Recent vulnerabilities


ID Description Published Updated
ghsa-vw7g-jq9m-3q9v Unauthorized File Access in glance 2020-09-02T18:23:35Z 2020-08-31T18:36:38Z
ghsa-8j8c-7jfh-h6hx Code Injection in js-yaml 2019-06-04T20:14:07Z 2020-08-31T18:36:43Z
ghsa-3qh4-r86r-grvm Arbitrary JavaScript Execution in typed-function 2020-09-02T18:24:39Z 2020-08-31T18:36:57Z
ghsa-rffp-mc78-wjf7 Command Injection in cocos-utils 2020-09-02T18:26:48Z 2020-08-31T18:37:21Z
ghsa-8v5f-hp78-jgxq Signature Verification Bypass in jwt-simple 2019-06-06T15:30:33Z 2020-08-31T18:37:26Z
ghsa-9w87-4j72-gcv7 Insecure Default Configuration in graphql-code-generator 2020-09-02T18:27:54Z 2020-08-31T18:37:32Z
ghsa-xrr6-6ww3-f3qm Sandbox Breakout / Arbitrary Code Execution in value-censorship 2020-09-02T21:25:58Z 2020-08-31T18:39:27Z
ghsa-j8qr-rvcv-crhv Malicious Package in electron-native-notify 2020-09-11T21:18:05Z 2020-08-31T18:40:50Z
ghsa-4627-w373-375v Malicious Package in grunt-radical 2020-09-11T21:22:24Z 2020-08-31T18:41:06Z
ghsa-4x6x-782q-jfc4 Command Injection in node-wifi 2020-09-03T02:38:47Z 2020-08-31T18:41:45Z
ghsa-mxmj-84q8-34r7 Command Injection in expressfs 2020-09-03T02:39:49Z 2020-08-31T18:41:47Z
ghsa-4q8f-5xxj-946r Command Injection in addax 2020-09-03T02:40:51Z 2020-08-31T18:41:49Z
ghsa-crfx-5phg-hmw9 Cross-Site Scripting in ids-enterprise 2019-06-13T18:59:12Z 2020-08-31T18:41:52Z
ghsa-49r3-3h96-rwj6 Cross-Site Scripting in ids-enterprise 2019-06-13T19:09:31Z 2020-08-31T18:41:54Z
ghsa-hpfq-8wx8-cgqw Cross-Site Scripting in ids-enterprise 2019-06-13T18:59:18Z 2020-08-31T18:41:56Z
ghsa-8mgg-5x65-m4m4 Command Injection in soletta-dev-app 2020-09-11T21:08:19Z 2020-08-31T18:41:59Z
ghsa-v86x-f47q-f7f4 Unauthorized File Access in atompm 2020-09-11T21:09:24Z 2020-08-31T18:42:01Z
ghsa-j6v9-xgvh-f796 Command Injection in wxchangba 2020-09-11T21:11:34Z 2020-08-31T18:42:04Z
ghsa-9r3m-mhfm-39cm Incorrect Calculation in bigint-money 2020-09-11T21:10:29Z 2020-08-31T18:42:08Z
ghsa-crpm-fm48-chj7 SQL Injection in resquel 2020-09-11T21:13:44Z 2020-08-31T18:42:11Z
ghsa-48gc-5j93-5cfq Path Traversal in serve 2020-09-11T21:15:54Z 2020-08-31T18:42:15Z
ghsa-45j8-pm75-5v8x Path Traversal in simplehttpserver 2019-02-07T18:18:04Z 2020-08-31T18:42:22Z
ghsa-536q-8gxx-m782 Cross-Site Scripting in dojo 2019-09-11T23:02:57Z 2020-08-31T18:42:32Z
ghsa-wgw3-gf4p-62xc Command Injection in wizard-syncronizer 2020-09-11T21:16:59Z 2020-08-31T18:42:46Z
ghsa-hq8g-qq57-5275 SQL Injection in untitled-model 2020-09-11T21:24:33Z 2020-08-31T18:43:13Z
ghsa-cpgr-wmr9-qxv4 Cross-Site Scripting in serve 2020-09-11T21:20:14Z 2020-08-31T18:43:20Z
ghsa-5g6j-8hv4-vfgj Cross-Site Scripting in node-red 2020-09-11T21:21:19Z 2020-08-31T18:43:22Z
ghsa-3f95-w5h5-fq86 Prototype Pollution in mergify 2020-09-11T21:22:24Z 2020-08-31T18:43:27Z
ghsa-qrmc-fj45-qfc2 Prototype Pollution in extend 2019-02-07T18:03:28Z 2020-08-31T18:43:30Z
ghsa-g8vp-6hv4-m67c Command Injection in entitlements 2020-09-11T21:23:29Z 2020-08-31T18:43:32Z
ID CVSS Description Vendor Product Published Updated
cve-2007-5286 N/A {'providerMetadata': {'dateUpdated': '2007-10-11T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-5281. Reason: This candidate is a duplicate of CVE-2007-5281. Notes: All CVE users should reference CVE-2007-5281 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-10-09T00:00:00 2007-10-11T09:00:00
cve-2007-5287 N/A {'providerMetadata': {'dateUpdated': '2007-10-11T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-5282. Reason: This candidate is a duplicate of CVE-2007-5282. Notes: All CVE users should reference CVE-2007-5282 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-10-09T00:00:00 2007-10-11T09:00:00
cve-2007-5288 N/A {'providerMetadata': {'dateUpdated': '2007-10-11T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-5283. Reason: This candidate is a duplicate of CVE-2007-5283. Notes: All CVE users should reference CVE-2007-5283 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-10-09T00:00:00 2007-10-11T09:00:00
cve-2002-1638 N/A {'providerMetadata': {'dateUpdated': '2007-10-18T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-2153. Reason: This candidate is a duplicate of CVE-2002-2153. Notes: All CVE users should reference CVE-2002-2153 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2005-03-28T05:00:00 2007-10-18T09:00:00
cve-2002-2135 N/A {'providerMetadata': {'dateUpdated': '2007-10-18T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1618. Reason: This candidate is a duplicate of CVE-2002-1618. Notes: All CVE users should reference CVE-2002-1618 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2005-11-16T21:17:00 2007-10-18T09:00:00
cve-2002-2136 N/A {'providerMetadata': {'dateUpdated': '2007-10-18T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1590. Reason: This candidate is a duplicate of CVE-2002-1590. Notes: All CVE users should reference CVE-2002-1590 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2005-11-16T21:17:00 2007-10-18T09:00:00
cve-2002-2147 N/A {'providerMetadata': {'dateUpdated': '2007-10-18T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1828. Reason: This candidate is a duplicate of CVE-2002-1828. Notes: All CVE users should reference CVE-2002-1828 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2005-11-16T21:17:00 2007-10-18T09:00:00
cve-2002-2151 N/A {'providerMetadata': {'dateUpdated': '2007-10-18T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1651. Reason: This candidate is a duplicate of CVE-2002-1651. Notes: All CVE users should reference CVE-2002-1651 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2005-11-16T21:17:00 2007-10-18T09:00:00
cve-2002-2157 N/A {'providerMetadata': {'dateUpdated': '2007-10-18T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1660. Reason: This candidate is a duplicate of CVE-2002-1660. Notes: All CVE users should reference CVE-2002-1660 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2005-11-16T21:17:00 2007-10-18T09:00:00
cve-2002-2160 N/A {'providerMetadata': {'dateUpdated': '2007-10-18T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1798. Reason: This candidate is a duplicate of CVE-2002-1798. Notes: All CVE users should reference CVE-2002-1798 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2005-11-16T21:17:00 2007-10-18T09:00:00
cve-2002-2194 N/A {'providerMetadata': {'dateUpdated': '2007-10-18T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1589. Reason: This candidate is a duplicate of CVE-2002-1589. Notes: All CVE users should reference CVE-2002-1589 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2005-11-16T21:17:00 2007-10-18T09:00:00
cve-2007-5586 N/A {'providerMetadata': {'dateUpdated': '2007-11-09T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-5587. Reason: This candidate is a duplicate of CVE-2007-5587. Notes: All CVE users should reference CVE-2007-5587 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-10-19T21:00:00 2007-11-09T10:00:00
cve-2007-1627 N/A {'providerMetadata': {'dateUpdated': '2007-11-15T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-4606. Reason: This candidate is a duplicate of CVE-2006-4606. Notes: All CVE users should reference CVE-2006-4606 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-03-23T21:00:00 2007-11-15T10:00:00
cve-2006-7224 N/A {'providerMetadata': {'dateUpdated': '2007-11-16T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2006-7227, CVE-2005-4872, CVE-2006-7228. Reason: this candidate was SPLIT into other identifiers in order to reflect different affected versions and distinct vendor fixes. Notes: All CVE users should consult CVE-2006-7227, CVE-2005-4872, and CVE-2006-7228 to determine which ID is appropriate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-11-08T20:00:00 2007-11-16T10:00:00
cve-2007-4721 N/A {'providerMetadata': {'dateUpdated': '2007-11-28T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-6113. Reason: This candidate is a duplicate of CVE-2007-6113. Notes: All CVE users should reference CVE-2007-6113 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-09-05T19:00:00 2007-11-28T10:00:00
cve-2007-5125 N/A {'providerMetadata': {'dateUpdated': '2007-11-28T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-1171. Reason: This candidate is a duplicate of CVE-2007-1171. Notes: All CVE users should reference CVE-2007-1171 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-09-27T19:00:00 2007-11-28T10:00:00
cve-2007-5908 N/A {'providerMetadata': {'dateUpdated': '2007-11-28T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'Buffer overflow in the (1) sysfs_show_available_clocksources and (2) sysfs_show_current_clocksources functions in Linux kernel 2.6.23 and earlier might allow local users to cause a denial of service or execute arbitrary code via crafted clock source names. NOTE: follow-on analysis by Linux developers states that "There is no way for unprivileged users (or really even the root user) to add new clocksources.'}]} N/A N/A 2007-11-09T19:00:00 2007-11-28T10:00:00
cve-2007-6034 N/A {'providerMetadata': {'dateUpdated': '2007-11-28T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-6062. Reason: This candidate is a duplicate of CVE-2007-6062. Notes: All CVE users should reference CVE-2007-6062 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-11-20T11:00:00 2007-11-28T10:00:00
cve-2007-3595 N/A {'providerMetadata': {'dateUpdated': '2007-12-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-3399. Reason: This candidate is a duplicate of CVE-2007-3399. Notes: All CVE users should reference CVE-2007-3399 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-07-06T18:00:00 2007-12-06T10:00:00
cve-2007-5553 N/A {'providerMetadata': {'dateUpdated': '2007-12-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-4158. Reason: This candidate is a duplicate of CVE-2007-4158. It was based on a vague pre-advisory, so the duplicate was not detected until more details were provided. Notes: All CVE users should reference CVE-2007-4158 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-10-18T20:00:00 2007-12-06T10:00:00
cve-2007-6370 N/A {'providerMetadata': {'dateUpdated': '2007-12-19T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-5583. Reason: This candidate is a duplicate of CVE-2007-5583. Notes: All CVE users should reference CVE-2007-5583 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-12-15T01:00:00 2007-12-19T10:00:00
cve-2007-6590 N/A {'providerMetadata': {'dateUpdated': '2008-01-04T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2008-2809. Reason: This candidate is a duplicate of CVE-2008-2809. Notes: All CVE users should reference CVE-2008-2809 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-12-28T21:00:00 2008-01-04T10:00:00
cve-2007-6678 N/A {'providerMetadata': {'dateUpdated': '2008-01-19T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-6167. Reason: This candidate is a duplicate of CVE-2007-6167. Notes: All CVE users should reference CVE-2007-6167 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2008-01-10T01:00:00 2008-01-19T10:00:00
cve-2007-4576 N/A {'providerMetadata': {'dateUpdated': '2008-02-12T10:00:00', 'orgId': '53f830b8-0a3f-465b-8143-3b8a9948e749', 'shortName': 'redhat'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-4575. Reason: This candidate is a reservation duplicate of CVE-2007-4575. Notes: All CVE users should reference CVE-2007-4575 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2008-01-29T01:00:00 2008-02-12T10:00:00
cve-2007-5968 N/A {'providerMetadata': {'dateUpdated': '2008-02-26T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-6313. Reason: this candidate's description and references were inconsistent and described unrelated, non-security issues. The original intended issue is covered by CVE-2007-6313. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage"}]} N/A N/A 2007-12-10T19:00:00 2008-02-26T10:00:00
cve-2008-0626 N/A {'providerMetadata': {'dateUpdated': '2008-04-15T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-6303. Reason: This candidate is a duplicate of CVE-2007-6303. Notes: All CVE users should reference CVE-2007-6303 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2008-02-06T20:00:00 2008-04-15T09:00:00
cve-2008-0627 N/A {'providerMetadata': {'dateUpdated': '2008-04-15T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-6304. Reason: This candidate is a duplicate of CVE-2007-6304. Notes: All CVE users should reference CVE-2007-6304 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2008-02-06T20:00:00 2008-04-15T09:00:00
cve-2008-1683 N/A {'providerMetadata': {'dateUpdated': '2008-04-15T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2008-0887. Reason: This candidate is a duplicate of CVE-2008-0887. Notes: All CVE users should reference CVE-2008-0887 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2008-04-06T23:00:00 2008-04-15T09:00:00
cve-2007-5317 N/A {'providerMetadata': {'dateUpdated': '2008-04-18T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-5292. Reason: This candidate is a duplicate of CVE-2007-5292. Notes: All CVE users should reference CVE-2007-5292 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2007-10-09T21:00:00 2008-04-18T09:00:00
cve-2004-1886 N/A {'providerMetadata': {'dateUpdated': '2008-05-02T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-1848. Reason: This candidate is a duplicate of CVE-2004-1848. Notes: All CVE users should reference CVE-2004-1848 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2005-05-10T04:00:00 2008-05-02T09:00:00
ID CVSS Description Vendor Product Published Updated
cve-2004-0859 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0860 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0861 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-0868 N/A {'providerMetadata': {'dateUpdated': '2005-02-15T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0866. Reason: This candidate is a duplicate of CVE-2004-0866. Notes: The description for CVE-2004-0866 was inadvertently attached to this issue instead. All CVE users should reference CVE-2004-0866 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2004-09-24T04:00:00 2005-02-15T10:00:00
cve-2004-0874 N/A {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-1123. Reason: This candidate is a reservation duplicate of CVE-2004-1123. Notes: All CVE users should reference CVE-2004-1123 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2004-12-05T05:00:00 2005-02-06T10:00:00
cve-2004-0890 N/A {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reasons: This candidate is a reservation duplicate of another candidate. Notes: All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2004-12-08T05:00:00 2005-02-06T10:00:00
cve-2004-0910 N/A {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0815. Reason: This candidate is a reservation duplicate of CVE-2004-0815. Notes: All CVE users should reference CVE-2004-0815 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2004-09-28T04:00:00 2005-02-06T10:00:00
cve-2004-0943 N/A {'providerMetadata': {'dateUpdated': '2005-10-27T04:00:00Z', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Further investigation showed that it was not a security issue. Notes: none'}]} N/A N/A 2005-10-27T04:00:00Z 2024-09-16T18:55:44.074Z
cve-2004-0948 N/A {'providerMetadata': {'dateUpdated': '2005-02-06T05:00:00Z', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. It was a duplicate assignment before public disclosure. Notes: none'}]} N/A N/A 2005-02-06T05:00:00Z 2024-09-16T23:31:07.546Z
cve-2004-0954 N/A {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0597. Reason: This candidate is a reservation duplicate of CVE-2004-0597. Notes: All CVE users should reference CVE-2004-0597 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2004-10-21T04:00:00 2005-02-06T10:00:00
cve-2004-0955 N/A {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0599. Reason: This candidate is a reservation duplicate of CVE-2004-0599 (the first item listed in that candidate). Notes: All CVE users should reference CVE-2004-0599 instead of this candidate. All references and descriptions have been removed from this candidate to prevent accidental usage'}]} N/A N/A 2004-11-04T05:00:00 2005-02-06T10:00:00
cve-2004-0973 N/A {'providerMetadata': {'dateUpdated': '2005-02-06T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0457. Reason: This candidate is a reservation duplicate of CVE-2004-0457. Notes: All CVE users should reference CVE-2004-0457 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2004-10-20T04:00:00 2005-02-06T10:00:00
cve-2004-0995 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-1159 N/A {'providerMetadata': {'dateUpdated': '2004-12-22T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-1122, CVE-2004-1314. Reason: this was an out-of-band assignment duplicate intended for one issue, but the description and references inadvertently combined multiple issues. Notes: All CVE users should consult CVE-2004-1122 and CVE-2004-1314 to determine which ID is appropriate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2004-12-10T05:00:00 2004-12-22T10:00:00
cve-2004-1238 N/A {'providerMetadata': {'dateUpdated': '2005-04-18T04:00:00Z', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2004. Notes: none'}]} N/A N/A 2005-04-18T04:00:00Z 2024-09-17T00:11:40.612Z
cve-2004-1239 N/A {'providerMetadata': {'dateUpdated': '2005-04-18T04:00:00Z', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2004. Notes: none'}]} N/A N/A 2005-04-18T04:00:00Z 2024-09-16T16:12:30.256Z
cve-2004-1240 N/A {'providerMetadata': {'dateUpdated': '2005-04-18T04:00:00Z', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2004. Notes: none'}]} N/A N/A 2005-04-18T04:00:00Z 2024-09-16T16:28:52.817Z
cve-2004-1241 N/A {'providerMetadata': {'dateUpdated': '2005-04-18T04:00:00Z', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2004. Notes: none'}]} N/A N/A 2005-04-18T04:00:00Z 2024-09-17T00:01:12.481Z
cve-2004-1242 N/A {'providerMetadata': {'dateUpdated': '2005-04-18T04:00:00Z', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2004. Notes: none'}]} N/A N/A 2005-04-18T04:00:00Z 2024-09-17T00:26:08.485Z
cve-2004-1243 N/A {'providerMetadata': {'dateUpdated': '2005-04-18T04:00:00Z', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was in a CNA pool that was not assigned to any issues during 2004. Notes: none'}]} N/A N/A 2005-04-18T04:00:00Z 2024-09-16T19:46:03.245Z
cve-2004-1344 N/A {'providerMetadata': {'dateUpdated': '2017-05-11T13:57:01', 'orgId': '79363d38-fa19-49d1-9214-5f28da3f3ac5', 'shortName': 'debian'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2004. Notes: none'}]} N/A N/A 2017-05-11T14:01:00 2017-05-11T13:57:01
cve-2004-1479 N/A {'providerMetadata': {'dateUpdated': '2005-02-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0928. Reason: This candidate is a duplicate of CVE-2004-0928. Notes: All CVE users should reference CVE-2004-0928 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2005-02-13T05:00:00 2005-02-21T10:00:00
cve-2004-1886 N/A {'providerMetadata': {'dateUpdated': '2008-05-02T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-1848. Reason: This candidate is a duplicate of CVE-2004-1848. Notes: All CVE users should reference CVE-2004-1848 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2005-05-10T04:00:00 2008-05-02T09:00:00
cve-2004-2141 N/A {'providerMetadata': {'dateUpdated': '2005-08-19T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-1827. Reason: This candidate is a duplicate of CVE-2004-1827. Notes: All CVE users should reference CVE-2004-1827 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2005-06-30T04:00:00 2005-08-19T09:00:00
cve-2004-2285 N/A {'providerMetadata': {'dateUpdated': '2005-08-10T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-2022. Reason: This candidate is a duplicate of CVE-2004-2022. Notes: All CVE users should reference CVE-2004-2022 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2005-08-04T04:00:00 2005-08-10T09:00:00
cve-2004-2404 N/A {'providerMetadata': {'dateUpdated': '2005-10-14T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-2347. Reason: This candidate is a duplicate of CVE-2004-2347. Notes: All CVE users should reference CVE-2004-2347 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2005-08-17T04:00:00 2005-10-14T09:00:00
cve-2004-2770 N/A {'providerMetadata': {'dateUpdated': '2011-09-29T09:00:00', 'orgId': '53f830b8-0a3f-465b-8143-3b8a9948e749', 'shortName': 'redhat'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2011-3389. Reason: This candidate is a duplicate of CVE-2011-3389. Notes: All CVE users should reference CVE-2011-3389 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} N/A N/A 2011-09-25T10:00:00 2011-09-29T09:00:00
cve-2004-2772 N/A {'providerMetadata': {'dateUpdated': '2020-11-05T19:52:53', 'orgId': '53f830b8-0a3f-465b-8143-3b8a9948e749', 'shortName': 'redhat'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none'}]} N/A N/A 2020-11-05T19:52:53 2020-11-05T19:52:53
cve-2004-2773 N/A {'providerMetadata': {'dateUpdated': '2020-11-05T19:53:15', 'orgId': '53f830b8-0a3f-465b-8143-3b8a9948e749', 'shortName': 'redhat'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none'}]} N/A N/A 2020-11-05T19:53:15 2020-11-05T19:53:15
cve-2004-2774 N/A {'providerMetadata': {'dateUpdated': '2020-11-05T19:53:37', 'orgId': '53f830b8-0a3f-465b-8143-3b8a9948e749', 'shortName': 'redhat'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was withdrawn by its CNA. Notes: none'}]} N/A N/A 2020-11-05T19:53:37 2020-11-05T19:53:37
ID Description Published Updated
fkie_cve-2004-0859 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.963 2023-11-07T01:56:48.870
fkie_cve-2004-0860 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:01.993 2023-11-07T01:56:49.080
fkie_cve-2004-0861 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:02.010 2023-11-07T01:56:49.287
fkie_cve-2004-0868 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0866. Reason: This candid… 2004-12-23T05:00:00.000 2023-11-07T01:56:49.510
fkie_cve-2004-0874 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-1123. Reason: This candid… 2005-01-10T05:00:00.000 2023-11-07T01:56:49.570
fkie_cve-2004-0890 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reasons: This candidate is a… 2005-01-10T05:00:00.000 2023-11-07T01:56:49.840
fkie_cve-2004-0910 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0815. Reason: This candid… 2004-11-03T05:00:00.000 2023-11-07T01:56:50.007
fkie_cve-2004-0943 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was w… 2004-12-31T05:00:00.000 2023-11-07T01:56:50.467
fkie_cve-2004-0948 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was w… 2004-12-31T05:00:00.000 2023-11-07T01:56:50.537
fkie_cve-2004-0954 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0597. Reason: This candid… 2004-12-23T05:00:00.000 2023-11-07T01:56:50.610
fkie_cve-2004-0955 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0599. Reason: This candid… 2004-12-23T05:00:00.000 2023-11-07T01:56:50.650
fkie_cve-2004-0973 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0457. Reason: This candid… 2004-12-23T05:00:00.000 2023-11-07T01:56:50.880
fkie_cve-2004-0995 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:02.027 2023-11-07T01:56:51.080
fkie_cve-2004-1159 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-1122, CVE-2004-1314. Reas… 2005-01-10T05:00:00.000 2023-11-07T01:56:52.650
fkie_cve-2004-1238 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was i… 2004-12-31T05:00:00.000 2023-11-07T01:56:53.340
fkie_cve-2004-1239 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was i… 2004-12-31T05:00:00.000 2023-11-07T01:56:53.373
fkie_cve-2004-1240 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was i… 2004-12-31T05:00:00.000 2023-11-07T01:56:53.407
fkie_cve-2004-1241 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was i… 2004-12-31T05:00:00.000 2023-11-07T01:56:53.443
fkie_cve-2004-1242 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was i… 2004-12-31T05:00:00.000 2023-11-07T01:56:53.477
fkie_cve-2004-1243 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was i… 2004-12-31T05:00:00.000 2023-11-07T01:56:53.503
fkie_cve-2004-1344 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual … 2017-05-11T14:29:02.057 2023-11-07T01:56:54.170
fkie_cve-2004-1479 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-0928. Reason: This candid… 2004-12-31T05:00:00.000 2023-11-07T01:56:55.597
fkie_cve-2004-1886 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-1848. Reason: This candid… 2004-03-23T05:00:00.000 2023-11-07T01:56:58.833
fkie_cve-2004-2141 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-1827. Reason: This candid… 2004-12-31T05:00:00.000 2023-11-07T01:57:01.147
fkie_cve-2004-2285 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-2022. Reason: This candid… 2004-12-31T05:00:00.000 2023-11-07T01:57:02.447
fkie_cve-2004-2404 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2004-2347. Reason: This candid… 2004-12-31T05:00:00.000 2023-11-07T01:57:03.633
fkie_cve-2004-2770 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2011-3389. Reason: This candid… 2011-09-25T10:55:04.737 2023-11-07T01:57:07.220
fkie_cve-2004-2772 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was wit… 2020-11-05T20:15:14.193 2023-11-07T01:57:07.453
fkie_cve-2004-2773 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was wit… 2020-11-05T20:15:14.253 2023-11-07T01:57:07.690
fkie_cve-2004-2774 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: This candidate was wit… 2020-11-05T20:15:14.347 2023-11-07T01:57:07.920
ID Description Package Published Updated
pysec-2020-132 In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, a crafted TFLit… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-133 In tensorflow-lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, if a TFLite sav… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-134 In TensorFlow Lite before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, saved models in… tensorflow 2020-09-25T19:15:00Z 2020-10-29T16:15:00Z
pysec-2020-142 A mis-handling of invalid unicode characters in the Java implementation of Tink versions … tink 2020-10-19T13:15:00Z 2020-10-29T22:16:00Z
pysec-2020-61 In lookatme (python/pypi package) versions prior to 2.3.0, the package automatically load… lookatme 2020-10-26T18:15:00Z 2020-11-13T16:40:00Z
pysec-2020-60 A stored cross-site scripting (XSS) vulnerability affects the Web UI in Locust before 1.3… locust 2020-11-09T21:15:00Z 2020-11-17T20:37:00Z
pysec-2020-159 In Alerta before version 8.1.0, users may be able to bypass LDAP authentication if they p… alerta-server 2020-11-06T18:15:00Z 2020-11-17T21:08:00Z
pysec-2020-67 The cache action in action/cache.py in MoinMoin through 1.9.10 allows directory traversal… moin 2020-11-10T17:15:00Z 2020-11-24T17:20:00Z
pysec-2020-18 The previous default setting for Airflow's Experimental API was to allow all API requests… apache-airflow 2020-11-10T16:15:00Z 2020-11-24T17:29:00Z
pysec-2020-157 Open redirect vulnerability in werkzeug before 0.11.6 via a double slash in the URL. werkzeug 2020-11-18T15:15:00Z 2020-12-01T16:05:00Z
pysec-2020-29 A buffer overflow exists in the Brotli library versions prior to 1.0.8 where an attacker … brotli 2020-09-15T10:15:00Z 2020-12-02T12:15:00Z
pysec-2020-74 Multiple cross-site scripting (XSS) vulnerabilities in Papermerge before 1.5.2 allow remo… papermerge 2020-12-02T08:15:00Z 2020-12-02T16:29:00Z
pysec-2020-75 petl before 1.68, in some configurations, allows resolution of entities in an XML document. petl 2020-11-26T05:15:00Z 2020-12-03T16:48:00Z
pysec-2020-108 ** DISPUTED ** svm_predict_values in svm.cpp in Libsvm v324, as used in scikit-learn 0.23… scikit-learn 2020-11-21T21:15:00Z 2020-12-03T18:50:00Z
pysec-2020-69 Python oic is a Python OpenID Connect implementation. In Python oic before version 1.2.1,… oic 2020-12-02T20:15:00Z 2020-12-08T02:37:00Z
pysec-2020-68 OAuthenticator is an OAuth login mechanism for JupyterHub. In oauthenticator from version… oauthenticator 2020-12-01T21:15:00Z 2020-12-08T17:50:00Z
pysec-2020-163 A flaw was found in all python-ecdsa versions before 0.13.3, where it did not correctly v… ecdsa 2020-01-02T15:15:00Z 2020-12-08T18:32:00Z
pysec-2020-98 Red Discord Bot Dashboard is an easy-to-use interactive web dashboard to control your Red… red-dashboard 2020-12-09T00:15:00Z 2020-12-10T20:15:00Z
pysec-2020-52 jupyterhub-systemdspawner enables JupyterHub to spawn single-user notebook servers using … jupyterhub-systemdspawner 2020-12-09T17:15:00Z 2020-12-10T21:46:00Z
pysec-2020-141 In TensorFlow release candidate versions 2.4.0rc*, the general implementation for matchin… tensorflow 2020-12-10T23:15:00Z 2020-12-14T17:42:00Z
pysec-2020-300 In TensorFlow release candidate versions 2.4.0rc*, the general implementation for matchin… tensorflow-cpu 2020-12-10T23:15:00Z 2020-12-14T17:42:00Z
pysec-2020-335 In TensorFlow release candidate versions 2.4.0rc*, the general implementation for matchin… tensorflow-gpu 2020-12-10T23:15:00Z 2020-12-14T17:42:00Z
pysec-2020-140 In affected versions of TensorFlow the tf.raw_ops.DataFormatVecPermute API does not valid… tensorflow 2020-12-10T23:15:00Z 2020-12-14T19:08:00Z
pysec-2020-109 In some conditions, a snap package built by snapcraft includes the current directory in L… snapcraft 2020-12-04T03:15:00Z 2020-12-14T20:36:00Z
pysec-2020-20 In Apache Airflow versions prior to 1.10.13, the Charts and Query View of the old (Flask-… apache-airflow 2020-12-14T10:15:00Z 2020-12-15T15:40:00Z
pysec-2020-72 OpenSlides is a free, Web-based presentation and assembly system for managing and project… openslides 2020-12-18T19:15:00Z 2020-12-22T20:11:00Z
pysec-2020-22 Incorrect Session Validation in Apache Airflow Webserver versions prior to 1.10.14 with d… apache-airflow 2020-12-21T17:15:00Z 2020-12-22T21:23:00Z
pysec-2020-49 ** DISPUTED ** jsonpickle through 1.4.1 allows remote code execution during deserializati… jsonpickle 2020-12-17T16:15:00Z 2020-12-23T15:38:00Z
pysec-2020-143 tlslite-ng is an open source python library that implements SSL and TLS cryptographic pro… tlslite-ng 2020-12-21T17:15:00Z 2020-12-23T16:09:00Z
pysec-2020-117 In Tensorflow before versions 1.15.4, 2.0.3, 2.1.2, 2.2.1 and 2.3.1, the `SparseFillEmpty… tensorflow 2020-09-25T19:15:00Z 2020-12-23T18:33:00Z
ID Description Updated
gsd-2017-1000042 Mapbox.js versions 1.x prior to 1.6.5 and 2.x prior to 2.1.7 are vulnerable to a cross-si… 2015-10-24T00:00:00.000Z
gsd-2015-7519 It is possible in some cases, for clients to overwrite headers set by the server, resulti… 2015-11-23T00:00:00.000Z
gsd-2015-9097 The mail gem before 2.5.5 for Ruby (aka A Really Ruby Mail Library) is vulnerable to SMTP… 2015-12-09T00:00:00.000Z
gsd-2015-8968 Git allows executing arbitrary shell commands using git-remote-ext via a remote URLs. Nor… 2015-12-11T00:00:00.000Z
gsd-2015-5312 Nokogiri version 1.6.7.1 has been released, pulling in several upstream patches to the ve… 2015-12-15T00:00:00.000Z
gsd-2015-8969 git-fastclone before 1.0.5 passes user modifiable strings directly to a shell command. An… 2015-12-15T00:00:00.000Z
gsd-2015-7541 The contents of the `image_path`, `colors`, and `depth` variables generated from possibly… 2016-01-04T00:00:00.000Z
gsd-2017-1000043 Mapbox.js versions 1.x prior to 1.6.6 and 2.x prior to 2.2.4 are vulnerable to a cross-si… 2016-01-12T00:00:00.000Z
gsd-2015-7565 By default, Ember will escape any values in Handlebars templates that use double curlies … 2016-01-14T00:00:00.000Z
gsd-2015-8314 Devise version before 3.5.4 uses cookies to implement a "Remember me" functionality. Howe… 2016-01-18T00:00:00.000Z
gsd-2015-7499 Nokogiri version 1.6.7.2 has been released, pulling in several upstream patches to the ve… 2016-01-19T00:00:00.000Z
gsd-2015-7576 There is a timing attack vulnerability in the basic authentication support in Action Cont… 2016-01-25T00:00:00.000Z
gsd-2015-7577 There is a vulnerability in how the nested attributes feature in Active Record handles up… 2016-01-25T00:00:00.000Z
gsd-2015-7578 There is a possible XSS vulnerability in rails-html-sanitizer. This vulnerability has bee… 2016-01-25T00:00:00.000Z
gsd-2015-7579 There is a XSS vulnerability in `Rails::Html::FullSanitizer` used by Action View's `strip… 2016-01-25T00:00:00.000Z
gsd-2015-7580 There is a possible XSS vulnerability in the white list sanitizer in the rails-html-sanit… 2016-01-25T00:00:00.000Z
gsd-2015-7581 There is an object leak vulnerability for wildcard controllers in Action Pack. This vulne… 2016-01-25T00:00:00.000Z
gsd-2016-0751 There is a possible object leak which can lead to a denial of service vulnerability in Ac… 2016-01-25T00:00:00.000Z
gsd-2016-0752 There is a possible directory traversal and information leak vulnerability in Action View… 2016-01-25T00:00:00.000Z
gsd-2016-0753 There is a possible input validation circumvention vulnerability in Active Model. This vu… 2016-01-25T00:00:00.000Z
gsd-2016-2097 There is a possible directory traversal and information leak vulnerability in Action Vie… 2016-02-29T00:00:00.000Z
gsd-2016-2098 There is a possible remote code execution vulnerability in Action Pack. This vulnerabilit… 2016-02-29T00:00:00.000Z
gsd-2016-3098 "`Administrate::ApplicationController` actions didn't have CSRF protection. Remote attack… 2016-04-01T00:00:00.000Z
gsd-2016-10193 espeak-ruby passes user modifiable strings directly to a shell command. An attacker can e… 2016-04-13T00:00:00.000Z
gsd-2016-3693 Safemode is initialised with an optional 'delegate' object. If the delegated object is a … 2016-04-20T00:00:00.000Z
gsd-2016-10194 festivaltts4r passes user modifiable strings directly to a shell command. An attacker can… 2016-04-23T00:00:00.000Z
gsd-2016-4442 Carefully crafted requests can expose information about strings and objects allocated dur… 2016-05-18T00:00:00.000Z
gsd-2015-8806 Nokogiri is affected by series of vulnerabilities in libxml2 and libxslt, which are libra… 2016-06-07T00:00:00.000Z
gsd-2016-5697 ruby-saml prior to version 1.3.0 is vulnerable to an XML signature wrapping attack in the… 2016-06-24T00:00:00.000Z
gsd-2016-10735 In Bootstrap 3.x before 3.4.0 and 4.x-beta before 4.0.0-beta.2, XSS is possible in the da… 2016-07-27T00:00:00.000Z
ID Description Published Updated
mal-2022-2027 Malicious code in colourize (npm) 2022-05-31T13:35:15Z 2022-05-31T13:35:15Z
mal-2022-5116 Malicious code in orangeonion.buildtools (npm) 2022-05-31T13:36:23Z 2022-05-31T13:36:23Z
mal-2022-6136 Malicious code in sixt (npm) 2022-05-31T13:36:23Z 2022-05-31T13:36:23Z
mal-2022-3067 Malicious code in flake8-holvi (npm) 2022-05-31T13:36:23Z 2022-05-31T13:36:24Z
mal-2022-3657 Malicious code in holvipartners (npm) 2022-05-31T13:36:23Z 2022-05-31T13:36:24Z
mal-2022-4434 Malicious code in lyft-avidl (npm) 2022-05-31T13:36:23Z 2022-05-31T13:36:24Z
mal-2022-4511 Malicious code in mb-blog (npm) 2022-05-31T13:36:23Z 2022-05-31T13:36:24Z
mal-2022-6330 Malicious code in stripe-connect-rocketrides (npm) 2022-05-31T13:36:23Z 2022-05-31T13:36:24Z
mal-2022-4944 Malicious code in npm_ransomware (npm) 2022-05-31T13:36:55Z 2022-05-31T13:36:55Z
mal-2022-5816 Malicious code in rkdvil (npm) 2022-05-31T13:37:28Z 2022-05-31T13:37:29Z
mal-2022-5817 Malicious code in rkpacktest (npm) 2022-05-31T13:37:28Z 2022-05-31T13:37:29Z
mal-2022-5642 Malicious code in react-dom-router-compatibility (npm) 2022-05-31T13:37:44Z 2022-05-31T13:37:44Z
mal-2022-5643 Malicious code in react-dom-router-old (npm) 2022-05-31T13:37:43Z 2022-05-31T13:37:44Z
mal-2022-367 Malicious code in @iwcp/nebula-ui (npm) 2022-05-31T13:38:50Z 2022-05-31T13:38:51Z
mal-2022-3280 Malicious code in gatsby-plugin-conecad (npm) 2022-05-31T13:41:09Z 2022-05-31T13:41:09Z
mal-2022-7433 Malicious code in equests (PyPI) 2022-05-31T00:00:00Z 2022-05-31T20:12:58Z
mal-2022-7434 Malicious code in reequests (PyPI) 2022-05-31T00:00:00Z 2022-05-31T20:12:58Z
mal-2022-7435 Malicious code in reqquests (PyPI) 2022-05-31T00:00:00Z 2022-05-31T20:12:58Z
mal-2022-7436 Malicious code in requeests (PyPI) 2022-05-31T00:00:00Z 2022-05-31T20:12:58Z
mal-2022-7437 Malicious code in requess (PyPI) 2022-05-31T00:00:00Z 2022-05-31T20:12:58Z
mal-2022-7438 Malicious code in requessts (PyPI) 2022-05-31T00:00:00Z 2022-05-31T20:12:58Z
mal-2022-7439 Malicious code in requestts (PyPI) 2022-05-31T00:00:00Z 2022-05-31T20:12:58Z
mal-2022-7440 Malicious code in requuests (PyPI) 2022-05-31T00:00:00Z 2022-05-31T20:12:58Z
mal-2022-7441 Malicious code in reuests (PyPI) 2022-05-31T00:00:00Z 2022-05-31T20:12:58Z
mal-2022-7442 Malicious code in rrequests (PyPI) 2022-05-31T00:00:00Z 2022-05-31T20:12:58Z
mal-2022-6388 Malicious code in sync-colors (npm) 2022-06-01T09:02:23Z 2022-06-01T09:02:24Z
mal-2022-2018 Malicious code in colors-support (npm) 2022-06-01T09:02:24Z 2022-06-01T09:02:25Z
mal-2022-6360 Malicious code in support-colors (npm) 2022-06-01T09:02:23Z 2022-06-01T09:02:29Z
mal-2022-6587 Malicious code in titles (npm) 2022-06-01T09:02:23Z 2022-06-01T09:02:29Z
mal-2022-3549 Malicious code in hach-package-manager-bounty-hunter (npm) 2022-06-01T09:02:55Z 2022-06-01T09:02:56Z
ID Description Published Updated
wid-sec-w-2022-1403 Microsoft Developer Tools: Mehrere Schwachstellen 2022-09-13T22:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
wid-sec-w-2022-1730 Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service 2021-11-17T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
wid-sec-w-2022-2052 Mehrere Red Hat Enterprise Linux Pakete: Mehrere Schwachstellen 2022-11-15T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
wid-sec-w-2022-2195 FreeBSD Project FreeBSD OS: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes 2022-11-29T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
wid-sec-w-2022-2278 npm: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2021-11-14T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
wid-sec-w-2022-2285 npm: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2022-12-11T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
wid-sec-w-2022-2289 Symantec Messaging Gateway: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2022-12-11T23:00:00.000+00:00 2022-12-11T23:00:00.000+00:00
WID-SEC-W-2022-1582 GitLab: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2022-09-29T22:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
WID-SEC-W-2022-1814 HPE Integrated Lights-Out: Mehrere Schwachstellen 2021-05-25T22:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
WID-SEC-W-2022-2291 Micro Focus Operations Bridge: Schwachstelle ermöglicht Cross-Site Scripting 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
WID-SEC-W-2022-2292 Wireshark: Schwachstelle ermöglicht Denial of Service 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
WID-SEC-W-2022-2294 Siemens SIPROTEC: Mehrere Schwachstellen ermöglichen Denial of Service 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
WID-SEC-W-2022-2295 Siemens SIMATIC WinCC: Schwachstelle ermöglicht Codeausführung 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
WID-SEC-W-2022-2296 Siemens JT2Go: Mehrere Schwachstellen 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
WID-SEC-W-2022-2297 Siemens SIMATIC S7: Mehrere Schwachstellen ermöglichen Denial of Service 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
WID-SEC-W-2022-2298 TYPO3 Extension: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
WID-SEC-W-2022-2299 TYPO3 Core: Mehrere Schwachstellen 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-1582 GitLab: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2022-09-29T22:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-1814 HPE Integrated Lights-Out: Mehrere Schwachstellen 2021-05-25T22:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-2291 Micro Focus Operations Bridge: Schwachstelle ermöglicht Cross-Site Scripting 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-2292 Wireshark: Schwachstelle ermöglicht Denial of Service 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-2294 Siemens SIPROTEC: Mehrere Schwachstellen ermöglichen Denial of Service 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-2295 Siemens SIMATIC WinCC: Schwachstelle ermöglicht Codeausführung 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-2296 Siemens JT2Go: Mehrere Schwachstellen 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-2297 Siemens SIMATIC S7: Mehrere Schwachstellen ermöglichen Denial of Service 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-2298 TYPO3 Extension: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
wid-sec-w-2022-2299 TYPO3 Core: Mehrere Schwachstellen 2022-12-12T23:00:00.000+00:00 2022-12-12T23:00:00.000+00:00
WID-SEC-W-2022-0454 Red Hat Directory Server: Schwachstelle ermöglicht Denial of Service 2022-05-11T22:00:00.000+00:00 2022-12-13T23:00:00.000+00:00
WID-SEC-W-2022-0500 Red Hat Directory Server: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2022-06-28T22:00:00.000+00:00 2022-12-13T23:00:00.000+00:00
WID-SEC-W-2022-2184 Unify OpenScape 4000: Schwachstelle ermöglicht Erlangen von Administratorrechten 2022-11-27T23:00:00.000+00:00 2022-12-13T23:00:00.000+00:00
ID Description Published Updated
SSA-825651 SSA-825651: Deserialization Vulnerability in SIMATIC STEP 7 (TIA Portal) before V18 Update 2 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
SSA-868282 SSA-868282: Multiple Vulnerabilities in SINEMA Remote Connect Client before V3.2 HF1 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
SSA-928781 SSA-928781: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 HF1 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
SSA-998949 SSA-998949: Hard-coded Default Encryption Key in Mendix Encryption Module V10.0.0 and V10.0.1 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-064222 SSA-064222: Multiple File Parsing Vulnerabilities in Simcenter Femap before V2406 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-160243 SSA-160243: Multiple Vulnerabilities in SINEC NMS before V2.0 2023-10-10T00:00:00Z 2024-07-09T00:00:00Z
ssa-313039 SSA-313039: Deserialization Vulnerability in STEP 7 Safety before V19 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-337522 SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 2024-06-11T00:00:00Z 2024-07-09T00:00:00Z
ssa-346262 SSA-346262: Denial of Service Vulnerability in SNMP Interface of Industrial Products 2017-11-23T00:00:00Z 2024-07-09T00:00:00Z
ssa-381581 SSA-381581: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 SP1 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-446448 SSA-446448: Denial of Service Vulnerability in PROFINET Stack Integrated on Interniche Stack 2022-04-12T00:00:00Z 2024-07-09T00:00:00Z
ssa-473245 SSA-473245: Denial of Service Vulnerability in Profinet Devices 2019-10-08T00:00:00Z 2024-07-09T00:00:00Z
ssa-484086 SSA-484086: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.1 2022-06-14T00:00:00Z 2024-07-09T00:00:00Z
ssa-730482 SSA-730482: Denial of Service Vulnerability in SIMATIC WinCC 2024-04-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-750274 SSA-750274: Impact of CVE-2024-3400 on RUGGEDCOM APE1808 devices configured with Palo Alto Networks Virtual NGFW 2024-04-19T00:00:00Z 2024-07-09T00:00:00Z
ssa-779936 SSA-779936: Catalog-Profile Deserialization Vulnerability in Siemens Engineering Platforms before V19 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-780073 SSA-780073: Denial of Service Vulnerability in PROFINET Devices via DCE-RPC Packets 2020-02-11T00:00:00Z 2024-07-09T00:00:00Z
ssa-824889 SSA-824889: XML File Parsing Vulnerabilities in JT Open and PLM XML SDK 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-825651 SSA-825651: Deserialization Vulnerability in SIMATIC STEP 7 (TIA Portal) before V18 Update 2 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-868282 SSA-868282: Multiple Vulnerabilities in SINEMA Remote Connect Client before V3.2 HF1 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-928781 SSA-928781: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 HF1 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
ssa-998949 SSA-998949: Hard-coded Default Encryption Key in Mendix Encryption Module V10.0.0 and V10.0.1 2024-07-09T00:00:00Z 2024-07-09T00:00:00Z
SSA-071402 SSA-071402: Multiple Vulnerabilities in SICAM Products 2024-07-22T00:00:00Z 2024-07-22T00:00:00Z
ssa-071402 SSA-071402: Multiple Vulnerabilities in SICAM Products 2024-07-22T00:00:00Z 2024-07-22T00:00:00Z
SSA-068047 SSA-068047: Multiple Vulnerabilities in SCALANCE M-800 Family Before V7.2.2 2023-12-12T00:00:00Z 2024-08-13T00:00:00Z
SSA-087301 SSA-087301: Multiple Vulnerabilities in SCALANCE M-800 Family Before V8.1 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
SSA-116924 SSA-116924: Path Traversal Vulnerability in TIA Portal 2023-04-11T00:00:00Z 2024-08-13T00:00:00Z
SSA-180704 SSA-180704: Multiple Vulnerabilities in SCALANCE M-800 Family Before V8.0 2023-12-12T00:00:00Z 2024-08-13T00:00:00Z
SSA-357412 SSA-357412: PRT File Parsing Vulnerability in NX Before V2406.3000 2024-08-13T00:00:00Z 2024-08-13T00:00:00Z
SSA-407785 SSA-407785: Multiple X_T File Parsing Vulnerabilities in Parasolid and Teamcenter Visualization 2023-08-08T00:00:00Z 2024-08-13T00:00:00Z
ID Description Published Updated
RHSA-2015:1035 Red Hat Security Advisory: Red Hat Enterprise Linux 6.5 Extended Update Support 6-Month Notice 2015-05-28T11:46:01+00:00 2025-09-25T11:53:38+00:00
rhsa-2015_1035 Red Hat Security Advisory: Red Hat Enterprise Linux 6.5 Extended Update Support 6-Month Notice 2015-05-28T11:46:01+00:00 2024-11-05T18:54:01+00:00
RHSA-2015:1037 Red Hat Security Advisory: Red Hat Satellite Proxy 5 - End Of Life Notice 2015-05-28T16:28:02+00:00 2025-09-25T11:53:39+00:00
rhsa-2015_1037 Red Hat Security Advisory: Red Hat Satellite Proxy 5 - End Of Life Notice 2015-05-28T16:28:02+00:00 2024-11-05T18:54:39+00:00
RHSA-2015:1955 Red Hat Security Advisory: Red Hat Enterprise Linux 6.5 Extended Update Support One-Month Notice 2015-10-29T19:40:26+00:00 2025-09-25T11:54:45+00:00
rhsa-2015_1955 Red Hat Security Advisory: Red Hat Enterprise Linux 6.5 Extended Update Support One-Month Notice 2015-10-29T19:40:26+00:00 2024-11-05T19:04:24+00:00
RHSA-2015:2525 Red Hat Security Advisory: Red Hat Enterprise Linux 6.5 Extended Update Support Retirement Notice 2015-12-01T13:22:34+00:00 2025-09-25T11:55:10+00:00
rhsa-2015_2525 Red Hat Security Advisory: Red Hat Enterprise Linux 6.5 Extended Update Support Retirement Notice 2015-12-01T13:22:34+00:00 2024-11-05T19:07:59+00:00
RHSA-2016:0069 Red Hat Security Advisory: CloudForms 2.0 EOL 2016-01-26T18:58:26+00:00 2025-09-25T11:55:41+00:00
rhsa-2016_0069 Red Hat Security Advisory: CloudForms 2.0 EOL 2016-01-26T18:58:26+00:00 2024-11-05T19:11:46+00:00
RHSA-2016:0297 Red Hat Security Advisory: Red Hat CloudForms 3.0 - End Of Life Notice 2016-02-25T15:17:28+00:00 2025-09-25T11:55:58+00:00
rhsa-2016_0297 Red Hat Security Advisory: Red Hat CloudForms 3.0 - End Of Life Notice 2016-02-25T15:17:28+00:00 2024-11-05T19:14:08+00:00
RHSA-2016:0561 Red Hat Security Advisory: Red Hat Enterprise Linux 5 One-Year Retirement Notice 2016-03-31T17:46:49+00:00 2025-09-25T11:56:26+00:00
rhsa-2016_0561 Red Hat Security Advisory: Red Hat Enterprise Linux 5 One-Year Retirement Notice 2016-03-31T17:46:49+00:00 2024-11-05T19:17:27+00:00
RHSA-2016:0559 Red Hat Security Advisory: Red Hat Enterprise Linux 5.6 Advanced Mission Critical (AMC) One-year Notice 2016-03-31T15:25:09+00:00 2025-09-25T11:56:25+00:00
rhsa-2016_0559 Red Hat Security Advisory: Red Hat Enterprise Linux 5.6 Advanced Mission Critical (AMC) One-year Notice 2016-03-31T15:25:09+00:00 2024-11-05T19:17:32+00:00
RHSA-2016:0560 Red Hat Security Advisory: Red Hat Enterprise Linux 4 Extended Life Cycle Support One-year Notice 2016-03-31T15:25:01+00:00 2025-09-25T11:56:31+00:00
rhsa-2016_0560 Red Hat Security Advisory: Red Hat Enterprise Linux 4 Extended Life Cycle Support One-year Notice 2016-03-31T15:25:01+00:00 2024-11-05T19:17:38+00:00
RHSA-2016:0632 Red Hat Security Advisory: Red Hat Ceph Storage 1.2 - 45 Day Retirement Notice 2016-04-14T14:47:24+00:00 2025-09-25T11:56:36+00:00
rhsa-2016_0632 Red Hat Security Advisory: Red Hat Ceph Storage 1.2 - 45 Day Retirement Notice 2016-04-14T14:47:24+00:00 2024-11-05T19:18:52+00:00
RHSA-2016:0704 Red Hat Security Advisory: Red Hat Ceph Storage 1.2 - 30 Day Retirement Notice 2016-05-02T11:49:22+00:00 2025-09-25T11:56:42+00:00
rhsa-2016_0704 Red Hat Security Advisory: Red Hat Ceph Storage 1.2 - 30 Day Retirement Notice 2016-05-02T11:49:22+00:00 2024-11-05T19:19:12+00:00
RHSA-2016:1182 Red Hat Security Advisory: Red Hat Ceph Storage 1.2 - Retirement Notice 2016-05-31T14:17:58+00:00 2025-09-25T11:56:59+00:00
rhsa-2016_1182 Red Hat Security Advisory: Red Hat Ceph Storage 1.2 - Retirement Notice 2016-05-31T14:17:58+00:00 2024-11-05T19:21:44+00:00
RHSA-2016:1779 Red Hat Security Advisory: Red Hat CloudForms 3.x - 6 Month End Of Life Notice 2016-08-29T16:22:33+00:00 2025-09-25T11:57:42+00:00
rhsa-2016_1779 Red Hat Security Advisory: Red Hat CloudForms 3.x - 6 Month End Of Life Notice 2016-08-29T16:22:33+00:00 2024-11-05T19:27:13+00:00
RHSA-2016:1994 Red Hat Security Advisory: Red Hat OpenShift Enterprise 2.x - 3 Month End Of Life Notice 2016-10-04T12:33:20+00:00 2025-09-25T11:57:56+00:00
rhsa-2016_1994 Red Hat Security Advisory: Red Hat OpenShift Enterprise 2.x - 3 Month End Of Life Notice 2016-10-04T12:33:20+00:00 2024-11-05T19:36:10+00:00
RHSA-2016:1986 Red Hat Security Advisory: Red Hat Enterprise Linux 4 Extended Life Cycle Support Six-Month Notice 2016-10-03T18:12:46+00:00 2025-09-25T11:57:56+00:00
rhsa-2016_1986 Red Hat Security Advisory: Red Hat Enterprise Linux 4 Extended Life Cycle Support Six-Month Notice 2016-10-03T18:12:46+00:00 2024-11-05T19:36:16+00:00
ID Description Published Updated
msrc_cve-2019-12735 getchar.c in Vim before 8.1.1365 and Neovim before 0.3.6 allows remote attackers to execute arbitrary OS commands via the :source! command in a modeline as demonstrated by execute in Vim and assert_fails or nvim_input in Neovim. 2019-06-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-15845 Ruby through 2.4.7 2.5.x through 2.5.6 and 2.6.x through 2.6.4 mishandles path checking within File.fnmatch functions. 2019-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-16201 WEBrick::HTTPAuth::DigestAuth in Ruby through 2.4.7 2.5.x through 2.5.6 and 2.6.x through 2.6.4 has a regular expression Denial of Service cause by looping/backtracking. A victim must expose a WEBrick server that uses DigestAuth to the Internet or a untrusted network. 2019-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-16254 Ruby through 2.4.7 2.5.x through 2.5.6 and 2.6.x through 2.6.4 allows HTTP Response Splitting. If a program using WEBrick inserts untrusted input into the response header an attacker can exploit it to insert a newline character to split a header and inject malicious content to deceive clients. NOTE: this issue exists because of an incomplete fix for CVE-2017-17742 which addressed the CRLF vector but did not address an isolated CR or an isolated LF. 2019-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-16255 Ruby through 2.4.7 2.5.x through 2.5.6 and 2.6.x through 2.6.4 allows code injection if the first argument (aka the "command" argument) to Shell#[] or Shell#test in lib/shell.rb is untrusted data. An attacker can exploit this to call an arbitrary Ruby method. 2019-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-16905 OpenSSH 7.7 through 7.9 and 8.x before 8.1 when compiled with an experimental key type has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions and there is no supported way to enable it when building portable OpenSSH. 2019-10-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-19126 On the x86-64 architecture the GNU C Library (aka glibc) before 2.31 fails to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition allowing local attackers to restrict the possible mapping addresses for loaded libraries and thus bypass ASLR for a setuid program. 2019-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-19338 A flaw was found in the fix for CVE-2019-11135 in the Linux upstream kernel versions before 5.5 where the way Intel CPUs handle speculative execution of instructions when a TSX Asynchronous Abort (TAA) error occurs. When a guest is running on a host CPU affected by the TAA flaw (TAA_NO=0) but is not affected by the MDS issue (MDS_NO=1) the guest was to clear the affected buffers by using a VERW instruction mechanism. But when the MDS_NO=1 bit was exported to the guests the guests did not use the VERW mechanism to clear the affected buffers. This issue affects guests running on Cascade Lake CPUs and requires that host has 'TSX' enabled. Confidentiality of data is the highest threat associated with this vulnerability. 2020-07-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-20079 The autocmd feature in window.c in Vim before 8.1.2136 accesses freed memory. 2019-12-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-20372 NGINX before 1.17.7 with certain error_page configurations allows HTTP request smuggling as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load balancer. 2020-01-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-20794 An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace and mount a FUSE filesystem. Upon interaction with this FUSE filesystem if the userspace component is terminated via a kill of the PID namespace's pid 1 it will result in a hung task and resources being permanently locked up until system reboot. This can result in resource exhaustion. 2020-05-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-20807 In Vim before 8.1.0881 users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g. Python Ruby or Lua). 2020-05-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-20810 go7007_snd_init in drivers/media/usb/go7007/snd-go7007.c in the Linux kernel before 5.6 does not call snd_card_free for a failure path which causes a memory leak aka CID-9453264ef586. 2020-06-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-3886 An incorrect permissions check was discovered in libvirt 4.8.0 and above. The readonly permission was allowed to invoke APIs depending on the guest agent which could lead to potentially disclosing unintended information or denial of service by causing libvirt to block. 2019-04-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-6488 The string component in the GNU C Library (aka glibc or libc6) through 2.28 when running on the x32 architecture incorrectly attempts to use a 64-bit register for size_t in assembly codes which can lead to a segmentation fault or possibly unspecified other impact as demonstrated by a crash in __memmove_avx_unaligned_erms in sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S during a memcpy. 2019-01-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2019-9070 An issue was discovered in GNU libiberty as distributed in GNU Binutils 2.32. It is a heap-based buffer over-read in d_expression_1 in cp-demangle.c after many recursive calls. 2019-02-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-10690 There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode. 2020-05-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-10711 A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine it sets the security attribute to indicate that the category bitmap is present even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel resulting in a denial of service. 2020-05-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-10733 The Windows installer for PostgreSQL 9.5 - 12 invokes system-provided executables that do not have fully-qualified paths. Executables in the directory where the installer loads or the current working directory take precedence over the intended executables. An attacker having permission to add files into one of those directories can use this to execute arbitrary code with the installer's administrative rights. 2020-09-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-10757 A flaw was found in the Linux Kernel in versions after 4.5-rc1 in the way mremap handled DAX Huge Pages. This flaw allows a local attacker with access to a DAX enabled storage to escalate their privileges on the system. 2020-06-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-10766 A logic bug flaw was found in Linux kernel before 5.8-rc1 in the implementation of SSBD. A bug in the logic handling allows an attacker with a local account to disable SSBD protection during a context switch when additional speculative execution mitigations are in place. This issue was introduced when the per task/process conditional STIPB switching was added on top of the existing SSBD switching. The highest threat from this vulnerability is to confidentiality. 2020-09-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-10767 A flaw was found in the Linux kernel before 5.8-rc1 in the implementation of the Enhanced IBPB (Indirect Branch Prediction Barrier). The IBPB mitigation will be disabled when STIBP is not available or when the Enhanced Indirect Branch Restricted Speculation (IBRS) is available. This flaw allows a local attacker to perform a Spectre V2 style attack when this configuration is active. The highest threat from this vulnerability is to confidentiality. 2020-09-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-10768 A flaw was found in the Linux Kernel before 5.8-rc1 in the prctl() function where it can be used to enable indirect branch speculation after it has been disabled. This call incorrectly reports it as being 'force disabled' when it is not and opens the system to Spectre v2 attacks. The highest threat from this vulnerability is to confidentiality. 2020-09-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-10781 A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel module where a user with a local account and the ability to read the /sys/class/zram-control/hot_add file can create ZRAM device nodes in the /dev/ directory. This read allocates kernel memory and is not accounted for a user that triggers the creation of that ZRAM device. With this vulnerability continually reading the device may consume a large amount of system memory and cause the Out-of-Memory (OOM) killer to activate and terminate random userspace processes possibly making the system inoperable. 2020-09-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-10933 An issue was discovered in Ruby 2.5.x through 2.5.7 2.6.x through 2.6.5 and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size buffer exception: false) the method resizes the buffer to fit the requested size but no data is copied. Thus the buffer string provides the previous value of the heap. This may expose possibly sensitive data from the interpreter. 2020-05-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-10942 In the Linux kernel before 5.5.8 get_raw_socket in drivers/vhost/net.c lacks validation of an sk_family field which might allow attackers to trigger kernel stack corruption via crafted system calls. 2020-03-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-11608 An issue was discovered in the Linux kernel before 5.6.1. drivers/media/usb/gspca/ov519.c allows NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs when there are zero endpoints aka CID-998912346c0d. 2020-04-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-11609 An issue was discovered in the stv06xx subsystem in the Linux kernel before 5.6.1. drivers/media/usb/gspca/stv06xx/stv06xx.c and drivers/media/usb/gspca/stv06xx/stv06xx_pb0100.c mishandle invalid descriptors as demonstrated by a NULL pointer dereference aka CID-485b06aadb93. 2020-04-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-11668 In the Linux kernel before 5.6.1 drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors aka CID-a246b4d54770. 2020-04-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-12464 usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before 5.6.8 has a use-after-free because a transfer occurs without a reference aka CID-056ad39ee925. 2020-04-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
ID Description Published Updated
ICSA-17-117-01B GE Multilin SR, UR, and URplus Protective Relays (Update B) 2017-04-27T00:00:00.000000Z 2017-07-25T00:00:00.000000Z
ICSA-17-152-02 NXP i.MX Product Family 2017-06-01T00:00:00.000000Z 2017-07-25T00:00:00.000000Z
icsa-17-117-01b GE Multilin SR, UR, and URplus Protective Relays (Update B) 2017-04-27T00:00:00.000000Z 2017-07-25T00:00:00.000000Z
icsa-17-152-02 NXP i.MX Product Family 2017-06-01T00:00:00.000000Z 2017-07-25T00:00:00.000000Z
ICSA-17-208-01 Continental AG Infineon S-Gold 2 (PMB 8876) 2017-07-27T00:00:00.000000Z 2017-07-27T00:00:00.000000Z
ICSA-17-208-02 Mirion Technologies Telemetry Enabled Devices 2017-07-27T00:00:00.000000Z 2017-07-27T00:00:00.000000Z
ICSA-17-208-03 PDQ Manufacturing, Inc. LaserWash, Laser Jet and ProTouch 2017-07-27T00:00:00.000000Z 2017-07-27T00:00:00.000000Z
icsa-17-208-01 Continental AG Infineon S-Gold 2 (PMB 8876) 2017-07-27T00:00:00.000000Z 2017-07-27T00:00:00.000000Z
icsa-17-208-02 Mirion Technologies Telemetry Enabled Devices 2017-07-27T00:00:00.000000Z 2017-07-27T00:00:00.000000Z
icsa-17-208-03 PDQ Manufacturing, Inc. LaserWash, Laser Jet and ProTouch 2017-07-27T00:00:00.000000Z 2017-07-27T00:00:00.000000Z
ICSA-17-213-01 Mitsubishi Electric Europe B.V. E-Designer 2017-08-01T00:00:00.000000Z 2017-08-01T00:00:00.000000Z
icsa-17-213-01 Mitsubishi Electric Europe B.V. E-Designer 2017-08-01T00:00:00.000000Z 2017-08-01T00:00:00.000000Z
ICSA-17-215-01 Schneider Electric Pro-face GP-Pro EX 2017-08-03T00:00:00.000000Z 2017-08-03T00:00:00.000000Z
ICSMA-17-215-01 ICSMA-17-215-01_Siemens Molecular Imaging Vulnerabilities 2017-08-03T00:00:00.000000Z 2017-08-03T00:00:00.000000Z
ICSMA-17-215-02 ICSMA-17-215-02_Siemens Molecular Imaging Vulnerabilities 2017-08-03T00:00:00.000000Z 2017-08-03T00:00:00.000000Z
icsa-17-215-01 Schneider Electric Pro-face GP-Pro EX 2017-08-03T00:00:00.000000Z 2017-08-03T00:00:00.000000Z
icsma-17-215-01 ICSMA-17-215-01_Siemens Molecular Imaging Vulnerabilities 2017-08-03T00:00:00.000000Z 2017-08-03T00:00:00.000000Z
icsma-17-215-02 ICSMA-17-215-02_Siemens Molecular Imaging Vulnerabilities 2017-08-03T00:00:00.000000Z 2017-08-03T00:00:00.000000Z
ICSA-17-220-01 OSIsoft PI Integrator 2017-08-08T00:00:00.000000Z 2017-08-08T00:00:00.000000Z
ICSA-17-220-02 Moxa SoftNVR-IA Live Viewer 2017-08-08T00:00:00.000000Z 2017-08-08T00:00:00.000000Z
icsa-17-220-01 OSIsoft PI Integrator 2017-08-08T00:00:00.000000Z 2017-08-08T00:00:00.000000Z
icsa-17-220-02 Moxa SoftNVR-IA Live Viewer 2017-08-08T00:00:00.000000Z 2017-08-08T00:00:00.000000Z
ICSA-17-222-01 SIMPlight SCADA Software 2017-08-10T00:00:00.000000Z 2017-08-10T00:00:00.000000Z
ICSA-17-222-02 Solar Controls Heating Control Downloader (HCDownloader) 2017-08-10T00:00:00.000000Z 2017-08-10T00:00:00.000000Z
ICSA-17-222-03 Solar Controls WATTConfig M Software 2017-08-10T00:00:00.000000Z 2017-08-10T00:00:00.000000Z
ICSA-17-222-04 Fuji Electric Monitouch V-SFT 2017-08-10T00:00:00.000000Z 2017-08-10T00:00:00.000000Z
ICSA-17-222-05 ABB SREA-01 and SREA-50 2017-08-10T00:00:00.000000Z 2017-08-10T00:00:00.000000Z
icsa-17-222-01 SIMPlight SCADA Software 2017-08-10T00:00:00.000000Z 2017-08-10T00:00:00.000000Z
icsa-17-222-02 Solar Controls Heating Control Downloader (HCDownloader) 2017-08-10T00:00:00.000000Z 2017-08-10T00:00:00.000000Z
icsa-17-222-03 Solar Controls WATTConfig M Software 2017-08-10T00:00:00.000000Z 2017-08-10T00:00:00.000000Z
ID Description Published Updated
cisco-sa-20180516-dna2 Cisco Digital Network Architecture Center Authentication Bypass Vulnerability 2018-05-16T16:00:00+00:00 2018-05-16T16:00:00+00:00
cisco-sa-20180516-dnac Cisco Digital Network Architecture Center Static Credentials Vulnerability 2018-05-16T16:00:00+00:00 2018-05-16T16:00:00+00:00
cisco-sa-20180516-firepwr-pb Cisco Firepower Threat Defense Software Policy Bypass Vulnerability 2018-05-16T16:00:00+00:00 2018-05-16T16:00:00+00:00
cisco-sa-20180516-fnd Cisco IoT Field Network Director Cross-Site Request Forgery Vulnerability 2018-05-16T16:00:00+00:00 2018-05-16T16:00:00+00:00
cisco-sa-20180516-ident-se-xss Cisco Identity Services Engine Cross-Site Scripting Vulnerability 2018-05-16T16:00:00+00:00 2018-05-16T16:00:00+00:00
cisco-sa-20180516-ise-xss Cisco Identity Services Engine Logs Cross-Site Scripting Vulnerability 2018-05-16T16:00:00+00:00 2018-05-16T16:00:00+00:00
cisco-sa-20180516-msms Cisco Meeting Server Media Services Denial of Service Vulnerability 2018-05-16T16:00:00+00:00 2018-05-16T16:00:00+00:00
cisco-sa-20180516-nfvis Cisco Enterprise NFV Infrastructure Software Linux Shell Access Vulnerability 2018-05-16T16:00:00+00:00 2018-05-16T16:00:00+00:00
cisco-sa-20180516-socmin-dos Cisco SocialMiner Notification System Denial of Service Vulnerability 2018-05-16T16:00:00+00:00 2018-05-16T16:00:00+00:00
cisco-sa-20180516-nfvis-cli-command-injection Cisco Enterprise NFV Infrastructure Software CLI Command Injection Vulnerability 2018-05-16T16:00:00+00:00 2018-05-16T17:46:00+00:00
cisco-sa-20180516-nfvis-path-traversal Cisco Enterprise NFV Infrastructure Software Web Management Interface Path Traversal Vulnerability 2018-05-16T16:00:00+00:00 2018-05-16T18:05:00+00:00
cisco-sa-20180129-asa1 Cisco Adaptive Security Appliance Remote Code Execution and Denial of Service Vulnerability 2018-01-29T17:00:00+00:00 2018-05-17T17:52:00+00:00
cisco-sa-20180516-cucm-cup-xss Cisco Unified Communications Manager and Cisco Unified Presence Cross-Site Scripting Vulnerability 2018-05-16T16:00:00+00:00 2018-05-18T15:35:00+00:00
cisco-sa-20180606-AnyConnect-cert-bypass Cisco AnyConnect Secure Mobility Client Certificate Bypass Vulnerability 2018-06-06T16:00:00+00:00 2018-06-06T16:00:00+00:00
cisco-sa-20180606-FireSIGHT-vpn-bypass Cisco FireSIGHT System VPN Policy Bypass Vulnerability 2018-06-06T16:00:00+00:00 2018-06-06T16:00:00+00:00
cisco-sa-20180606-anyconnect-cert-bypass Cisco AnyConnect Secure Mobility Client Certificate Bypass Vulnerability 2018-06-06T16:00:00+00:00 2018-06-06T16:00:00+00:00
cisco-sa-20180606-cpcp-id Cisco Prime Collaboration Provisioning Cleartext Passwords Written to World-Readable File Vulnerability 2018-06-06T16:00:00+00:00 2018-06-06T16:00:00+00:00
cisco-sa-20180606-cuc-xss Cisco Unity Connection Cross-Site Scripting Vulnerability 2018-06-06T16:00:00+00:00 2018-06-06T16:00:00+00:00
cisco-sa-20180606-cucm-xfs Cisco Unified Communications Manager Cross-Frame Scripting Vulnerability 2018-06-06T16:00:00+00:00 2018-06-06T16:00:00+00:00
cisco-sa-20180606-firesight-vpn-bypass Cisco FireSIGHT System VPN Policy Bypass Vulnerability 2018-06-06T16:00:00+00:00 2018-06-06T16:00:00+00:00
cisco-sa-20180606-ise-xss Cisco Identity Services Engine Cross-Site Scripting Vulnerability 2018-06-06T16:00:00+00:00 2018-06-06T16:00:00+00:00
cisco-sa-20180606-multiplatform-sip Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Session Initiation Protocol Denial of Service Vulnerability 2018-06-06T16:00:00+00:00 2018-06-06T16:00:00+00:00
cisco-sa-20180606-nso Cisco Network Services Orchestrator Arbitrary Command Execution Vulnerability 2018-06-06T16:00:00+00:00 2018-06-06T16:00:00+00:00
cisco-sa-20180606-prime-access Cisco Prime Collaboration Provisioning Access Control Vulnerability 2018-06-06T16:00:00+00:00 2018-06-06T16:00:00+00:00
cisco-sa-20180606-prime-bypass Cisco Prime Collaboration Provisioning Access Control Bypass Vulnerability 2018-06-06T16:00:00+00:00 2018-06-06T16:00:00+00:00
cisco-sa-20180606-prime-escalation Cisco Prime Collaboration Provisioning Access Control Deficiency in Batch Function Privilege Escalation Vulnerability 2018-06-06T16:00:00+00:00 2018-06-06T16:00:00+00:00
cisco-sa-20180606-prime-password-recovery Cisco Prime Collaboration Provisioning Unauthorized Password Recovery Vulnerability 2018-06-06T16:00:00+00:00 2018-06-06T16:00:00+00:00
cisco-sa-20180606-prime-password-reset Cisco Prime Collaboration Provisioning Unauthorized Password Reset Vulnerability 2018-06-06T16:00:00+00:00 2018-06-06T16:00:00+00:00
cisco-sa-20180606-prime-rmi Cisco Prime Collaboration Provisioning Unauthenticated Remote Method Invocation Vulnerability 2018-06-06T16:00:00+00:00 2018-06-06T16:00:00+00:00
cisco-sa-20180606-prime-sql Cisco Prime Collaboration Provisioning SQL Injection Vulnerability 2018-06-06T16:00:00+00:00 2018-06-06T16:00:00+00:00
ID Description Updated
var-202011-1529 Harbin Zhonglong Baiying Technology Development Co., Ltd. was established on May 29, 2013… 2022-05-04T08:33:45.645000Z
var-202011-1277 A CWE-334: Small Space of Random Values vulnerability exists in Modicon M221 (all referen… 2022-05-04T08:33:46.015000Z
var-202011-1278 A CWE-311: Missing Encryption of Sensitive Data vulnerability exists in Modicon M221 (all… 2022-05-04T08:33:46.040000Z
var-202011-1279 A CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability exist… 2022-05-04T08:33:46.095000Z
var-202012-0814 A CWE-760: Use of a One-Way Hash with a Predictable Salt vulnerability exists in Modicon … 2022-05-04T08:33:46.147000Z
var-202010-1643 C2000-B2-SFE0101-BB1 is a serial device networking server. It provides data transmission … 2022-05-04T08:33:51.816000Z
var-202010-1622 CyberControl is a flexible and customizable automated monitoring software platform that c… 2022-05-04T08:33:51.827000Z
var-202010-1601 New H3C Technology Co., Ltd. is committed to becoming the most reliable partner for custo… 2022-05-04T08:33:51.837000Z
var-202009-1692 TP-LINK Technology Co., Ltd. (hereinafter referred to as "TP-LINK") is a global network c… 2022-05-04T08:33:54.980000Z
var-202009-1671 Shenzhen Xing Fusion Technology Co., Ltd. was established in July 2018. The company's bus… 2022-05-04T08:33:54.991000Z
var-202009-1125 A vulnerability in the PROFINET feature of Cisco IOS Software and Cisco IOS XE Software c… 2022-05-04T08:33:56.714000Z
var-202007-1499 KingView (KingView) is an industrial automation configuration software produced by Beijin… 2022-05-04T08:34:08.612000Z
var-202006-1923 AC9V3.0 upgrade software is a Gigabit Ethernet wireless router of Shenzhen Jixiang Tengda… 2022-05-04T08:34:18.921000Z
var-202006-1902 Haiwell cloud configuration software Cloud SCADA is a .NET Framework-based industrial aut… 2022-05-04T08:34:18.934000Z
var-202005-1091 Codesys is a powerful PLC software programming tool. Codesys v3 has a denial of servi… 2022-05-04T08:34:28.125000Z
var-202005-1070 D-Link Dir-816 is a wireless router. D-Link DIR-816 has a command execution vulnerabi… 2022-05-04T08:34:28.135000Z
var-202004-2260 Shenzhen Dadian Technology Co., Ltd. is a company specializing in the research and develo… 2022-05-04T08:34:30.156000Z
var-202004-2239 Shenzhen Hexin Automation Technology Co., Ltd. (referred to as "Hexin Technology") was es… 2022-05-04T08:34:30.166000Z
var-202002-1702 The equipment room moving ring monitoring system is a monitoring function of the equipmen… 2022-05-04T08:34:43.443000Z
var-202001-1978 Wuxi Xinjie Electric Co., Ltd. is a well-known domestic company specializing in the devel… 2022-05-04T08:34:48.022000Z
var-202001-1957 ZXR10 ZSR V2 series router is a next-generation intelligent access router product integra… 2022-05-04T08:34:48.034000Z
var-202001-0739 The web interface on the Technicolor TC7230 STEB 01.25 is vulnerable to DNS rebinding, wh… 2022-05-04T08:34:58.752000Z
var-201912-1997 TP-Link Archer is a wireless router of China TP-Link company. The TP-Link Archer router … 2022-05-04T08:35:02.659000Z
var-201912-0153 IBM MQ and IBM MQ Appliance 9.1 CD, 9.1 LTS, 9.0 LTS, and 8.0 is vulnerable to a denial o… 2022-05-04T08:35:13.396000Z
var-201911-1945 Hikvision is a video-centric IoT solution provider, providing integrated security, smart … 2022-05-04T08:35:13.659000Z
var-201910-1868 Alibaba Cloud IoT platform is a cloud service platform for the IoT field. It communicates… 2022-05-04T08:35:17.893000Z
var-201909-1669 Sangfor Technology Co., Ltd. is a provider of products, services and solutions focusing o… 2022-05-04T08:35:30.333000Z
var-201908-2203 Xiamen Sixin Communication Technology Co., Ltd. is the research and development, producti… 2022-05-04T08:35:36.677000Z
var-201904-1632 China United Network Communications Group Co., Ltd. ("China Unicom" for short) is a telec… 2022-05-04T08:36:14.803000Z
var-201903-1738 Philips Smart Wireless Speaker is an artificial intelligence-based music player that can … 2022-05-04T08:36:23.933000Z
ID Description Published Updated
jvndb-2007-000087 CGI RESCUE WebFORM missing mail content vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000088 Shopping Basket Professional vulnerable to OS command injection 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000090 b2evolution cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000091 Sleipnir RSS bar vulnerable in handling RSS data in an inappropriate security zone 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000093 Sleipnir RSS bar vulnerable in handling RSS data in an inappropriate security zone 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000094 MODx cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000127 CCC Cleaner buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000134 Sage vulnerable to arbitrary script execution 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000135 CCC Cleaner buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000159 Adobe JRun cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000160 ColdFusion cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000161 ColdFusion error page cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000165 Ariel AirOne series cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000176 Mozilla Firefox cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000199 CCC Cleaner division-by-zero vulnerability when scanning UPX-packed executables 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000200 Trac cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000215 FENCE-Pro and Systemwalker Desktop Encryption self-decoding file vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000218 Interstage Application Server cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000225 NewsGlue and Ikinari Jijyoutsuu arbitrary script execution vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000227 CruiseWorks and Minna De Office vulnerable in access restrictions 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000228 MailDwarf cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000229 MailDwarf vulnerability allows unauthorized sending of emails 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000236 Overlay Weaver cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000259 open-gorotto cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000260 Shihonkanri Plus Ver2 GOOUT directory traversal vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000290 InfoBarrier4 self-decrypted file vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000301 Canon Network Camera Server VB100 Series vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000322 Lunascape RSS reader arbitrary script execution vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000395 Homepage Builder sample CGI programs vulnerable to OS command injection 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000400 Advance-Flow cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
ID Description Updated
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated