Recent vulnerabilities
| ID | Description | Published | Updated |
|---|---|---|---|
| ghsa-89ch-hqf9-rgp3 | Using JS libraries with known security vulnerabilities | 2019-11-12T22:59:28Z | 2019-11-15T20:11:29Z |
| ghsa-6r5x-hmgg-7h53 | Remote code execution in Handlebars.js | 2019-07-15T19:46:01Z | 2019-12-20T02:08:50Z |
| ghsa-m5ff-3wj3-8ph4 | HTTP Request Smuggling: Invalid whitespace characters in headers in Waitress | 2019-12-26T16:34:38Z | 2019-12-26T16:34:06Z |
| ghsa-f884-gm86-cg3q | PrestaShop module ps_facetedsearch might be vulnerable from CVE-2017-9841 | 2020-01-07T17:20:47Z | 2020-01-07T17:20:13Z |
| ghsa-wqq8-mqj9-697f | PrestaShop autoupgrade module ZIP archives were vulnerable from CVE-2017-9841 | 2020-01-08T03:10:30Z | 2020-01-08T03:06:57Z |
| ghsa-769f-539v-f5jg | PrestaShop gamification module ZIP archives were vulnerable from CVE-2017-9841 | 2020-01-08T03:10:44Z | 2020-01-08T03:10:06Z |
| ghsa-9r27-994c-4xch | discord-html not escaping HTML code blocks when lacking a language identifier | 2020-02-24T17:34:02Z | 2020-02-21T20:20:53Z |
| ghsa-p94w-42g3-f7h4 | Holder can (re)create authentic credentials after receiving a credential in vp-toolkit | 2020-03-06T01:16:00Z | 2020-02-28T16:38:09Z |
| ghsa-ff5x-w9wg-h275 | Holder can generate proof of ownership for credentials it does not control in vp-toolkit | 2020-03-06T01:15:46Z | 2020-02-28T16:38:18Z |
| ghsa-738m-f33v-qc2r | SMTP Injection in PHPMailer | 2020-03-05T22:09:19Z | 2020-03-05T21:57:18Z |
| ghsa-mr6r-mvw4-736g | Vyper interfaces returning integer types less than 256 bits can be manipulated if uint256 is used | 2020-03-25T18:20:19Z | 2020-03-25T18:19:55Z |
| ghsa-7fhm-mqm4-2wp7 | Withdrawn: ESLint dependencies are vulnerable (ReDoS and Prototype Pollution) | 2020-03-13T20:36:16Z | 2020-04-03T21:54:52Z |
| ghsa-3gg7-9q2x-79fc | Improper Restriction of Rendered UI Layers or Frames in Keycloak | 2020-04-15T21:09:40Z | 2020-04-15T21:07:13Z |
| ghsa-qmqc-x3r4-6v39 | Polymorphic deserialization of malicious object in jackson-databind | 2020-05-15T18:59:07Z | 2020-04-22T20:58:45Z |
| ghsa-334p-wv2m-w3vp | Denial of service in Apache Xerces2 | 2020-06-15T18:51:30Z | 2020-06-15T15:55:30Z |
| ghsa-wrr7-33fx-rcvj | Deserialization of Untrusted Data in jackson-databind | 2020-06-15T18:44:56Z | 2020-06-16T20:41:59Z |
| ghsa-23v3-qfrj-wmgh | Moderate severity vulnerability that affects actionpack | 2018-09-17T21:54:22Z | 2020-06-16T20:51:48Z |
| ghsa-4j6x-w426-6rc6 | Default Express middleware security check is ignored in production | 2019-11-08T17:31:17Z | 2020-06-16T20:58:26Z |
| ghsa-568q-9fw5-28wf | Moderate severity vulnerability that affects org.postgresql:pgjdbc-aggregate | 2018-10-19T16:53:33Z | 2020-06-16T21:00:08Z |
| ghsa-6cw8-7j6c-hccp | Moderate severity vulnerability that affects io.vertx:vertx-core | 2018-10-19T17:43:36Z | 2020-06-16T21:18:56Z |
| ghsa-778x-2mqv-w6xw | Moderate severity vulnerability that affects org.keycloak:keycloak-core | 2018-10-18T16:48:01Z | 2020-06-16T21:21:49Z |
| ghsa-959q-32g8-vvp7 | Moderate severity vulnerability that affects org.keycloak:keycloak-core | 2018-10-18T16:50:05Z | 2020-06-16T21:27:40Z |
| ghsa-44vc-fpcg-5cc5 | Moderate severity vulnerability that affects safemode | 2018-08-08T22:29:49Z | 2020-06-16T21:30:40Z |
| ghsa-ccq6-3qx5-vmqx | Moderate severity vulnerability that affects is-my-json-valid | 2018-07-31T22:54:14Z | 2020-06-16T21:33:36Z |
| ghsa-9wv8-jgw4-4g28 | High severity vulnerability that affects festivaltts4r | 2018-08-15T20:04:13Z | 2020-06-16T21:33:56Z |
| ghsa-3q5q-f79q-7hr2 | High severity vulnerability that affects rubyzip | 2018-07-31T18:21:46Z | 2020-06-16T21:36:51Z |
| ghsa-77pc-q5q7-qg9h | Moderate severity vulnerability that affects rails-html-sanitizer | 2018-09-17T21:58:30Z | 2020-06-16T21:37:28Z |
| ghsa-5xmj-wm96-fmw8 | Moderate severity vulnerability that affects actionpack | 2018-09-17T21:54:37Z | 2020-06-16T21:38:53Z |
| ghsa-cwp3-834g-x79g | Moderate severity vulnerability that affects archive-tar-minitar and minitar | 2018-08-21T17:07:36Z | 2020-06-16T21:39:02Z |
| ghsa-hhxm-4f85-rgr8 | High severity vulnerability that affects many_versioned_gem | 2019-02-05T16:25:34Z | 2020-06-16T21:40:22Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-1999-0655 | N/A | {'providerMetadata': {'dateUpdated': '2001-12-09T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is not about any specific product, protocol, or design, so it is out of scope of CVE. Notes: the former description is: "A service may include useful information in its banner or help function (such as the name and version), making it useful for information gathering activities.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2001-12-09T10:00:00 |
| cve-1999-0621 | N/A | {'providerMetadata': {'dateUpdated': '2002-02-02T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A component service related to NETBIOS is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2002-02-02T10:00:00 |
| cve-2001-1167 | N/A | {'providerMetadata': {'dateUpdated': '2002-03-22T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2001-0976. Reason: This candidate is a duplicate of CVE-2001-0976. Notes: CVE-2001-0976 should be used instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2002-03-15T05:00:00 | 2002-03-22T10:00:00 |
| cve-1999-0615 | N/A | {'providerMetadata': {'dateUpdated': '2002-05-09T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The SNMP service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2002-05-09T09:00:00 |
| cve-2002-1261 | N/A | {'providerMetadata': {'dateUpdated': '2002-12-18T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1292. Reason: This candidate is a reservation duplicate of CVE-2002-1292. Notes: All CVE users should reference CVE-2002-1292 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2002-12-17T05:00:00 | 2002-12-18T10:00:00 |
| cve-2002-1404 | N/A | {'providerMetadata': {'dateUpdated': '2003-02-11T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-1348. Reason: This candidate is a reservation duplicate of CVE-2002-1348. Notes: All CVE users should reference CVE-2002-1348 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2003-02-05T05:00:00 | 2003-02-11T10:00:00 |
| cve-2002-1234 | N/A | {'providerMetadata': {'dateUpdated': '2003-02-26T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-0180. Reason: This candidate is a an out-of-band assignment duplicate of CVE-2002-0180. Notes: All CVE users should reference CVE-2002-0180 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2002-10-25T04:00:00 | 2003-02-26T10:00:00 |
| cve-1999-0614 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The FTP service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0616 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The TFTP service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0617 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The SMTP service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0619 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The Telnet service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0620 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A component service related to NIS is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0622 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A component service related to DNS service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0623 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The X Windows service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0631 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The NFS service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0633 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The HTTP/WWW service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0634 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The SSH service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0642 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A POP service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0643 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The IMAP service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0644 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The NNTP news service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0645 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The IRC service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0646 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The LDAP service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0648 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The X25 service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0658 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "DCOM is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0659 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A Windows NT Primary Domain Controller (PDC) or Backup Domain Controller (BDC) is present.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0660 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is not about any specific product, protocol, or design, so it is out of scope of CVE. It might be more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A hacker utility, back door, or Trojan Horse is installed on a system, e.g. NetBus, Back Orifice, Rootkit, etc.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0647 | N/A | {'providerMetadata': {'dateUpdated': '2003-05-08T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The bootparam (bootparamd) service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-05-08T09:00:00 |
| cve-2003-0582 | N/A | {'providerMetadata': {'dateUpdated': '2003-07-25T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2003-0504. Reason: This candidate is a duplicate of CVE-2003-0504. Notes: All CVE users should reference CVE-2003-0504 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2003-07-25T04:00:00 | 2003-07-25T09:00:00 |
| cve-2003-0090 | N/A | {'providerMetadata': {'dateUpdated': '2003-11-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2000-0844. Reason: This candidate is a duplicate of CVE-2000-0844. Notes: All CVE users should reference CVE-2000-0844 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2003-11-18T05:00:00 | 2003-11-21T10:00:00 |
| cve-2002-0841 | N/A | {'providerMetadata': {'dateUpdated': '2004-01-26T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2002-0842. Reason: This candidate is a duplicate of CVE-2002-0842. The duplicate assignment was made before public disclosure. Notes: none'}]} | N/A | N/A | 2003-02-21T05:00:00 | 2004-01-26T10:00:00 |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| cve-1999-0020 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-04T00:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-0032. Reason: This candidate is a duplicate of CVE-1999-0032. Notes: All CVE users should reference CVE-1999-0032 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2005-02-04T00:00:00 |
| cve-1999-0110 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-04T00:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': "DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-0315. Reason: This candidate's original description had a typo that delayed it from being detected as a duplicate of CVE-1999-0315. Notes: All CVE users should reference CVE-1999-0315 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage"}]} | N/A | N/A | 2000-02-04T05:00:00 | 2005-02-04T00:00:00 |
| cve-1999-0187 | N/A | {'providerMetadata': {'dateUpdated': '2005-02-04T00:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-0022. Reason: This candidate is a duplicate of CVE-1999-0022. Notes: All CVE users should reference CVE-1999-0022 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2005-02-04T00:00:00 |
| cve-1999-0282 | N/A | {'providerMetadata': {'dateUpdated': '2005-08-30T00:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-1584, CVE-1999-1586. Reason: This candidate combined references from one issue with the description from another issue. Notes: Users should consult CVE-1999-1584 and CVE-1999-1586 to obtain the appropriate name. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2005-08-30T00:00:00 |
| cve-1999-0335 | N/A | {'providerMetadata': {'dateUpdated': '2022-08-17T02:55:29', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-0032. Reason: This candidate is a duplicate of CVE-1999-0032. Notes: All CVE users should reference CVE-1999-0032 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage'}]} | N/A | N/A | 1999-09-29T04:00:00 | 2022-08-17T02:55:29 |
| cve-1999-0531 | N/A | {'providerMetadata': {'dateUpdated': '2005-11-02T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "An SMTP service supports EXPN, VRFY, HELP, ESMTP, and/or EHLO.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2005-11-02T10:00:00 |
| cve-1999-0614 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The FTP service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0615 | N/A | {'providerMetadata': {'dateUpdated': '2002-05-09T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The SNMP service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2002-05-09T09:00:00 |
| cve-1999-0616 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The TFTP service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0617 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The SMTP service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0619 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The Telnet service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0620 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A component service related to NIS is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0621 | N/A | {'providerMetadata': {'dateUpdated': '2002-02-02T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A component service related to NETBIOS is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2002-02-02T10:00:00 |
| cve-1999-0622 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A component service related to DNS service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0623 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The X Windows service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0631 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The NFS service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0633 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The HTTP/WWW service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0634 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The SSH service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0642 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A POP service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0643 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The IMAP service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0644 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The NNTP news service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0645 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The IRC service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0646 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The LDAP service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0647 | N/A | {'providerMetadata': {'dateUpdated': '2003-05-08T09:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The bootparam (bootparamd) service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-05-08T09:00:00 |
| cve-1999-0648 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The X25 service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0649 | N/A | {'providerMetadata': {'dateUpdated': '2005-11-02T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The FSP service is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2005-11-02T10:00:00 |
| cve-1999-0652 | N/A | {'providerMetadata': {'dateUpdated': '2005-11-02T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A database service is running, e.g. a SQL server, Oracle, or mySQL.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2005-11-02T10:00:00 |
| cve-1999-0655 | N/A | {'providerMetadata': {'dateUpdated': '2001-12-09T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is not about any specific product, protocol, or design, so it is out of scope of CVE. Notes: the former description is: "A service may include useful information in its banner or help function (such as the name and version), making it useful for information gathering activities.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2001-12-09T10:00:00 |
| cve-1999-0658 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "DCOM is running.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| cve-1999-0659 | N/A | {'providerMetadata': {'dateUpdated': '2003-03-21T10:00:00', 'orgId': '8254265b-2729-46b6-b9e3-3dfca2d5bfca', 'shortName': 'mitre'}, 'rejectedReasons': [{'lang': 'en', 'value': 'DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A Windows NT Primary Domain Controller (PDC) or Backup Domain Controller (BDC) is present.'}]} | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-0020 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-0032. Reason: This candid… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:53.530 |
| fkie_cve-1999-0110 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-0315. Reason: This candid… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:55.093 |
| fkie_cve-1999-0187 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-0022. Reason: This candid… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:55.743 |
| fkie_cve-1999-0282 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-1584, CVE-1999-1586. Reas… | 1997-09-23T04:00:00.000 | 2023-11-07T01:54:56.640 |
| fkie_cve-1999-0335 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-0032. Reason: This candidat… | 1996-08-01T04:00:00.000 | 2023-11-07T01:54:57.050 |
| fkie_cve-1999-0531 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:58.853 |
| fkie_cve-1999-0614 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.310 |
| fkie_cve-1999-0615 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.343 |
| fkie_cve-1999-0616 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.373 |
| fkie_cve-1999-0617 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.410 |
| fkie_cve-1999-0619 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.450 |
| fkie_cve-1999-0620 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.480 |
| fkie_cve-1999-0621 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.540 |
| fkie_cve-1999-0622 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.607 |
| fkie_cve-1999-0623 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.640 |
| fkie_cve-1999-0631 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.713 |
| fkie_cve-1999-0633 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.750 |
| fkie_cve-1999-0634 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.870 |
| fkie_cve-1999-0642 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.973 |
| fkie_cve-1999-0643 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.010 |
| fkie_cve-1999-0644 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.043 |
| fkie_cve-1999-0645 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.070 |
| fkie_cve-1999-0646 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.103 |
| fkie_cve-1999-0647 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.137 |
| fkie_cve-1999-0648 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.170 |
| fkie_cve-1999-0649 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.207 |
| fkie_cve-1999-0652 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.253 |
| fkie_cve-1999-0655 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is no… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.307 |
| fkie_cve-1999-0658 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.370 |
| fkie_cve-1999-0659 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.407 |
| ID | Description | Package | Published | Updated |
|---|---|---|---|---|
| pysec-2024-55 | Malicious package. Exfiltrated secrets to a target server. | cipherbcrypt | 0001-01-01T00:00:00+00:00 | |
| pysec-2010-13 | MoinMoin 1.7.x before 1.7.3 and 1.8.x before 1.8.3 checks parent ACLs in certain inapprop… | moin | 2010-03-29T20:30:00Z | 2010-05-27T05:47:00Z |
| pysec-2010-20 | Multiple directory traversal vulnerabilities in FTPServer.py in pyftpdlib before 0.2.0 al… | pyftpdlib | 2010-10-19T20:00:00Z | 2010-10-20T04:00:00Z |
| pysec-2010-21 | FTPServer.py in pyftpdlib before 0.2.0 does not increment the attempted_logins count for … | pyftpdlib | 2010-10-19T20:00:00Z | 2010-10-20T04:00:00Z |
| pysec-2010-22 | pyftpdlib before 0.1.1 does not choose a random value for the port associated with the PA… | pyftpdlib | 2010-10-19T20:00:00Z | 2010-10-20T04:00:00Z |
| pysec-2010-23 | FTPServer.py in pyftpdlib before 0.2.0 allows remote attackers to cause a denial of servi… | pyftpdlib | 2010-10-19T20:00:00Z | 2010-10-20T04:00:00Z |
| pysec-2010-24 | The ftp_STOU function in FTPServer.py in pyftpdlib before 0.2.0 does not limit the number… | pyftpdlib | 2010-10-19T20:00:00Z | 2010-10-20T04:00:00Z |
| pysec-2010-25 | The ftp_PORT function in FTPServer.py in pyftpdlib before 0.2.0 does not prevent TCP conn… | pyftpdlib | 2010-10-19T20:00:00Z | 2010-10-20T04:00:00Z |
| pysec-2009-6 | Multiple cross-site scripting (XSS) vulnerabilities in action/AttachFile.py in MoinMoin 1… | moin | 2009-04-29T18:30:00Z | 2017-08-17T01:30:00Z |
| pysec-2019-113 | CRLF Injection in pypiserver 1.2.5 and below allows attackers to set arbitrary HTTP heade… | pypiserver | 2019-01-25T04:29:00Z | 2019-01-25T19:42:00Z |
| pysec-2019-122 | Sqla_yaml_fixtures 0.9.1 allows local users to execute arbitrary python code via the fixt… | sqla-yaml-fixtures | 2019-01-03T19:29:00Z | 2019-01-31T18:00:00Z |
| pysec-2019-7 | www/resource.py in Buildbot before 1.8.1 allows CRLF injection in the Location header of … | buildbot | 2019-02-03T08:29:00Z | 2019-02-06T21:48:00Z |
| pysec-2019-1 | aioxmpp version 0.10.2 and earlier contains a Improper Handling of Structural Elements vu… | aioxmpp | 2019-02-04T21:29:00Z | 2019-02-15T15:00:00Z |
| pysec-2019-139 | An issue was discovered in webargs before 5.1.3, as used with marshmallow and other produ… | webargs | 2019-03-12T02:29:00Z | 2019-03-12T13:09:00Z |
| pysec-2019-21 | An issue was discovered in Donfig 0.3.0. There is a vulnerability in the collect_yaml met… | donfig | 2019-03-21T20:29:00Z | 2019-03-26T14:13:00Z |
| pysec-2019-107 | nbla/logger.cpp in libnnabla.a in Sony Neural Network Libraries (aka nnabla) through v1.0… | nnabla | 2019-04-04T05:29:00Z | 2019-04-05T20:09:00Z |
| pysec-2019-17 | In Django 1.11.x before 1.11.18, 2.0.x before 2.0.10, and 2.1.x before 2.1.5, an Improper… | django | 2019-01-09T23:29:00Z | 2019-04-23T13:11:00Z |
| pysec-2019-6 | Buildbot before 1.8.2 and 2.x before 2.3.1 accepts a user-submitted authorization token f… | buildbot | 2019-05-23T15:30:00Z | 2019-06-07T18:29:00Z |
| pysec-2019-79 | An issue was discovered in Django 1.11 before 1.11.21, 2.1 before 2.1.9, and 2.2 before 2… | django | 2019-06-03T17:29:00Z | 2019-06-12T17:29:00Z |
| pysec-2019-132 | In the urllib3 library through 1.24.1 for Python, CRLF injection is possible if the attac… | urllib3 | 2019-04-15T15:29:00Z | 2019-06-13T04:29:00Z |
| pysec-2019-109 | ** DISPUTED ** A deserialization vulnerability exists in the way parso through 0.4.0 hand… | parso | 2019-06-06T19:29:00Z | 2019-07-05T11:15:00Z |
| pysec-2019-20 | verification.py in django-rest-registration (aka Django REST Registration library) before… | django-rest-registration | 2019-07-02T22:15:00Z | 2019-07-12T13:52:00Z |
| pysec-2019-26 | invenio-previewer before 1.0.0a12 allows XSS. | invenio-previewer | 2019-07-29T14:15:00Z | 2019-07-31T19:44:00Z |
| pysec-2019-24 | invenio-app before 1.1.1 allows host header injection. | invenio-app | 2019-07-29T15:15:00Z | 2019-08-01T16:12:00Z |
| pysec-2019-27 | invenio-records before 1.2.2 allows XSS. | invenio-records | 2019-07-29T15:15:00Z | 2019-08-01T16:29:00Z |
| pysec-2019-25 | invenio-communities before 1.0.0a20 allows XSS. | invenio-communities | 2019-07-29T15:15:00Z | 2019-08-01T16:59:00Z |
| pysec-2019-119 | SaltStack Salt 2018.3, 2019.2 is affected by: SQL Injection. The impact is: An attacker c… | salt | 2019-07-18T17:15:00Z | 2019-08-13T18:15:00Z |
| pysec-2019-129 | In words.protocols.jabber.xmlstream in Twisted through 19.2.1, XMPP support did not verif… | twisted | 2019-06-16T12:29:00Z | 2019-08-14T03:15:00Z |
| pysec-2019-219 | Recommender before 2018-07-18 allows XSS. | recommender-xblock | 2019-08-09T16:15:00Z | 2019-08-15T16:48:00Z |
| pysec-2019-19 | django-js-reverse (aka Django JS Reverse) before 0.9.1 has XSS via js_reverse_inline. | django-js-reverse | 2019-08-23T13:15:00Z | 2019-08-26T17:39:00Z |
| ID | Description | Updated |
|---|---|---|
| gsd-2007-0469 | The extract_files function in installer.rb in RubyGems before 0.9.1 does not check whethe… | 2007-01-22T00:00:00.000Z |
| gsd-2007-6183 | Format string vulnerability in the mdiag_initialize function in gtk/src/rbgtkmessagedialo… | 2007-11-27T00:00:00.000Z |
| gsd-2008-7311 | Spree contains a hardcoded flaw related to the config.action_controller_session hash valu… | 2008-08-12T00:00:00.000Z |
| gsd-2008-7310 | Spree contains a hash restriction weakness that occurs when parsing a modified URL. This … | 2008-09-22T00:00:00.000Z |
| gsd-2009-4123 | A security problem involving peer certificate verification was found where failed verific… | 2009-12-07T00:00:00.000Z |
| gsd-2010-3978 | Spree contains a flaw that may lead to an unauthorized information disclosure. The issue … | 2010-11-02T00:00:00.000Z |
| gsd-2011-0739 | Mail Gem for Ruby contains a flaw related to the failure to properly sanitise input passe… | 2011-01-25T00:00:00.000Z |
| gsd-2011-3186 | A response splitting flaw in Ruby on Rails 2.3.x was reported that could allow a remote a… | 2011-08-16T00:00:00.000Z |
| gsd-2011-4319 | A cross-site scripting (XSS) flaw was found in the way the 'translate' helper method of t… | 2011-11-17T00:00:00.000Z |
| gsd-2011-5036 | Rack before 1.1.3, 1.2.x before 1.2.5, and 1.3.x before 1.3.6 computes hash values for fo… | 2011-12-28T00:00:00.000Z |
| gsd-2012-6135 | Phusion Passenger Gem for Ruby contains a flaw that is triggered during application start… | 2012-02-01T00:00:00.000Z |
| gsd-2012-6684 | Cross-site scripting (XSS) vulnerability in the RedCloth library 4.2.9 for Ruby and earli… | 2012-02-29T00:00:00.000Z |
| gsd-2012-1098 | Cross-site scripting (XSS) vulnerability in Ruby on Rails 3.0.x before 3.0.12, 3.1.x befo… | 2012-03-01T00:00:00.000Z |
| gsd-2012-1099 | Cross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/form_optio… | 2012-03-01T00:00:00.000Z |
| gsd-2012-2139 | Directory traversal vulnerability in lib/mail/network/delivery_methods/file_delivery.rb i… | 2012-03-14T00:00:00.000Z |
| gsd-2012-2140 | The Mail gem before 2.4.3 for Ruby allows remote attackers to execute arbitrary commands … | 2012-03-14T00:00:00.000Z |
| gsd-2012-2126 | RubyGems before 1.8.23 does not verify an SSL certificate, which allows remote attackers … | 2012-04-20T00:00:00.000Z |
| gsd-2012-6109 | lib/rack/multipart.rb in Rack before 1.1.4, 1.2.x before 1.2.6, 1.3.x before 1.3.7, and 1… | 2012-05-04T00:00:00.000Z |
| gsd-2012-2660 | actionpack/lib/action_dispatch/http/request.rb in Ruby on Rails before 3.0.13, 3.1.x befo… | 2012-05-31T00:00:00.000Z |
| gsd-2012-2661 | The Active Record component in Ruby on Rails 3.0.x before 3.0.13, 3.1.x before 3.1.5, and… | 2012-05-31T00:00:00.000Z |
| gsd-2012-2671 | Rack::Cache (rack-cache) contains a flaw related to the rubygem caching sensitive HTTP he… | 2012-06-06T00:00:00.000Z |
| gsd-2012-6685 | Nokogiri before 1.5.4 is vulnerable to XXE attacks | 2012-06-08T00:00:00.000Z |
| gsd-2012-3424 | The decode_credentials method in actionpack/lib/action_controller/metal/http_authenticati… | 2012-07-26T00:00:00.000Z |
| gsd-2012-3463 | Cross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/form_tag_h… | 2012-08-09T00:00:00.000Z |
| gsd-2012-3464 | Cross-site scripting (XSS) vulnerability in activesupport/lib/active_support/core_ext/str… | 2012-08-09T00:00:00.000Z |
| gsd-2012-3465 | Cross-site scripting (XSS) vulnerability in actionpack/lib/action_view/helpers/sanitize_h… | 2012-08-09T00:00:00.000Z |
| gsd-2012-6134 | The omniauth-oauth2 Ruby Gem contains a flaw that allows an attacker to inject values int… | 2012-09-08T00:00:00.000Z |
| gsd-2012-2125 | RubyGems before 1.8.23 can redirect HTTPS connections to HTTP, which makes it easier for … | 2012-09-25T00:00:00.000Z |
| gsd-2012-5604 | The ldap_fluff gem for Ruby, as used in Red Hat CloudForms 1.1, when using Active Directo… | 2012-12-04T00:00:00.000Z |
| gsd-2013-0284 | A bug in the Ruby agent causes database connection information and raw SQL statements to … | 2012-12-06T00:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-5108 | Malicious code in opsie (npm) | 2022-05-09T21:16:00Z | 2022-05-09T21:16:01Z |
| mal-2022-4049 | Malicious code in jquerry (npm) | 2022-05-11T16:45:06Z | 2022-05-11T16:45:07Z |
| mal-2022-5303 | Malicious code in personal-colorss (npm) | 2022-05-13T17:03:32Z | 2022-05-13T17:03:32Z |
| mal-2022-2819 | Malicious code in eslint-plugin-kavak (npm) | 2022-05-16T06:20:33Z | 2022-05-16T06:20:34Z |
| mal-2022-4341 | Malicious code in loadassh (npm) | 2022-05-16T06:22:48Z | 2022-05-16T06:22:56Z |
| mal-2022-4342 | Malicious code in loaddash (npm) | 2022-05-16T06:22:48Z | 2022-05-16T06:22:56Z |
| mal-2022-5239 | Malicious code in payoneer-scripts (npm) | 2022-05-16T06:25:04Z | 2022-05-16T06:25:34Z |
| mal-2022-3359 | Malicious code in gfg-security-utilities (npm) | 2022-05-16T06:27:19Z | 2022-05-16T06:27:20Z |
| mal-2022-6234 | Malicious code in speedy-ts-compiler (npm) | 2022-05-16T06:37:16Z | 2022-05-16T06:37:16Z |
| mal-2022-2100 | Malicious code in com.unity.probuilder (npm) | 2022-05-16T06:45:14Z | 2022-05-16T06:45:15Z |
| mal-2022-2101 | Malicious code in com.unity.render-pipelines.high-definition-config (npm) | 2022-05-16T06:45:15Z | 2022-05-16T06:45:15Z |
| mal-2022-2103 | Malicious code in com.unity.searcher (npm) | 2022-05-16T06:45:14Z | 2022-05-16T06:45:15Z |
| mal-2022-4945 | Malicious code in npm_test_nothing (npm) | 2022-05-16T06:46:03Z | 2022-05-16T06:46:03Z |
| mal-2022-6722 | Malicious code in ual-content-page (npm) | 2022-05-16T06:46:03Z | 2022-05-16T06:46:03Z |
| mal-2022-7288 | Malicious code in xo-locale (npm) | 2022-05-16T06:46:03Z | 2022-05-16T06:46:03Z |
| mal-2022-870 | Malicious code in adroit-websdk-client (npm) | 2022-05-16T06:46:03Z | 2022-05-16T06:46:04Z |
| mal-2022-2953 | Malicious code in f0-utils (npm) | 2022-05-16T06:46:05Z | 2022-05-16T06:46:05Z |
| mal-2022-2707 | Malicious code in elysium-ui (npm) | 2022-05-16T06:46:05Z | 2022-05-16T06:46:06Z |
| mal-2022-869 | Malicious code in adroit-f0-components (npm) | 2022-05-16T06:46:05Z | 2022-05-16T06:46:06Z |
| mal-2022-1577 | Malicious code in binance-connector-node (npm) | 2022-05-16T06:46:18Z | 2022-05-16T06:46:19Z |
| mal-2022-6524 | Malicious code in testingx (npm) | 2022-05-16T06:46:35Z | 2022-05-16T06:46:35Z |
| mal-2022-998 | Malicious code in angieslist-gulp-build-tasks (npm) | 2022-05-16T06:46:35Z | 2022-05-16T06:46:36Z |
| mal-2022-2609 | Malicious code in dummy-preprocessor (npm) | 2022-05-16T06:47:07Z | 2022-05-16T06:47:08Z |
| mal-2022-3279 | Malicious code in gatsby-plugin-added-by-parent-theme (npm) | 2022-05-16T06:47:08Z | 2022-05-16T06:47:09Z |
| mal-2022-3502 | Malicious code in gulp-browserify-thin (npm) | 2022-05-16T06:47:08Z | 2022-05-16T06:47:15Z |
| mal-2022-2020 | Malicious code in colors-update (npm) | 2022-05-16T07:05:12Z | 2022-05-16T07:06:31Z |
| mal-2022-230 | Malicious code in @epc-apps/alert-servie (npm) | 2022-05-16T07:13:06Z | 2022-05-16T07:13:06Z |
| mal-2022-232 | Malicious code in @epc-apps/api-ingestor (npm) | 2022-05-16T07:13:06Z | 2022-05-16T07:13:06Z |
| mal-2022-234 | Malicious code in @epc-apps/api-outages (npm) | 2022-05-16T07:13:11Z | 2022-05-16T07:13:12Z |
| mal-2022-243 | Malicious code in @epc-infra/users-stack (npm) | 2022-05-16T07:13:11Z | 2022-05-16T07:13:12Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| BSI-2022-0001 | CVRF-CSAF-Converter: XML External Entities Vulnerability | 2022-03-17T13:03:42.105Z | 2022-07-14T08:20:40.872Z |
| bsi-2022-0001 | CVRF-CSAF-Converter: XML External Entities Vulnerability | 2022-03-17T13:03:42.105Z | 2022-07-14T08:20:40.872Z |
| BSI-2022-0002 | Stack Buffer Overflow vulnerability in FastStone Image Viewer 7.5 and earlier | 2022-08-01T10:00:00.000Z | 2022-08-01T10:00:00.000Z |
| bsi-2022-0002 | Stack Buffer Overflow vulnerability in FastStone Image Viewer 7.5 and earlier | 2022-08-01T10:00:00.000Z | 2022-08-01T10:00:00.000Z |
| BSI-2022-0005 | Multiple Vulnerabilities in GE MS 3000 | 2022-11-02T21:00:00.000Z | 2022-11-02T21:00:00.000Z |
| bsi-2022-0005 | Multiple Vulnerabilities in GE MS 3000 | 2022-11-02T21:00:00.000Z | 2022-11-02T21:00:00.000Z |
| BSI-2022-0003 | Stored Cross-Site Scripting (XSS) Vulnerability in csaf_provider | 2022-11-04T15:00:00.000Z | 2022-11-04T15:00:00.000Z |
| bsi-2022-0003 | Stored Cross-Site Scripting (XSS) Vulnerability in csaf_provider | 2022-11-04T15:00:00.000Z | 2022-11-04T15:00:00.000Z |
| WID-SEC-W-2022-1714 | Samba: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-10-05T22:00:00.000+00:00 | 2022-11-27T23:00:00.000+00:00 |
| WID-SEC-W-2022-2051 | Samba: Mehrere Schwachstellen | 2019-12-09T23:00:00.000+00:00 | 2022-11-27T23:00:00.000+00:00 |
| WID-SEC-W-2022-2154 | Mattermost: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-11-22T23:00:00.000+00:00 | 2022-11-27T23:00:00.000+00:00 |
| WID-SEC-W-2022-2178 | Red Hat OpenShift: Schwachstelle ermöglicht Darstellen falscher Informationen | 2022-11-27T23:00:00.000+00:00 | 2022-11-27T23:00:00.000+00:00 |
| wid-sec-w-2022-1714 | Samba: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-10-05T22:00:00.000+00:00 | 2022-11-27T23:00:00.000+00:00 |
| wid-sec-w-2022-2051 | Samba: Mehrere Schwachstellen | 2019-12-09T23:00:00.000+00:00 | 2022-11-27T23:00:00.000+00:00 |
| wid-sec-w-2022-2154 | Mattermost: Mehrere Schwachstellen ermöglichen Denial of Service | 2022-11-22T23:00:00.000+00:00 | 2022-11-27T23:00:00.000+00:00 |
| wid-sec-w-2022-2178 | Red Hat OpenShift: Schwachstelle ermöglicht Darstellen falscher Informationen | 2022-11-27T23:00:00.000+00:00 | 2022-11-27T23:00:00.000+00:00 |
| WID-SEC-W-2022-0198 | Varnish HTTP Cache: Schwachstelle ermöglicht Offenlegung von Informationen und Cache Poisoning | 2022-01-25T23:00:00.000+00:00 | 2022-11-28T23:00:00.000+00:00 |
| WID-SEC-W-2022-1640 | Red Hat Enterprise Linux (exiv2): Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2021-08-15T22:00:00.000+00:00 | 2022-11-28T23:00:00.000+00:00 |
| WID-SEC-W-2022-1794 | Xen: Schwachstelle ermöglicht Offenlegung von Informationen | 2021-05-04T22:00:00.000+00:00 | 2022-11-28T23:00:00.000+00:00 |
| WID-SEC-W-2022-2030 | BusyBox: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-01-09T23:00:00.000+00:00 | 2022-11-28T23:00:00.000+00:00 |
| WID-SEC-W-2022-2174 | Google Chrome / Microsoft Edge: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-11-24T23:00:00.000+00:00 | 2022-11-28T23:00:00.000+00:00 |
| wid-sec-w-2022-0198 | Varnish HTTP Cache: Schwachstelle ermöglicht Offenlegung von Informationen und Cache Poisoning | 2022-01-25T23:00:00.000+00:00 | 2022-11-28T23:00:00.000+00:00 |
| wid-sec-w-2022-1640 | Red Hat Enterprise Linux (exiv2): Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2021-08-15T22:00:00.000+00:00 | 2022-11-28T23:00:00.000+00:00 |
| wid-sec-w-2022-1794 | Xen: Schwachstelle ermöglicht Offenlegung von Informationen | 2021-05-04T22:00:00.000+00:00 | 2022-11-28T23:00:00.000+00:00 |
| wid-sec-w-2022-2030 | BusyBox: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-01-09T23:00:00.000+00:00 | 2022-11-28T23:00:00.000+00:00 |
| wid-sec-w-2022-2174 | Google Chrome / Microsoft Edge: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2022-11-24T23:00:00.000+00:00 | 2022-11-28T23:00:00.000+00:00 |
| WID-SEC-W-2022-0920 | GnuTLS: Schwachstelle ermöglicht Denial of Service | 2022-03-02T23:00:00.000+00:00 | 2022-11-29T23:00:00.000+00:00 |
| WID-SEC-W-2022-1109 | binutils: Schwachstelle ermöglicht Denial of Service | 2021-05-03T22:00:00.000+00:00 | 2022-11-29T23:00:00.000+00:00 |
| WID-SEC-W-2022-1946 | gcc: Schwachstelle ermöglicht Denial of Service | 2022-03-27T22:00:00.000+00:00 | 2022-11-29T23:00:00.000+00:00 |
| WID-SEC-W-2022-2046 | gcc: Schwachstelle ermöglicht Denial of Service | 2022-01-26T23:00:00.000+00:00 | 2022-11-29T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| SSA-264815 | SSA-264815: Type Confusion Vulnerability in OpenSSL X.400 Address Processing in SIMATIC Products | 2023-08-08T00:00:00Z | 2023-12-12T00:00:00Z |
| ssa-264815 | SSA-264815: Type Confusion Vulnerability in OpenSSL X.400 Address Processing in SIMATIC Products | 2023-08-08T00:00:00Z | 2023-12-12T00:00:00Z |
| SSA-480095 | SSA-480095: Vulnerabilities in the Web Interface of SICAM Q100 Devices before V2.60 | 2023-12-12T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-570294 | SSA-570294: Multiple Vulnerabilities in SICAM Q100 Before V2.50 | 2022-11-08T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-583634 | SSA-583634: Command Injection Vulnerability in the CPCI85 Firmware of SICAM A8000 Devices | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-589891 | SSA-589891: Multiple PAR File Parsing Vulnerabilities in Solid Edge | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-702935 | SSA-702935: Redfish Server Vulnerability in maxView Storage Manager | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-761617 | SSA-761617: Authentication Bypass and Information Disclosure Vulnerabilities in SiNVR/SiVMS Video Server | 2019-12-10T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-761844 | SSA-761844: Multiple Vulnerabilities in Control Center Server (CCS) | 2021-04-13T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-772220 | SSA-772220: OpenSSL Vulnerabilities in Industrial Products | 2021-07-13T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-777015 | SSA-777015: Multiple Vulnerabilities in SIMATIC CN 4100 before V2.7 | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-786191 | SSA-786191: Local Privilege Escalation Vulnerability in Spectrum Power 7 | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-794653 | SSA-794653: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-480095 | SSA-480095: Vulnerabilities in the Web Interface of SICAM Q100 Devices before V2.60 | 2023-12-12T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-570294 | SSA-570294: Multiple Vulnerabilities in SICAM Q100 Before V2.50 | 2022-11-08T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-583634 | SSA-583634: Command Injection Vulnerability in the CPCI85 Firmware of SICAM A8000 Devices | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-589891 | SSA-589891: Multiple PAR File Parsing Vulnerabilities in Solid Edge | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-702935 | SSA-702935: Redfish Server Vulnerability in maxView Storage Manager | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-761617 | SSA-761617: Authentication Bypass and Information Disclosure Vulnerabilities in SiNVR/SiVMS Video Server | 2019-12-10T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-761844 | SSA-761844: Multiple Vulnerabilities in Control Center Server (CCS) | 2021-04-13T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-772220 | SSA-772220: OpenSSL Vulnerabilities in Industrial Products | 2021-07-13T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-777015 | SSA-777015: Multiple Vulnerabilities in SIMATIC CN 4100 before V2.7 | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-786191 | SSA-786191: Local Privilege Escalation Vulnerability in Spectrum Power 7 | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-794653 | SSA-794653: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| SSA-017796 | SSA-017796: Multiple File Parsing Vulnerabilities in Tecnomatix Plant Simulation | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| SSA-108696 | SSA-108696: Multiple Vulnerabilities in SIDIS Prime before V4.0.400 | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| SSA-248289 | SSA-248289: Denial of Service Vulnerabilities in the IPv6 Stack of Nucleus RTOS | 2021-04-13T00:00:00Z | 2024-02-13T00:00:00Z |
| SSA-309571 | SSA-309571: IPU 2021.1 Vulnerabilities in Siemens Industrial Products using Intel CPUs (June 2021) | 2021-08-10T00:00:00Z | 2024-02-13T00:00:00Z |
| SSA-434032 | SSA-434032: Input Validation Vulnerability in the DHCP Client of Nucleus RTOS | 2019-11-12T00:00:00Z | 2024-02-13T00:00:00Z |
| SSA-516818 | SSA-516818: TCP Sequence Number Validation Vulnerability in the TCP/IP Stack of CP343-1 Devices | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| RHSA-2008:0521 | Red Hat Security Advisory: Red Hat Enterprise Linux 2.1 - 1-Year End Of Life Notice | 2008-06-03T07:05:00+00:00 | 2025-09-25T11:37:08+00:00 |
| rhsa-2008_0521 | Red Hat Security Advisory: Red Hat Enterprise Linux 2.1 - 1-Year End Of Life Notice | 2008-06-03T07:05:00+00:00 | 2024-11-05T16:55:38+00:00 |
| RHSA-2008:1043 | Red Hat Security Advisory: java-1.4.2-bea security update | 2008-12-18T18:32:00+00:00 | 2025-09-25T11:37:55+00:00 |
| rhsa-2008_1043 | Red Hat Security Advisory: java-1.4.2-bea security update | 2008-12-18T18:32:00+00:00 | 2024-11-05T17:00:48+00:00 |
| RHSA-2008:1044 | Red Hat Security Advisory: java-1.5.0-bea security update | 2008-12-18T18:32:00+00:00 | 2025-09-25T11:37:56+00:00 |
| rhsa-2008_1044 | Red Hat Security Advisory: java-1.5.0-bea security update | 2008-12-18T18:32:00+00:00 | 2024-11-05T17:00:52+00:00 |
| RHSA-2008:1045 | Red Hat Security Advisory: java-1.6.0-bea security update | 2008-12-18T18:33:00+00:00 | 2025-09-25T11:37:56+00:00 |
| rhsa-2008_1045 | Red Hat Security Advisory: java-1.6.0-bea security update | 2008-12-18T18:33:00+00:00 | 2024-11-05T17:00:57+00:00 |
| RHSA-2009:0297 | Red Hat Security Advisory: Red Hat Enterprise Linux 2.1 - 3 Month End Of Life Notice | 2009-03-02T17:33:00+00:00 | 2025-09-25T11:38:08+00:00 |
| rhsa-2009_0297 | Red Hat Security Advisory: Red Hat Enterprise Linux 2.1 - 3 Month End Of Life Notice | 2009-03-02T17:33:00+00:00 | 2024-11-05T17:02:07+00:00 |
| RHSA-2009:1076 | Red Hat Security Advisory: Red Hat Enterprise Linux 2.1 - End Of Life | 2009-06-01T08:20:00+00:00 | 2025-09-25T11:38:38+00:00 |
| rhsa-2009_1076 | Red Hat Security Advisory: Red Hat Enterprise Linux 2.1 - End Of Life | 2009-06-01T08:20:00+00:00 | 2024-11-05T17:05:41+00:00 |
| RHSA-2009:1526 | Red Hat Security Advisory: Red Hat Enterprise Linux 3 - 1-Year End Of Life Notice | 2009-11-09T15:28:00+00:00 | 2025-09-25T11:39:18+00:00 |
| rhsa-2009_1526 | Red Hat Security Advisory: Red Hat Enterprise Linux 3 - 1-Year End Of Life Notice | 2009-11-09T15:28:00+00:00 | 2024-11-05T17:10:10+00:00 |
| RHSA-2010:0386 | Red Hat Security Advisory: Red Hat Enterprise Linux 3 - 6-Month End Of Life Notice | 2010-05-03T07:14:00+00:00 | 2025-09-25T11:40:43+00:00 |
| rhsa-2010_0386 | Red Hat Security Advisory: Red Hat Enterprise Linux 3 - 6-Month End Of Life Notice | 2010-05-03T07:14:00+00:00 | 2024-11-05T17:16:04+00:00 |
| RHSA-2010:0576 | Red Hat Security Advisory: Red Hat Enterprise Linux 3 - 3-Month End Of Life Notice | 2010-07-30T10:09:00+00:00 | 2025-09-25T11:41:12+00:00 |
| rhsa-2010_0576 | Red Hat Security Advisory: Red Hat Enterprise Linux 3 - 3-Month End Of Life Notice | 2010-07-30T10:09:00+00:00 | 2024-11-05T17:18:17+00:00 |
| RHSA-2010:0734 | Red Hat Security Advisory: Red Hat Enterprise Linux 3 - 1-Month End Of Life Notice | 2010-09-30T15:26:00+00:00 | 2025-09-25T11:41:30+00:00 |
| rhsa-2010_0734 | Red Hat Security Advisory: Red Hat Enterprise Linux 3 - 1-Month End Of Life Notice | 2010-09-30T15:26:00+00:00 | 2024-11-05T17:20:18+00:00 |
| RHSA-2010:0817 | Red Hat Security Advisory: Red Hat Enterprise Linux 3 - End Of Life | 2010-11-01T09:12:00+00:00 | 2025-09-25T11:41:41+00:00 |
| rhsa-2010_0817 | Red Hat Security Advisory: Red Hat Enterprise Linux 3 - End Of Life | 2010-11-01T09:12:00+00:00 | 2024-11-05T17:22:08+00:00 |
| RHSA-2011:0001 | Red Hat Security Advisory: RHN Satellite Server 4 - End Of Life | 2011-01-03T18:09:00+00:00 | 2025-09-25T11:42:10+00:00 |
| rhsa-2011_0001 | Red Hat Security Advisory: RHN Satellite Server 4 - End Of Life | 2011-01-03T18:09:00+00:00 | 2024-11-05T17:25:32+00:00 |
| RHSA-2011:0002 | Red Hat Security Advisory: RHN Proxy Server 4 - End Of Life | 2011-01-03T18:16:00+00:00 | 2025-09-25T11:42:10+00:00 |
| rhsa-2011_0002 | Red Hat Security Advisory: RHN Proxy Server 4 - End Of Life | 2011-01-03T18:16:00+00:00 | 2024-11-05T17:25:36+00:00 |
| RHSA-2011:0143 | Red Hat Security Advisory: Red Hat Enterprise Linux Extended Update Support 5.3 - End Of Life | 2011-01-13T13:21:00+00:00 | 2025-09-25T11:42:13+00:00 |
| rhsa-2011_0143 | Red Hat Security Advisory: Red Hat Enterprise Linux Extended Update Support 5.3 - End Of Life | 2011-01-13T13:21:00+00:00 | 2024-11-05T17:25:37+00:00 |
| RHSA-2011:0144 | Red Hat Security Advisory: Red Hat Enterprise Linux Extended Update Support 5.4 6-Month EOL Notice | 2011-01-13T13:41:00+00:00 | 2025-09-25T11:42:13+00:00 |
| rhsa-2011_0144 | Red Hat Security Advisory: Red Hat Enterprise Linux Extended Update Support 5.4 6-Month EOL Notice | 2011-01-13T13:41:00+00:00 | 2024-11-05T17:25:42+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2019-1105 | Outlook for Android Spoofing Vulnerability | 2019-06-11T07:00:00.000Z | 2019-06-20T07:00:00.000Z |
| msrc_cve-2015-8100 | The net-snmp package in OpenBSD through 5.8 uses 0644 permissions for snmpd.conf which allows local users to obtain sensitive community information by reading this file. | 2015-11-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2015-8370 | Multiple integer underflows in Grub2 1.98 through 2.02 allow physically proximate attackers to bypass authentication obtain sensitive information or cause a denial of service (disk corruption) via backspace characters in the (1) grub_username_get function in grub-core/normal/auth.c or the (2) grub_password_get function in lib/crypto.c which trigger an "Off-by-two" or "Out of bounds overwrite" memory error. | 2015-12-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2016-10739 | In the GNU C Library (aka glibc or libc6) through 2.28 the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters which could lead applications to incorrectly assume that it had parsed a valid string without the possibility of embedded HTTP headers or other potentially dangerous substrings. | 2019-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2016-3189 | Use-after-free vulnerability in bzip2recover in bzip2 1.0.6 allows remote attackers to cause a denial of service (crash) via a crafted bzip2 file related to block ends set to before the start of the block. | 2016-06-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-10896 | The default cloud-init configuration in cloud-init 0.6.2 and newer included "ssh_deletekeys: 0" disabling cloud-init's deletion of ssh host keys. In some environments this could lead to instances created by cloning a golden master or template system sharing ssh host keys and being able to impersonate one another or conduct man-in-the-middle attacks. | 2018-08-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-15686 | systemd: reexec state injection: fgets() on overlong lines leads to line splitting | 2018-10-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-15687 | systemd: chown_one() can dereference symlinks | 2018-10-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-15688 | Out-of-Bounds write in systemd-networkd dhcpv6 option handling | 2018-10-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-16864 | An allocation of memory without limits that could result in the stack clashing with another memory region was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges. Versions through v240 are vulnerable. | 2019-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-16865 | An allocation of memory without limits that could result in the stack clashing with another memory region was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker or a remote one if systemd-journal-remote is used may use this flaw to crash systemd-journald or execute code with journald privileges. Versions through v240 are vulnerable. | 2019-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-16866 | An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable. | 2019-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-19591 | In the GNU C Library (aka glibc or libc6) through 2.28 attempting to resolve a crafted hostname via getaddrinfo() leads to the allocation of a socket descriptor that is not closed. This is related to the if_nametoindex() function. | 2018-12-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-19665 | The Bluetooth subsystem in QEMU mishandles negative values for length variables leading to memory corruption. | 2018-12-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-19876 | cairo 1.16.0 in cairo_ft_apply_variations() in cairo-ft-font.c would free memory using a free function incompatible with WebKit's fastMalloc leading to an application crash with a "free(): invalid pointer" error. | 2018-12-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-20796 | In the GNU C Library (aka glibc or libc6) through 2.29 check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion as demonstrated by '(\227|)(\\1\\1|t1|\\\2537)+' in grep. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-20843 | In libexpat in Expat before 2.2.7 XML input including XML names that contain a large number of colons could make the XML parser consume a high amount of RAM and CPU resources while processing (enough to be usable for denial-of-service attacks). | 2019-06-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-12439 | bubblewrap.c in Bubblewrap before 0.3.3 misuses temporary directories in /tmp as a mount point. In some particular configurations (related to XDG_RUNTIME_DIR) a local attacker may abuse this flaw to prevent other users from executing bubblewrap or potentially execute code. | 2019-05-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-12972 | An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd) as distributed in GNU Binutils 2.32. There is a heap-based buffer over-read in _bfd_doprnt in bfd.c because elf_object_p in elfcode.h mishandles an e_shstrndx section of type SHT_GROUP by omitting a trailing '\0' character. | 2019-06-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-13012 | The keyfile settings backend in GNOME GLib (aka glib2.0) before 2.60.0 creates directories using g_file_make_directory_with_parents (kfsb->dir NULL NULL) and files using g_file_replace_contents (kfsb->file contents length NULL FALSE G_FILE_CREATE_REPLACE_DESTINATION NULL NULL NULL). Consequently it does not properly restrict directory (and file) permissions. Instead for directories 0777 permissions are used; for files default file permissions are used. This is similar to CVE-2019-12450. | 2019-06-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-14250 | An issue was discovered in GNU libiberty as distributed in GNU Binutils 2.32. simple_object_elf_match in simple-object-elf.c does not check for a zero shstrndx value leading to an integer overflow and resultant heap-based buffer overflow. | 2019-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-14444 | apply_relocations in readelf.c in GNU Binutils 2.32 contains an integer overflow that allows attackers to trigger a write access violation (in byte_put_little_endian function in elfcomm.c) via an ELF file as demonstrated by readelf. | 2019-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-14834 | A vulnerability was found in dnsmasq before version 2.81 where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation. | 2020-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-15847 | The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example within a single execution of a program the output of every __builtin_darn() call may be the same. | 2019-09-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-17450 | find_abstract_instance in dwarf2.c in the Binary File Descriptor (BFD) library (aka libbfd) as distributed in GNU Binutils 2.32 allows remote attackers to cause a denial of service (infinite recursion and application crash) via a crafted ELF file. | 2019-10-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-17451 | An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd) as distributed in GNU Binutils 2.32. It is an integer overflow leading to a SEGV in _bfd_dwarf2_find_nearest_line in dwarf2.c as demonstrated by nm. | 2019-10-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-18276 | An issue was discovered in disable_priv_mode in shell.c in GNU Bash through 5.0 patch 11. By default if Bash is run with its effective UID not equal to its real UID it will drop privileges by setting its effective UID to its real UID. However it does so incorrectly. On Linux and other systems that support "saved UID" functionality the saved UID is not dropped. An attacker with command execution in the shell can use "enable -f" for runtime loading of a new builtin which can be a shared object that calls setuid() and therefore regains privileges. However binaries running with an effective UID of 0 are unaffected. | 2019-11-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-20175 | An issue was discovered in ide_dma_cb() in hw/ide/core.c in QEMU 2.4.0 through 4.2.0. The guest system can crash the QEMU process in the host system via a special SCSI_IOCTL_SEND_COMMAND. It hits an assertion that implies that the size of successful DMA transfers there must be a multiple of 512 (the size of a sector). NOTE: a member of the QEMU security team disputes the significance of this issue because a "privileged guest user has many ways to cause similar DoS effect without triggering this assert. | 2019-12-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-20386 | An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command a memory leak may occur. | 2020-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-20388 | xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak. | 2020-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ICSA-17-012-01 | Advantech WebAccess | 2017-01-12T00:00:00.000000Z | 2017-01-12T00:00:00.000000Z |
| ICSA-17-012-02 | VideoInsight Web Client | 2017-01-12T00:00:00.000000Z | 2017-01-12T00:00:00.000000Z |
| ICSA-17-012-03 | Carlo Gavazzi VMU-C EM and VMU-C PV | 2017-01-12T00:00:00.000000Z | 2017-01-12T00:00:00.000000Z |
| icsa-17-012-01 | Advantech WebAccess | 2017-01-12T00:00:00.000000Z | 2017-01-12T00:00:00.000000Z |
| icsa-17-012-02 | VideoInsight Web Client | 2017-01-12T00:00:00.000000Z | 2017-01-12T00:00:00.000000Z |
| icsa-17-012-03 | Carlo Gavazzi VMU-C EM and VMU-C PV | 2017-01-12T00:00:00.000000Z | 2017-01-12T00:00:00.000000Z |
| ICSA-17-017-01 | PHOENIX CONTACT mGuard | 2017-01-17T00:00:00.000000Z | 2017-01-17T00:00:00.000000Z |
| icsa-17-017-01 | PHOENIX CONTACT mGuard | 2017-01-17T00:00:00.000000Z | 2017-01-17T00:00:00.000000Z |
| ICSA-17-024-01 | Schneider Electric Wonderware Historian | 2017-01-24T00:00:00.000000Z | 2017-01-24T00:00:00.000000Z |
| icsa-17-024-01 | Schneider Electric Wonderware Historian | 2017-01-24T00:00:00.000000Z | 2017-01-24T00:00:00.000000Z |
| ICSA-17-026-01 | Eaton ePDU Path Traversal Vulnerability | 2017-01-26T00:00:00.000000Z | 2017-01-26T00:00:00.000000Z |
| icsa-17-026-01 | Eaton ePDU Path Traversal Vulnerability | 2017-01-26T00:00:00.000000Z | 2017-01-26T00:00:00.000000Z |
| ICSA-17-031-02 | Ecava IntegraXor | 2017-01-31T00:00:00.000000Z | 2017-01-31T00:00:00.000000Z |
| icsa-17-031-02 | Ecava IntegraXor | 2017-01-31T00:00:00.000000Z | 2017-01-31T00:00:00.000000Z |
| ICSA-17-033-01 | Honeywell XL Web II Controller Vulnerabilities | 2017-02-02T00:00:00.000000Z | 2017-02-02T00:00:00.000000Z |
| icsa-17-033-01 | Honeywell XL Web II Controller Vulnerabilities | 2017-02-02T00:00:00.000000Z | 2017-02-02T00:00:00.000000Z |
| ICSMA-17-009-01A | ICSMA-17-009-01A_St. Jude Merlin@home Transmitter Vulnerability (Update A) | 2017-01-09T00:00:00.000000Z | 2017-02-06T00:00:00.000000Z |
| icsma-17-009-01a | ICSMA-17-009-01A_St. Jude Merlin@home Transmitter Vulnerability (Update A) | 2017-01-09T00:00:00.000000Z | 2017-02-06T00:00:00.000000Z |
| ICSA-17-031-01A | BINOM3 Electric Power Quality Meter (Update A) | 2017-01-31T00:00:00.000000Z | 2017-02-07T00:00:00.000000Z |
| ICSA-17-038-01 | ICSA-17-038-01_Sielco Sistemi Winlog SCADA Software | 2017-02-07T00:00:00.000000Z | 2017-02-07T00:00:00.000000Z |
| ICSMA-17-017-01 | ICSMA-17-017-01_BD Alaris 8000 Insufficiently Protected Credentials Vulnerability | 2017-01-17T00:00:00.000000Z | 2017-02-07T00:00:00.000000Z |
| icsa-17-031-01a | BINOM3 Electric Power Quality Meter (Update A) | 2017-01-31T00:00:00.000000Z | 2017-02-07T00:00:00.000000Z |
| icsa-17-038-01 | ICSA-17-038-01_Sielco Sistemi Winlog SCADA Software | 2017-02-07T00:00:00.000000Z | 2017-02-07T00:00:00.000000Z |
| icsma-17-017-01 | ICSMA-17-017-01_BD Alaris 8000 Insufficiently Protected Credentials Vulnerability | 2017-01-17T00:00:00.000000Z | 2017-02-07T00:00:00.000000Z |
| ICSA-17-040-01 | Hanwha Techwin Smart Security Manager | 2017-02-09T00:00:00.000000Z | 2017-02-09T00:00:00.000000Z |
| icsa-17-040-01 | Hanwha Techwin Smart Security Manager | 2017-02-09T00:00:00.000000Z | 2017-02-09T00:00:00.000000Z |
| ICSA-17-045-01 | Advantech WebAccess | 2017-02-14T00:00:00.000000Z | 2017-02-14T00:00:00.000000Z |
| ICSA-17-045-02 | Geutebrück IP Cameras | 2017-02-14T00:00:00.000000Z | 2017-02-14T00:00:00.000000Z |
| icsa-17-045-01 | Advantech WebAccess | 2017-02-14T00:00:00.000000Z | 2017-02-14T00:00:00.000000Z |
| icsa-17-045-02 | Geutebrück IP Cameras | 2017-02-14T00:00:00.000000Z | 2017-02-14T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20170320-ani | Cisco IOS and IOS XE Software Autonomic Networking Infrastructure Registrar Denial of Service Vulnerability | 2017-03-20T16:00:00+00:00 | 2017-03-20T16:00:00+00:00 |
| cisco-sa-20170320-aniipv6 | Cisco IOS and IOS XE Software IPv6 Denial of Service Vulnerability | 2017-03-20T16:00:00+00:00 | 2017-03-20T16:00:00+00:00 |
| cisco-sa-20170322-dhcpc | Cisco IOS and IOS XE Software DHCP Client Denial of Service Vulnerability | 2017-03-22T16:00:00+00:00 | 2017-03-22T16:00:00+00:00 |
| cisco-sa-20170322-l2tp | Cisco IOS and IOS XE Software Layer 2 Tunneling Protocol Denial of Service Vulnerability | 2017-03-22T16:00:00+00:00 | 2017-03-22T16:00:00+00:00 |
| cisco-sa-20170322-webui | Cisco IOS XE Software Web User Interface Denial of Service Vulnerability | 2017-03-22T16:00:00+00:00 | 2017-03-22T16:00:00+00:00 |
| cisco-sa-20170322-xeci | Cisco IOS XE Software HTTP Command Injection Vulnerability | 2017-03-22T16:00:00+00:00 | 2017-03-22T16:00:00+00:00 |
| cisco-sa-20170322-ztp | Cisco IOS XE Software for Cisco ASR 920 Series Routers Zero Touch Provisioning Denial of Service Vulnerability | 2017-03-22T16:00:00+00:00 | 2017-03-22T16:00:00+00:00 |
| cisco-sa-20170621-piwf | Cisco Prime Infrastructure Web Framework Code Cross-Site Scripting Vulnerability | 2017-06-21T16:00:00+00:00 | 2017-06-21T16:00:00+00:00 |
| cisco-sa-20170621-piwf1 | Cisco Prime Infrastructure Web Framework Code Cross-Site Scripting Vulnerabilities | 2017-06-21T16:00:00+00:00 | 2017-06-21T16:00:00+00:00 |
| cisco-sa-20170621-ucce | Cisco Unified Contact Center Express Clear Text Authentication Vulnerability | 2017-06-21T16:00:00+00:00 | 2017-06-21T16:00:00+00:00 |
| cisco-sa-20170621-waas | Cisco Wide Area Application Services TCP Fragment Denial of Service Vulnerability | 2017-06-21T16:00:00+00:00 | 2017-06-21T16:00:00+00:00 |
| cisco-sa-20170705-ios | Cisco IOS XR Software Incorrect Permissions Privilege Escalation Vulnerability | 2017-07-05T16:00:00+00:00 | 2017-07-05T16:00:00+00:00 |
| cisco-sa-20170705-iosxr | Cisco IOS XR Software Multicast Source Discovery Protocol Session Denial of Service Vulnerability | 2017-07-05T16:00:00+00:00 | 2017-07-05T16:00:00+00:00 |
| cisco-sa-20170705-ise1 | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability | 2017-07-05T16:00:00+00:00 | 2017-07-05T16:00:00+00:00 |
| cisco-sa-20170705-prime | Cisco Prime Network Privilege Escalation Vulnerability | 2017-07-05T16:00:00+00:00 | 2017-07-05T16:00:00+00:00 |
| cisco-sa-20170705-staros | Cisco StarOS Border Gateway Protocol Process Denial of Service Vulnerability | 2017-07-05T16:00:00+00:00 | 2017-07-05T16:00:00+00:00 |
| cisco-sa-20170705-waas | Cisco Wide Area Application Services Core Dump Denial of Service Vulnerability | 2017-07-05T16:00:00+00:00 | 2017-07-05T16:00:00+00:00 |
| cisco-sa-20170705-waas1 | Cisco Wide Area Application Services Central Manager Information Disclosure Vulnerability | 2017-07-05T16:00:00+00:00 | 2017-07-05T16:00:00+00:00 |
| cisco-sa-20170705-cpn | Cisco Prime Network Information Disclosure Vulnerability | 2017-07-05T16:00:00+00:00 | 2017-07-06T20:36:00+00:00 |
| cisco-sa-20170727-ospf | Multiple Cisco Products OSPF LSA Manipulation Vulnerability | 2017-07-27T16:00:00+00:00 | 2017-08-03T14:07:00+00:00 |
| cisco-sa-20170927-cc | Cisco IOS XE Software for Cisco ASR 1000 Series and cBR-8 Routers Line Card Console Access Vulnerability | 2017-09-27T16:00:00+00:00 | 2017-09-27T16:00:00+00:00 |
| cisco-sa-20170927-lisp | Cisco IOS XE Software Locator/ID Separation Protocol Authentication Bypass Vulnerability | 2017-09-27T16:00:00+00:00 | 2017-09-27T16:00:00+00:00 |
| cisco-sa-20170927-pnp | Cisco IOS and IOS XE Software Plug-and-Play PKI API Certificate Validation Vulnerability | 2017-09-27T16:00:00+00:00 | 2017-09-27T16:00:00+00:00 |
| cisco-sa-20170927-privesc | Cisco IOS XE Software Web UI Privilege Escalation Vulnerability | 2017-09-27T16:00:00+00:00 | 2017-09-27T16:00:00+00:00 |
| cisco-sa-20170927-restapi | Cisco IOS XE Software Web UI REST API Authentication Bypass Vulnerability | 2017-09-27T16:00:00+00:00 | 2017-09-27T16:00:00+00:00 |
| cisco-sa-20170927-vpls | Cisco IOS Software for Cisco Catalyst 6800 Series Switches VPLS Denial of Service Vulnerability | 2017-09-27T16:00:00+00:00 | 2017-09-27T16:00:00+00:00 |
| cisco-sa-20171004-asa | Cisco Adaptive Security Appliance Software Direct Authentication Denial of Service Vulnerability | 2017-10-04T16:00:00+00:00 | 2017-10-12T13:48:00+00:00 |
| cisco-sa-20171018-ccs | Cisco Cloud Services Platform 2100 Unauthorized Access Vulnerability | 2017-10-18T16:00:00+00:00 | 2017-10-18T16:00:00+00:00 |
| cisco-sa-20171129-ipp | Cisco IP Phone 8800 Series Denial of Service Vulnerability | 2017-11-29T16:00:00+00:00 | 2017-11-29T16:00:00+00:00 |
| cisco-sa-20171129-nxos | Cisco NX-OS System Software Patch Signature Bypass Vulnerability | 2017-11-29T16:00:00+00:00 | 2017-11-29T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| SCA-2019-0001 | MSC800 affected by hard-coded credentials vulnerability | 2019-06-21T10:00:00.000Z | 2019-06-21T10:00:00.000Z |
| sca-2019-0001 | MSC800 affected by hard-coded credentials vulnerability | 2019-06-21T10:00:00.000Z | 2019-06-21T10:00:00.000Z |
| SCA-2019-0002 | Vulnerability in SICK FX0-GENT00000 and SICK FX0-GPNT00000 | 2019-09-20T10:00:00.000Z | 2019-09-20T10:00:00.000Z |
| sca-2019-0002 | Vulnerability in SICK FX0-GENT00000 and SICK FX0-GPNT00000 | 2019-09-20T10:00:00.000Z | 2019-09-20T10:00:00.000Z |
| SCA-2020-0001 | Security Information Regarding "Profile Programming" | 2020-05-31T10:00:00.000Z | 2020-05-31T10:00:00.000Z |
| sca-2020-0001 | Security Information Regarding "Profile Programming" | 2020-05-31T10:00:00.000Z | 2020-05-31T10:00:00.000Z |
| SCA-2020-0002 | Vulnerabilities in SICK Package Analytics | 2020-08-07T10:00:00.000Z | 2020-07-28T10:00:00.000Z |
| sca-2020-0002 | Vulnerabilities in SICK Package Analytics | 2020-08-07T10:00:00.000Z | 2020-07-28T10:00:00.000Z |
| SCA-2020-0003 | MEAC affected by Windows SMBv3 vulnerability | 2020-08-07T10:00:00.000Z | 2020-08-07T10:00:00.000Z |
| sca-2020-0003 | MEAC affected by Windows SMBv3 vulnerability | 2020-08-07T10:00:00.000Z | 2020-08-07T10:00:00.000Z |
| SCA-2020-0004 | Vulnerability in Platform Mechanism AutoIP | 2020-08-31T10:00:00.000Z | 2020-08-31T10:00:00.000Z |
| sca-2020-0004 | Vulnerability in Platform Mechanism AutoIP | 2020-08-31T10:00:00.000Z | 2020-08-31T10:00:00.000Z |
| SCA-2020-0005 | Package Analytics affected by Windows TCP/IP vulnerability | 2020-10-29T11:00:00.000Z | 2020-10-29T11:00:00.000Z |
| sca-2020-0005 | Package Analytics affected by Windows TCP/IP vulnerability | 2020-10-29T11:00:00.000Z | 2020-10-29T11:00:00.000Z |
| SCA-2021-0001 | Inadequate SSH configuration in SICK Visionary-S CX | 2021-06-25T10:00:00.000Z | 2021-06-25T10:00:00.000Z |
| sca-2021-0001 | Inadequate SSH configuration in SICK Visionary-S CX | 2021-06-25T10:00:00.000Z | 2021-06-25T10:00:00.000Z |
| SCA-2021-0002 | MEAC affected by Windows SMBv1 vulnerability | 2021-08-04T10:00:00.000Z | 2021-08-04T10:00:00.000Z |
| sca-2021-0002 | MEAC affected by Windows SMBv1 vulnerability | 2021-08-04T10:00:00.000Z | 2021-08-04T10:00:00.000Z |
| SCA-2021-0004 | Vulnerabilities in SICK SOPAS ET | 2021-12-16T08:00:00.000Z | 2021-12-17T08:00:00.000Z |
| sca-2021-0004 | Vulnerabilities in SICK SOPAS ET | 2021-12-16T08:00:00.000Z | 2021-12-17T08:00:00.000Z |
| SCA-2021-0003 | SICK Security Advisory for Apache Log4j (CVE-2021-44228) | 2021-12-14T17:00:00.000Z | 2021-12-17T12:00:00.000Z |
| sca-2021-0003 | SICK Security Advisory for Apache Log4j (CVE-2021-44228) | 2021-12-14T17:00:00.000Z | 2021-12-17T12:00:00.000Z |
| SCA-2022-0001 | Vulnerability in SICK FieldEcho | 2022-02-17T16:00:00.000Z | 2022-02-17T16:00:00.000Z |
| sca-2022-0001 | Vulnerability in SICK FieldEcho | 2022-02-17T16:00:00.000Z | 2022-02-17T16:00:00.000Z |
| SCA-2022-0002 | PwnKit vulnerability affects multiple SICK IPCs | 2022-02-23T16:00:00.000Z | 2022-02-23T16:00:00.000Z |
| sca-2022-0002 | PwnKit vulnerability affects multiple SICK IPCs | 2022-02-23T16:00:00.000Z | 2022-02-23T16:00:00.000Z |
| SCA-2022-0003 | Vulnerabilities in SICK FTMg | 2022-03-31T15:00:00.000Z | 2022-03-31T15:00:00.000Z |
| SCA-2022-0004 | Microsoft vulnerability affects multiple SICK IPCs with SICK MEAC | 2022-04-11T15:00:00.000Z | 2022-03-31T15:00:00.000Z |
| sca-2022-0003 | Vulnerabilities in SICK FTMg | 2022-03-31T15:00:00.000Z | 2022-03-31T15:00:00.000Z |
| sca-2022-0004 | Microsoft vulnerability affects multiple SICK IPCs with SICK MEAC | 2022-04-11T15:00:00.000Z | 2022-03-31T15:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| NN-2019:1-01 | Stored XSS in field name data model | 2019-11-11T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2019:2-01 | CSV Injection on node label | 2019-11-11T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2020:2-01 | Cross-site request forgery attack on change password form | 2020-05-26T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2020:3-01 | Angular template injection on custom report name field | 2020-05-26T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2021:1-01 | Authenticated command injection when changing date settings or hostname in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2021:2-01 | Authenticated command path traversal on timezone settings in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2023:1-01 | Authenticated SQL Injection on Alerts in Guardian/CMC before 22.5.2 | 2023-05-03T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2023:13-01 | Missing authentication for local web interface in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2023:14-01 | Unsafe temporary data privileges on Unix systems in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2023:16-01 | Path traversal via 'zip slip' in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| NN-2023:5-01 | Information disclosure via the debug function in assertions in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2019:1-01 | Stored XSS in field name data model | 2019-11-11T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2019:2-01 | CSV Injection on node label | 2019-11-11T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2019_1-01 | Stored XSS in field name data model | 2019-11-11T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2019_2-01 | CSV Injection on node label | 2019-11-11T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2020:2-01 | Cross-site request forgery attack on change password form | 2020-05-26T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2020:3-01 | Angular template injection on custom report name field | 2020-05-26T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2020_2-01 | Cross-site request forgery attack on change password form | 2020-05-26T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2020_3-01 | Angular template injection on custom report name field | 2020-05-26T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2021:1-01 | Authenticated command injection when changing date settings or hostname in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2021:2-01 | Authenticated command path traversal on timezone settings in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2021_1-01 | Authenticated command injection when changing date settings or hostname in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2021_2-01 | Authenticated command path traversal on timezone settings in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023:1-01 | Authenticated SQL Injection on Alerts in Guardian/CMC before 22.5.2 | 2023-05-03T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023:13-01 | Missing authentication for local web interface in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023:14-01 | Unsafe temporary data privileges on Unix systems in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023:16-01 | Path traversal via 'zip slip' in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023:5-01 | Information disclosure via the debug function in assertions in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023_1-01 | Authenticated SQL Injection on Alerts in Guardian/CMC before 22.5.2 | 2023-05-03T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| nn-2023_13-01 | Missing authentication for local web interface in Arc before v1.6.0 | 2024-05-15T11:00:00.000Z | 2024-05-20T11:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| OXAS-ADV-2022-0001 | OX App Suite Security Advisory OXAS-ADV-2022-0001 | 2022-08-10T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| OXAS-ADV-2022-0002 | OX App Suite Security Advisory OXAS-ADV-2022-0002 | 2022-11-02T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
| OXAS-ADV-2023-0001 | OX App Suite Security Advisory OXAS-ADV-2023-0001 | 2023-02-06T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
| OXAS-ADV-2023-0002 | OX App Suite Security Advisory OXAS-ADV-2023-0002 | 2023-03-20T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
| OXAS-ADV-2023-0003 | OX App Suite Security Advisory OXAS-ADV-2023-0003 | 2023-05-02T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| OXAS-ADV-2023-0004 | OX App Suite Security Advisory OXAS-ADV-2023-0004 | 2023-08-01T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| OXAS-ADV-2023-0005 | OX App Suite Security Advisory OXAS-ADV-2023-0005 | 2023-09-19T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| OXAS-ADV-2023-0006 | OX App Suite Security Advisory OXAS-ADV-2023-0006 | 2023-09-25T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2022-0001 | OX App Suite Security Advisory OXAS-ADV-2022-0001 | 2022-08-10T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2022-0002 | OX App Suite Security Advisory OXAS-ADV-2022-0002 | 2022-11-02T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0001 | OX App Suite Security Advisory OXAS-ADV-2023-0001 | 2023-02-06T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0002 | OX App Suite Security Advisory OXAS-ADV-2023-0002 | 2023-03-20T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0003 | OX App Suite Security Advisory OXAS-ADV-2023-0003 | 2023-05-02T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0004 | OX App Suite Security Advisory OXAS-ADV-2023-0004 | 2023-08-01T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0005 | OX App Suite Security Advisory OXAS-ADV-2023-0005 | 2023-09-19T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0006 | OX App Suite Security Advisory OXAS-ADV-2023-0006 | 2023-09-25T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| OXAS-ADV-2023-0007 | OX App Suite Security Advisory OXAS-ADV-2023-0007 | 2023-12-11T00:00:00+01:00 | 2024-02-16T00:00:00+00:00 |
| oxas-adv-2023-0007 | OX App Suite Security Advisory OXAS-ADV-2023-0007 | 2023-12-11T00:00:00+01:00 | 2024-02-16T00:00:00+00:00 |
| OXAS-ADV-2024-0001 | OX App Suite Security Advisory OXAS-ADV-2024-0001 | 2024-02-08T00:00:00+01:00 | 2024-04-25T00:00:00+00:00 |
| oxas-adv-2024-0001 | OX App Suite Security Advisory OXAS-ADV-2024-0001 | 2024-02-08T00:00:00+01:00 | 2024-04-25T00:00:00+00:00 |
| OXAS-ADV-2024-0002 | OX App Suite Security Advisory OXAS-ADV-2024-0002 | 2024-03-06T00:00:00+01:00 | 2024-05-06T00:00:00+00:00 |
| oxas-adv-2024-0002 | OX App Suite Security Advisory OXAS-ADV-2024-0002 | 2024-03-06T00:00:00+01:00 | 2024-05-06T00:00:00+00:00 |
| OXAS-ADV-2024-0003 | OX App Suite Security Advisory OXAS-ADV-2024-0003 | 2024-04-24T00:00:00+02:00 | 2024-08-19T00:00:00+00:00 |
| OXAS-ADV-2024-0004 | OX App Suite Security Advisory OXAS-ADV-2024-0004 | 2024-06-13T00:00:00+02:00 | 2024-08-19T00:00:00+00:00 |
| oxas-adv-2024-0003 | OX App Suite Security Advisory OXAS-ADV-2024-0003 | 2024-04-24T00:00:00+02:00 | 2024-08-19T00:00:00+00:00 |
| oxas-adv-2024-0004 | OX App Suite Security Advisory OXAS-ADV-2024-0004 | 2024-06-13T00:00:00+02:00 | 2024-08-19T00:00:00+00:00 |
| OXDC-ADV-2024-0001 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0001 | 2024-09-02T00:00:00+02:00 | 2024-09-06T00:00:00+00:00 |
| oxdc-adv-2024-0001 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0001 | 2024-09-02T00:00:00+02:00 | 2024-09-06T00:00:00+00:00 |
| OXAS-ADV-2024-0005 | OX App Suite Security Advisory OXAS-ADV-2024-0005 | 2024-07-08T00:00:00+02:00 | 2024-09-09T00:00:00+00:00 |
| oxas-adv-2024-0005 | OX App Suite Security Advisory OXAS-ADV-2024-0005 | 2024-07-08T00:00:00+02:00 | 2024-09-09T00:00:00+00:00 |
| ID | Description | Updated |
|---|---|---|
| var-202007-1471 | Centreon (Merethis Centreon) is a set of open source system monitoring tools from Centreo… | 2021-12-16T10:27:27.935000Z |
| var-202012-0331 | A lack of input validation and access controls in Lua CGIs on D-Link DSR VPN routers may … | 2021-12-17T04:57:47.164000Z |
| var-202103-0241 | Improper Access Control vulnerability in web service of Secomea SiteManager allows remote… | 2021-12-17T06:53:48.780000Z |
| var-201001-0336 | Multiple Hitachi products, including Cosminexus, Processing Kit for XML, and Hitachi Deve… | 2021-12-17T08:00:05.399000Z |
| var-201001-0283 | Tor before 0.2.1.22, and 0.2.2.x before 0.2.2.7-alpha, when functioning as a bridge direc… | 2021-12-17T08:08:14.005000Z |
| var-201001-0281 | Tor before 0.2.1.22, and 0.2.2.x before 0.2.2.7-alpha, uses deprecated identity keys for … | 2021-12-17T08:08:14.210000Z |
| var-201001-0354 | DeltaScripts PHP Links is prone to a cross-site scripting vulnerability because it fails … | 2021-12-17T08:42:36.480000Z |
| var-201002-0160 | The Single Sign-on (SSO) functionality in IBM WebSphere Application Server (WAS) 7.0.0.0 … | 2021-12-17T09:07:09.869000Z |
| var-201001-0389 | DeltaScripts PHP Links is prone to an SQL-injection vulnerability because it fails to suf… | 2021-12-17T12:39:02.472000Z |
| var-201001-0285 | Multiple heap-based buffer overflows in (1) webservd and (2) the admin server in Sun Java… | 2021-12-17T14:32:33.304000Z |
| var-201404-0699 | NETGEAR DGN2200 is a wireless router product from NETGEAR. An HTML injection vulnerabili… | 2021-12-17T19:43:32.877000Z |
| var-201004-0168 | Cross-site scripting (XSS) vulnerability in _layouts/help.aspx in Microsoft SharePoint Se… | 2021-12-17T21:22:07.102000Z |
| var-201001-0237 | Sun Java System Web Server (aka SJWS) 7.0 Update 7 allows remote attackers to overwrite m… | 2021-12-18T01:40:54.074000Z |
| var-201002-0066 | Unspecified vulnerability in the administrative interface in the embedded HTTPS server on… | 2021-12-18T05:43:57.642000Z |
| var-201002-0067 | Unspecified vulnerability in the WebSafe DistributorServlet in the embedded HTTPS server … | 2021-12-18T05:43:58.290000Z |
| var-201002-0068 | Unspecified vulnerability in the embedded HTTPS server on the Cisco IronPort Encryption A… | 2021-12-18T05:43:58.950000Z |
| var-201002-0187 | Cross-site scripting (XSS) vulnerability in Forms/status_statistics_1 in the Sterlite SAM… | 2021-12-18T05:43:59.696000Z |
| var-201001-0192 | Unspecified vulnerability in the sshd_child_handler process in the SSH server in Cisco IO… | 2021-12-18T05:44:03.709000Z |
| var-201002-0148 | Cross-site scripting (XSS) vulnerability in +CSCOT+/translation in Cisco Secure Desktop 3… | 2021-12-18T06:57:44.035000Z |
| var-202108-1749 | Unprotected Transport of Credentials vulnerability in SiteManager provisioning service al… | 2021-12-18T08:25:41.629000Z |
| var-202108-1748 | Improper Access Control vulnerability in web service of Secomea SiteManager allows local … | 2021-12-18T08:37:55.140000Z |
| var-202108-0683 | A vulnerability was reported in Lenovo Smart Camera X3, X5, and C2E that could allow code… | 2021-12-18T08:47:45.975000Z |
| var-201805-0872 | procps-ng before version 3.3.15 is vulnerable to an incorrect integer size in proc/alloc.… | 2021-12-18T12:29:55.049000Z |
| var-202109-1854 | A remote path traversal vulnerability was discovered in Aruba SD-WAN Software and Gateway… | 2021-12-18T13:04:00.617000Z |
| var-202109-1856 | A remote path traversal vulnerability was discovered in Aruba SD-WAN Software and Gateway… | 2021-12-18T13:07:33.391000Z |
| var-202109-1855 | A local path traversal vulnerability was discovered in Aruba SD-WAN Software and Gateways… | 2021-12-18T13:23:45.894000Z |
| var-202109-1929 | This vulnerability allows remote attackers to execute arbitrary code on affected installa… | 2021-12-18T15:40:54.171000Z |
| var-202109-1928 | This vulnerability allows remote attackers to execute arbitrary code on affected installa… | 2021-12-18T15:40:54.484000Z |
| var-201008-0272 | The loginDefaultEncrypt algorithm in loginLib in Wind River VxWorks before 6.9 does not p… | 2021-12-18T15:57:33.115000Z |
| var-201001-0193 | Buffer overflow in Cisco CiscoWorks Internetwork Performance Monitor (IPM) 2.6 and earlie… | 2021-12-18T16:09:02.460000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2002-000291 | Canna irw_through Buffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000029 | w3m Cross-Site Scripting Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000030 | w3m Vulnerability of Unauthorized Access to Files or Cookies | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000144 | IP Messenger for Win Filename Buffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000149 | lv Arbitrary Command Execution Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000163 | KON2 Buffer Overflow Vulnerability in Command Argument Validation | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000242 | skk Arbitrary Code Execution Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000169 | LHa Vuffer Overflow Vulnerability in Testing and Extracting Process | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000170 | Lha Directory Traversal Vulnerability in Testing and Extracting Process | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000179 | DeleGate SSLway Filter Buffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000195 | LHA Arbitrary Command Execution Vulnerability with Shell Metacharacter in Directory Name | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000196 | LHA Buffer Overflow Vulnerability with lack of Path Length Validation | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000197 | LHA extrace_one Vuffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000231 | KAME Racoon eay_check_x509cert Improper Certificate Verification Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000323 | Ruby CGI Session Management Insecure File Permission Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000473 | Ruby cgi.rb Denial of Service Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000511 | DeleGate Multiple Buffer Overflow Vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000554 | Namazu cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000586 | Virus Buster Corporate Edition vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000587 | desknet's buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000588 | SSL-VPN products vulnerable to cookie theft | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000589 | Toshiba HDD & DVD video recorders can be accessed without authentication | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000590 | Becky! Internet Mail vulnerability in S/MIME signature verification | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000591 | Shuriken Pro3 S/MIME signature verification does not verify the From address | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000592 | Shuriken Pro3 S/MIME signature verification does not verify the certificate authenticity | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000593 | LDAP server update function vulnerable to buffer overflow | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000594 | DNS cache servers resource consumption by TCP SYN_SENT states | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000163 | Sylpheed Email Header Buffer Overflow Vulnerability with non-ASCII Characters | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000183 | Apache Tomcat denial of service vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000199 | Sylpheed Filename Buffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| ID | Description | Updated |
|---|---|---|
| ts-2022-001 | TS-2022-001 | 2022-02-07T00:00 |
| ts-2022-002 | TS-2022-002 | 2022-05-11T00:00 |
| ts-2022-003 | TS-2022-003 | 2022-06-14T00:00 |
| ts-2022-004 | TS-2022-004 | 2022-11-21T00:00 |
| ts-2022-005 | TS-2022-005 | 2022-11-21T00:00 |
| ts-2023-001 | TS-2023-001 | 2023-01-17T00:00 |
| ts-2023-002 | TS-2023-002 | 2023-01-24T00:00 |
| ts-2023-003 | TS-2023-003 | 2023-03-22T00:00 |
| ts-2023-004 | TS-2023-004 | 2023-04-04T00:00 |
| ts-2023-005 | TS-2023-005 | 2023-04-28T00:00 |
| ts-2023-006 | TS-2023-006 | 2023-08-22T00:00 |
| ts-2023-007 | TS-2023-007 | 2023-10-26T00:00 |
| ts-2023-008 | TS-2023-008 | 2023-11-01T00:00 |
| ts-2023-009 | TS-2023-009 | 2023-12-22T00:00 |
| ts-2024-001 | TS-2024-001 | 2024-01-08T00:00 |
| ts-2024-002 | TS-2024-002 | 2024-01-30T00:00 |
| ts-2024-003 | TS-2024-003 | 2024-04-23T00:00 |
| ts-2024-004 | TS-2024-004 | 2024-05-06T00:00 |
| ts-2024-005 | TS-2024-005 | 2024-05-08T00:00 |
| ts-2024-006 | TS-2024-006 | 2024-05-22T00:00 |
| ts-2024-007 | TS-2024-007 | 2024-06-12T00:00 |
| ts-2024-008 | TS-2024-008 | 2024-06-14T00:00 |
| ts-2024-009 | TS-2024-009 | 2024-06-27T00:00 |
| ts-2024-010 | TS-2024-010 | 2024-07-19T00:00 |
| ts-2024-011 | TS-2024-011 | 2024-07-22T00:00 |
| ts-2024-012 | TS-2024-012 | 2024-10-02T00:00 |
| ts-2024-013 | TS-2024-013 | 2024-12-04T00:00 |
| ts-2025-001 | TS-2025-001 | 2025-03-07T00:00 |
| ts-2025-002 | TS-2025-002 | 2025-05-15T00:00 |
| ts-2025-003 | TS-2025-003 | 2025-05-21T00:00 |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| gcve-1337-2025-00000000000000000000000000000000000000000000000001011111011111010111111001000000000000000000000000000000000000000000000000000000001 | 4.3 (v3.1) | Unauthenticated leak of sensitive information affectin… |
Brother Industries, Ltd |
HL-L8260CDN |
2025-08-12T15:23:00.577Z | 2025-08-15T05:53:23.017Z |
| gcve-1337-2025-00000000000000000000000000000000000000000000000001011011111110011111111110000000000000000000000000000000000000000000000000000000010 | 7.3 (v3.1) | Unitree Multiple Robotic Products Command Injection |
Unitree |
Go2 |
2025-09-26T06:53:49.585Z | 2025-09-26T15:16:57.586Z |