN Controller and Aironet Access Points IOS WebAuth Client Authentication Bypass Vulnerability 2018-05-02T16:00:00+00:00 2018-05-02T16:00:00+00:00
cisco-sa-20180502-aironet-ssh Cisco Aironet 1800, 2800, and 3800 Series Access Points Secure Shell Privilege Escalation Vulnerability 2018-05-02T16:00:00+00:00 2018-05-02T16:00:00+00:00
cisco-sa-20180502-ap-acl Cisco Aironet Access Points Central Web Authentication FlexConnect Client ACL Bypass Vulnerability 2018-05-02T16:00:00+00:00 2018-05-02T16:00:00+00:00
cisco-sa-20180502-ap-ptp Cisco Aironet 1810, 1830, and 1850 Series Access Points Point-to-Point Tunneling Protocol Denial of Service Vulnerability 2018-05-02T16:00:00+00:00 2018-05-02T16:00:00+00:00
cisco-sa-20180502-cms-cx Cisco Meeting Server Remote Code Execution Vulnerability 2018-05-02T16:00:00+00:00 2018-05-02T16:00:00+00:00
cisco-sa-20180502-fpwr-codp Cisco Firepower System Software Transport Layer Security Denial of Service Vulnerability 2018-05-02T16:00:00+00:00 2018-05-02T16:00:00+00:00
cisco-sa-20180502-fpwr-dos Cisco Firepower System Software Cross-Origin Domain Protection Vulnerability 2018-05-02T16:00:00+00:00 2018-05-02T16:00:00+00:00
cisco-sa-20180502-fpwr-txdos Cisco Firepower System Software Transport Layer Security Extensions Denial of Service Vulnerability 2018-05-02T16:00:00+00:00 2018-05-02T16:00:00+00:00
cisco-sa-20180502-iosxr Cisco IOS XR Software netconf Denial of Service Vulnerability 2018-05-02T16:00:00+00:00 2018-05-02T16:00:00+00:00
cisco-sa-20180502-psc Cisco Prime Service Catalog User Interface Denial of Service Vulnerability 2018-05-02T16:00:00+00:00 2018-05-02T16:00:00+00:00
cisco-sa-20180502-war Cisco WebEx Advanced Recording Format Remote Code Execution Vulnerability 2018-05-02T16:00:00+00:00 2018-05-02T16:00:00+00:00
cisco-sa-20180502-webex-rce Cisco WebEx Advanced Recording Format Player Remote Code Execution Vulnerability 2018-05-02T16:00:00+00:00 2018-05-02T16:00:00+00:00
cisco-sa-20180502-wlc-id Cisco 5500 and 8500 Series Wireless LAN Controller Information Disclosure Vulnerability 2018-05-02T16:00:00+00:00 2018-05-02T16:00:00+00:00
cisco-sa-20180502-wlc-ip Cisco Wireless LAN Controller IP Fragment Reassembly Denial of Service Vulnerability 2018-05-02T16:00:00+00:00 2018-05-02T16:00:00+00:00
cisco-sa-20180502-aironet-dos Cisco Aironet 1800 Series Access Point 802.11 Denial of Service Vulnerability 2018-05-02T16:00:00+00:00 2018-05-02T20:34:00+00:00
cisco-sa-20180502-wlc-mfdos Cisco Wireless LAN Controller 802.11 Management Frame Denial of Service Vulnerability 2018-05-02T16:00:00+00:00 2018-05-03T17:27:00+00:00
cisco-sa-20180502-webex-id Cisco WebEx Recording Format Player Information Disclosure Vulnerability 2018-05-02T16:00:00+00:00 2018-05-08T16:31:00+00:00
cisco-sa-20180516-dna Cisco Digital Network Architecture Center Unauthorized Access Vulnerability 2018-05-16T16:00:00+00:00 2018-05-16T16:00:00+00:00
ID Description Updated
var-202104-2080 Chengdu Feiyuxing Technology Co., Ltd. was established in 2002 and was listed in 2014 (st… 2022-05-04T08:33:01.752000Z
var-202104-2059 Tangshan Liulin Automation Equipment Co., Ltd. is a high-tech enterprise engaged in the r… 2022-05-04T08:33:01.763000Z
var-202104-2038 Shenzhen Hongdian Technology Co., Ltd. H8922 supports dual SIM card backup; built-in WiFi… 2022-05-04T08:33:01.774000Z
var-202104-2017 Chengdu Feiyuxing Technology Co., Ltd. serves enterprise, commercial and home users, prov… 2022-05-04T08:33:01.785000Z
var-202104-1996 Ruijie Networks Co., Ltd. is a company mainly engaged in information system integration s… 2022-05-04T08:33:01.796000Z
var-202104-1975 Quick control configuration software is a monitoring software used in industrial power an… 2022-05-04T08:33:01.808000Z
var-202103-1800 DIAView is an automated management system with real-time system monitoring, data acquisit… 2022-05-04T08:33:03.807000Z
var-202103-1779 The business scope of China Mobile Communications Co., Ltd. includes: IP telephony busine… 2022-05-04T08:33:03.817000Z
var-202103-1758 Cesanta Mongoose is a set of embedded servers of Cesanta, Ireland. A directory traver… 2022-05-04T08:33:03.828000Z
var-202103-1736 Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. As of… 2022-05-04T08:33:03.839000Z
var-202103-1715 TL-R479G+ is a TP-Link router. TP-Link TL-R479G+ has a denial of service vulnerabilit… 2022-05-04T08:33:03.854000Z
var-202103-1694 Inhantong InRouter900 series industrial routers are 4G industrial routers. Inhantong … 2022-05-04T08:33:03.865000Z
var-202103-1673 WR841N is a router product of TP-LINK. TP-LINK WR841N has a weak password vulnerabili… 2022-05-04T08:33:03.880000Z
var-202103-1652 D-Link Electronic Equipment (Shanghai) Co., Ltd. is a company mainly engaged in network e… 2022-05-04T08:33:03.890000Z
var-202102-1614 The business scope of Quanxun Convergence Network Technology (Beijing) Co., Ltd. includes… 2022-05-04T08:33:09Z
var-202102-1593 Established in 1991, SonicWall mainly engages in the design, development and production o… 2022-05-04T08:33:09.011000Z
var-202102-1572 M18G is a wireless router. Shenzhen Meikexing Communication Technology Co., Ltd. M18G… 2022-05-04T08:33:09.023000Z
var-202102-1551 Cisco RV110W Wireless-N VPN Firewall is an enterprise-level router of Cisco (Cisco). … 2022-05-04T08:33:09.038000Z
var-202102-1530 DD-WRT is a Linux-based wireless routing software, released based on GPLV2. DD-WRT ha… 2022-05-04T08:33:09.049000Z
var-202101-2034 FX3U-ENET-L has 4 communication channels, Mitsubishi PLC Ethernet module FX3U-ENET-L supp… 2022-05-04T08:33:12.147000Z
var-202101-2032 Shenzhen Zhongda Youkong Technology Co., Ltd. is a company that concentrates on industria… 2022-05-04T08:33:12.225000Z
var-202101-2011 The Tricon safety instrumented system is a safety instrumented system of Schneider Electr… 2022-05-04T08:33:12.251000Z
var-202101-1968 Huawei Technologies Co., Ltd. is a global ICT (information and communications) infrastruc… 2022-05-04T08:33:12.265000Z
var-202103-1322 Trend Micro's Virus Scan API (VSAPI) and Advanced Threat Scan Engine (ATSE) - are vulnera… 2022-05-04T08:33:12.367000Z
var-202012-1628 Zero Vision Technology (Shanghai) Co., Ltd. serves customers with leading video technolog… 2022-05-04T08:33:20.546000Z
var-202012-1607 Zijinqiao monitoring configuration software is a professional Zijinqiao monitoring config… 2022-05-04T08:33:20.560000Z
var-202012-1585 CC-PCNT02 is the controller of Honeywell DCS C300 system and supports Ethernet communicat… 2022-05-04T08:33:20.572000Z
var-202011-1593 EPON RL821GWV is a router. Technxt EPON RL821GWV has an information disclosure vulner… 2022-05-04T08:33:45.612000Z
var-202011-1571 Beijing Wenwang Yilian Technology Co., Ltd. is a leading provider of network environment … 2022-05-04T08:33:45.623000Z
var-202011-1550 Rockwell Automation Co., Ltd. is one of the world's largest automation and information co… 2022-05-04T08:33:45.633000Z
ID Description Published Updated
jvndb-2006-000758 MyODBC Japanese Conversion Edition denial of service vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000760 Hyper NIKKI System cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000771 Kahua vulnerable in allowing to share login sessions 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000777 Nucleus cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000781 EC-CUBE cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000784 eyeOS cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000791 phpComasy cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000792 tDiary cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000802 Blogn cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000803 Chama Cargo cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000809 TikiWiki cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000812 Hanako buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000816 Shobo Shobo Nikki System (sns) cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000849 SugarCRM cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000850 a-blog cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000851 pnamazu cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000852 Joomla! cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000853 tDiary arbitrary Ruby script execution vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000858 Ruby vulnerability caused by a problem with the alias funtion so that safe level 4 does not function as a sandbox 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000938 Webmin directory traversal vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000939 Multiple vulnerabilities in Webmin and Usermin 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000975 Hitachi Soumu Workflow Authentication Bypassing Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2006-000983 JP1 Request Handling Denial of Service Vulnerabilities 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000006 Serene Bach cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000070 Drupal cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000071 Fresh Reader RSS feed cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000073 Movable Type cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000074 phpAdsNew cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000085 CGI RESCUE WebFORM vulnerable to HTTP header injection 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000086 CGI RESCUE WebFORM vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated