Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-1999-0412
N/A
In IIS and other web servers, an attacker can att… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.212Z
CVE-1999-0413
N/A
A buffer overflow in the SGI X server allows loca… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.181Z
CVE-1999-0414
N/A
In Linux before version 2.0.36, remote attackers … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.203Z
CVE-1999-0417
N/A
64 bit Solaris 7 procfs allows local users to per… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.227Z
CVE-1999-0420
N/A
umapfs allows local users to gain root privileges… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.240Z
CVE-1999-0422
N/A
In some cases, NetBSD 1.3.3 mount allows local us… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.227Z
CVE-1999-0423
N/A
Vulnerability in hpterm on HP-UX 10.20 allows loc… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.222Z
CVE-1999-0424
N/A
talkback in Netscape 4.5 allows a local user to o… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.234Z
CVE-1999-0425
N/A
talkback in Netscape 4.5 allows a local user to k… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.872Z
CVE-1999-0430
N/A
Cisco Catalyst LAN switches running Catalyst 5000… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.562Z
CVE-1999-0432
N/A
ftp on HP-UX 11.00 allows local users to gain pri… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.634Z
CVE-1999-0433
N/A
XFree86 startx command is vulnerable to a symlink… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.834Z
CVE-1999-0436
N/A
Domain Enterprise Server Management System (DESMS… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.982Z
CVE-1999-0437
N/A
Remote attackers can perform a denial of service … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.731Z
CVE-1999-0438
N/A
Remote attackers can perform a denial of service … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.886Z
CVE-1999-0441
N/A
Remote attackers can perform a denial of service … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:45.453Z
CVE-1999-0442
N/A
Solaris ff.core allows local users to modify files. n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.889Z
CVE-1999-0445
N/A
In Cisco routers under some versions of IOS 12.0 … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.885Z
CVE-1999-0446
N/A
Local users can perform a denial of service in Ne… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.840Z
CVE-1999-0447
N/A
Local users can gain privileges using the debug u… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.932Z
CVE-1999-0448
N/A
IIS 4.0 and Apache log HTTP request methods, rega… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.992Z
CVE-1999-0449
N/A
The ExAir sample site in IIS 4 allows remote atta… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.902Z
CVE-1999-0457
N/A
Linux ftpwatch program allows local users to gain… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.847Z
CVE-1999-0458
N/A
L0phtcrack 2.5 used temporary files in the system… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.986Z
CVE-1999-0463
N/A
Remote attackers can perform a denial of service … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.930Z
CVE-1999-0466
N/A
The SVR4 /dev/wabi special device file in NetBSD … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:45.248Z
CVE-1999-0468
8.2 (3.1)
Internet Explorer 5.0 allows a remote server to r… n/a
n/a
1999-09-29T04:00:00.000Z 2025-08-25T18:51:48.046Z
CVE-1999-0471
N/A
The remote proxy server in Winroute allows a remo… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:45.031Z
CVE-1999-0472
N/A
The SNMP default community name "public" is not p… n/a
n/a
1999-09-29T04:00:00.000Z 2025-03-17T15:03:17.703Z
CVE-1999-0473
N/A
The rsync command before rsync 2.3.1 may inadvert… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.981Z
ID CVSS Description Vendor Product Published Updated
CVE-1999-0412
N/A
In IIS and other web servers, an attacker can att… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.212Z
CVE-1999-0413
N/A
A buffer overflow in the SGI X server allows loca… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.181Z
CVE-1999-0414
N/A
In Linux before version 2.0.36, remote attackers … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.203Z
CVE-1999-0417
N/A
64 bit Solaris 7 procfs allows local users to per… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.227Z
CVE-1999-0420
N/A
umapfs allows local users to gain root privileges… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.240Z
CVE-1999-0422
N/A
In some cases, NetBSD 1.3.3 mount allows local us… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.227Z
CVE-1999-0423
N/A
Vulnerability in hpterm on HP-UX 10.20 allows loc… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.222Z
CVE-1999-0424
N/A
talkback in Netscape 4.5 allows a local user to o… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.234Z
CVE-1999-0425
N/A
talkback in Netscape 4.5 allows a local user to k… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.872Z
CVE-1999-0430
N/A
Cisco Catalyst LAN switches running Catalyst 5000… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.562Z
CVE-1999-0432
N/A
ftp on HP-UX 11.00 allows local users to gain pri… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.634Z
CVE-1999-0433
N/A
XFree86 startx command is vulnerable to a symlink… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.834Z
CVE-1999-0436
N/A
Domain Enterprise Server Management System (DESMS… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.982Z
CVE-1999-0437
N/A
Remote attackers can perform a denial of service … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.731Z
CVE-1999-0438
N/A
Remote attackers can perform a denial of service … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.886Z
CVE-1999-0441
N/A
Remote attackers can perform a denial of service … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:45.453Z
CVE-1999-0442
N/A
Solaris ff.core allows local users to modify files. n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.889Z
CVE-1999-0445
N/A
In Cisco routers under some versions of IOS 12.0 … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.885Z
CVE-1999-0446
N/A
Local users can perform a denial of service in Ne… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.840Z
CVE-1999-0447
N/A
Local users can gain privileges using the debug u… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.932Z
CVE-1999-0448
N/A
IIS 4.0 and Apache log HTTP request methods, rega… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.992Z
CVE-1999-0449
N/A
The ExAir sample site in IIS 4 allows remote atta… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.902Z
CVE-1999-0457
N/A
Linux ftpwatch program allows local users to gain… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.847Z
CVE-1999-0458
N/A
L0phtcrack 2.5 used temporary files in the system… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.986Z
CVE-1999-0463
N/A
Remote attackers can perform a denial of service … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.930Z
CVE-1999-0466
N/A
The SVR4 /dev/wabi special device file in NetBSD … n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:45.248Z
CVE-1999-0468
8.2 (3.1)
Internet Explorer 5.0 allows a remote server to r… n/a
n/a
1999-09-29T04:00:00.000Z 2025-08-25T18:51:48.046Z
CVE-1999-0471
N/A
The remote proxy server in Winroute allows a remo… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:45.031Z
CVE-1999-0472
N/A
The SNMP default community name "public" is not p… n/a
n/a
1999-09-29T04:00:00.000Z 2025-03-17T15:03:17.703Z
CVE-1999-0473
N/A
The rsync command before rsync 2.3.1 may inadvert… n/a
n/a
1999-09-29T04:00:00 2024-08-01T16:41:44.981Z
ID Description Published Updated
fkie_cve-1999-0112 Buffer overflow in AIX dtterm program for the CDE. 1997-05-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1116 Vulnerability in runpriv in Indigo Magic System Administration subsystem of SGI IRIX 6.3 and 6.4 al… 1997-05-03T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1380 Symantec Norton Utilities 2.0 for Windows 95 marks the TUNEOCX.OCX ActiveX control as safe for scri… 1997-05-04T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1267 KDE file manager (kfm) uses a TCP server for certain file operations, which allows remote attackers… 1997-05-05T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0039 webdist CGI program (webdist.cgi) in SGI IRIX allows remote attackers to execute arbitrary commands… 1997-05-06T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1067 SGI MachineInfo CGI program, installed by default on some web servers, prints potentially sensitive… 1997-05-07T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1398 Vulnerability in xfsdump in SGI IRIX may allow local users to obtain root privileges via the bck.lo… 1997-05-07T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1461 inpview in InPerson on IRIX 5.3 through IRIX 6.5.10 trusts the PATH environmental variable to find … 1997-05-07T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1286 addnetpr in SGI IRIX 6.2 and earlier allows local users to modify arbitrary files and possibly gain… 1997-05-09T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1410 addnetpr in IRIX 5.3 and 6.2 allows local users to overwrite arbitrary files and possibly gain root… 1997-05-09T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1158 Buffer overflow in (1) pluggable authentication module (PAM) on Solaris 2.5.1 and 2.5 and (2) unix_… 1997-05-13T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1184 Buffer overflow in Elm 2.4 and earlier allows local users to gain privileges via a long TERM enviro… 1997-05-13T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0962 Buffer overflow in HPUX passwd command allows local users to gain root privileges via a command lin… 1997-05-14T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1141 Ascom Timeplex router allows remote attackers to obtain sensitive information or conduct unauthoriz… 1997-05-15T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1232 Untrusted search path vulnerability in day5datacopier in SGI IRIX 6.2 allows local users to execute… 1997-05-16T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1402 The access permissions for a UNIX domain socket are ignored in Solaris 2.x and SunOS 4.x, and other… 1997-05-17T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1191 Buffer overflow in chkey in Solaris 2.5.1 and earlier allows local users to gain root privileges vi… 1997-05-19T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1449 SunOS 4.1.4 on a Sparc 20 machine allows local users to cause a denial of service (kernel panic) by… 1997-05-19T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0037 Arbitrary command execution via metamail package using message headers, when user processes attacke… 1997-05-21T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0259 cfingerd lists all users on a system via search.**@target. 1997-05-23T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0036 IRIX login program with a nonzero LOCKOUT parameter allows creation or damage to files. 1997-05-26T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0064 Buffer overflow in AIX lquerylv program gives root access to local users. 1997-05-26T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1143 Vulnerability in runtime linker program rld in SGI IRIX 6.x and earlier allows local users to gain … 1997-05-28T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0034 Buffer overflow in suidperl (sperl), Perl 4.x and 5.x. 1997-05-29T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0035 Race condition in signal handling routine in ftpd, allowing read/write arbitrary files. 1997-05-29T04:00:00.000 2025-10-20T18:15:35.053
fkie_cve-1999-0144 Denial of service in Qmail by specifying a large number of recipients with the RCPT command. 1997-06-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0227 Access violation in LSASS.EXE (LSA/LSARPC) program in Windows NT allows a denial of service. 1997-06-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0281 Denial of service in IIS using long URLs. 1997-06-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0799 Buffer overflow in bootpd 2.4.3 and earlier via a long boot file location. 1997-06-01T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0189 Solaris rpcbind listens on a high numbered UDP port, which may not be filtered since the standard p… 1997-06-04T04:00:00.000 2025-04-03T01:03:51.193
ID Severity Description Published Updated
ghsa-qh2h-chj9-jffq
9.8 (3.1)
Growl before 1.10.0 vulnerable to Command Injection 2018-06-08T12:43:43Z 2022-08-03T21:32:55Z
ghsa-pr3h-jjhj-573x
7.5 (3.1)
Sprockets path traversal leads to information leak 2018-06-20T22:18:58Z 2023-09-05T21:05:18Z
ghsa-6cwv-x26c-w2q4
7.8 (3.1)
8.4 (4.0)
Jupyter Notebook file bypasses sanitization, executes JavaScript 2018-07-12T12:00:00Z 2024-09-27T19:51:01Z
ghsa-p5wr-vp8g-q5p4
4.3 (3.1)
5.3 (4.0)
Plone Sandbox Escape 2018-07-12T14:45:15Z 2024-10-18T21:39:21Z
ghsa-w4vg-rf63-f3j3
7.8 (3.1)
8.7 (4.0)
Arbitrary code using "crafted image file" approach affecting Pillow 2018-07-12T14:45:42Z 2024-10-08T13:00:28Z
ghsa-hxxf-q3w9-4xgw
9.1 (3.1)
Malicious Package in eslint-scope 2018-07-12T19:52:02Z 2021-09-14T17:35:41Z
ghsa-p6h9-gw49-rqm4
6.1 (3.1)
5.3 (4.0)
markdown2 is vulnerable to cross-site scripting 2018-07-12T20:29:21Z 2024-09-30T17:00:47Z
ghsa-6528-wvf6-f6qg
7.5 (3.1)
8.7 (4.0)
Pycrypto generates weak key parameters 2018-07-12T20:29:26Z 2024-10-18T21:58:31Z
ghsa-232r-66cg-79px
9.8 (3.1)
9.3 (4.0)
Paramiko not properly checking authentication before processing other requests 2018-07-12T20:29:30Z 2024-10-09T19:47:17Z
ghsa-8jxq-75rw-fhj9
9.8 (3.1)
9.3 (4.0)
Eve allows execution of arbitrary code 2018-07-12T20:29:35Z 2024-09-20T17:17:54Z
ghsa-6mww-xvh7-fq4f
9.1 (3.1)
9.3 (4.0)
Koji hub call does not perform correct access checks 2018-07-12T20:29:40Z 2024-09-27T19:25:29Z
ghsa-3hq4-f2v6-q338
8.8 (3.1)
8.7 (4.0)
Kotti CSRF in the local roles implementation 2018-07-12T20:30:30Z 2024-09-27T21:18:49Z
ghsa-qc55-vm3j-74gp
5.5 (3.1)
7.1 (4.0)
JSNAPy allows unprivileged local users to alter files under the directory 2018-07-12T20:30:36Z 2024-09-24T21:02:12Z
ghsa-hxf9-7h4c-f5jv
9.1 (3.1)
9.3 (4.0)
Django-Anymail prone to a timing attack 2018-07-12T20:30:40Z 2024-09-16T21:24:24Z
ghsa-cwh5-3cw7-4286
5.9 (3.1)
8.2 (4.0)
tlslite-ng off-by-one error on mac checking 2018-07-12T20:30:44Z 2024-11-13T22:51:51Z
ghsa-32pc-xphx-q4f6
7.5 (3.1)
8.7 (4.0)
Gunicorn contains Improper Neutralization of CRLF sequences in HTTP headers 2018-07-12T20:30:49Z 2024-09-20T21:11:57Z
ghsa-xcp8-hh74-f6mc
5.5 (3.1)
7.1 (4.0)
oslo.middleware Information Disclosure vulnerability 2018-07-13T15:16:45Z 2024-10-07T21:21:51Z
ghsa-c2w9-48qc-qpj4
7.8 (3.1)
8.5 (4.0)
Code injection in ansible 2018-07-13T15:16:54Z 2024-09-03T21:23:13Z
ghsa-9pv8-q5rx-c8gq
9.8 (3.1)
9.3 (4.0)
django_make_app is vulnerable to Code Injection 2018-07-13T15:16:59Z 2024-09-16T22:58:59Z
ghsa-m242-wc86-8768
6.1 (3.1)
5.3 (4.0)
python-fedora vulnerable to an open redirect resulting in loss of CSRF protection 2018-07-13T15:17:05Z 2024-10-25T21:16:44Z
ghsa-ghjx-3jg5-h6r2
8.8 (3.1)
8.7 (4.0)
Mercurial has Incorrect Permission Assignment for Critical Resource 2018-07-13T15:17:10Z 2024-10-01T19:23:42Z
ghsa-p7xc-35m8-57pr
7.5 (3.1)
8.7 (4.0)
FedMsg not properly completing message validation 2018-07-13T15:17:14Z 2024-09-20T17:36:12Z
ghsa-xp5m-4c9f-498q
6.1 (3.1)
5.3 (4.0)
django-epiceditor vulnerable to XSS in form field 2018-07-13T15:17:18Z 2024-09-16T23:02:16Z
ghsa-5mc5-5j6c-qmf9
8.8 (3.1)
8.7 (4.0)
cfscrape Improper Input Validation vulnerability 2018-07-13T16:01:01Z 2024-09-13T14:35:01Z
ghsa-xpm8-98mx-h4c5
9.8 (3.1)
9.3 (4.0)
Unsafe deserialization in MLAlchemy 2018-07-13T16:01:07Z 2024-09-24T20:32:18Z
ghsa-ccmq-qvcp-5mrm
9.8 (3.1)
9.3 (4.0)
Unsafe deserialization in owlmixin 2018-07-13T16:01:12Z 2024-10-07T21:07:56Z
ghsa-924m-4pmx-c67h
8.1 (3.1)
9.2 (4.0)
pysaml2 Improper Authentication vulnerability 2018-07-13T16:01:17Z 2024-10-21T21:09:04Z
ghsa-8p5c-f328-9fvv
9.8 (3.1)
9.3 (4.0)
Diffoscope may write to arbitrary locations due to an untrusted archive 2018-07-13T16:01:21Z 2024-09-16T13:49:58Z
ghsa-gcr6-rf47-jrgf
9.8 (3.1)
9.3 (4.0)
Loaded Databook of Tablib prone to python insertion resulting in command execution 2018-07-13T16:01:25Z 2024-10-27T15:36:24Z
ghsa-c2vx-49jm-h3f6
7.5 (3.1)
8.7 (4.0)
Pysaml2 does not sanitize XML responses 2018-07-16T16:50:12Z 2024-10-21T21:08:33Z
ID Severity Description Package Published Updated
pysec-2014-39
membership_tool.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.107520Z
pysec-2014-40
queryCatalog.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to by… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.217052Z
pysec-2014-41
python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to … plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.342149Z
pysec-2014-43
at_download.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to rea… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.552304Z
pysec-2014-44
Cross-site scripting (XSS) vulnerability in safe_html.py in Plone before 4.2.3 and 4.3 be… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.658658Z
pysec-2014-45
ftp.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to read hidden… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.766279Z
pysec-2014-46
Cross-site scripting (XSS) vulnerability in widget_traversal.py in Plone before 4.2.3 and… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.873895Z
pysec-2014-47
atat.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to read priva… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:30.978910Z
pysec-2014-48
python_scripts.py in Plone before 4.2.3 and 4.3 before beta 1 allows remote attackers to … plone 2014-09-30T14:55:00Z 2021-09-01T08:44:31.097145Z
pysec-2014-49
AccessControl/AuthEncoding.py in Zope before 2.13.19, as used in Plone before 4.2.3 and 4… plone 2014-09-30T14:55:00Z 2021-09-01T08:44:31.212307Z
pysec-2014-73
ZPublisher.HTTPRequest._scrubHeader in Zope 2 before 2.13.19, as used in Plone before 4.3… zope2 2014-09-30T14:55:00Z 2021-07-25T23:34:58.778006Z
pysec-2014-74
The App.Undo.UndoSupport.get_request_var_or_attr function in Zope before 2.12.21 and 2.13… zope2 2014-09-30T14:55:00Z 2021-07-25T23:34:58.895470Z
pysec-2014-75
AccessControl/AuthEncoding.py in Zope before 2.13.19, as used in Plone before 4.2.3 and 4… zope2 2014-09-30T14:55:00Z 2021-07-25T23:34:58.957854Z
pysec-2014-26
OpenStack keystonemiddleware (formerly python-keystoneclient) 0.x before 0.11.0 and 1.x b… keystonemiddleware 2014-10-02T14:55:00Z 2021-07-25T23:34:38.976180Z
pysec-2014-71
OpenStack keystonemiddleware (formerly python-keystoneclient) 0.x before 0.11.0 and 1.x b… python-keystoneclient 2014-10-02T14:55:00Z 2021-07-25T23:34:52.128374Z
pysec-2014-13
Requests (aka python-requests) before 2.3.0 allows remote servers to obtain a netrc passw… requests 2014-10-15T14:55:00Z 2021-07-05T00:01:25.632991Z
pysec-2014-14
Requests (aka python-requests) before 2.3.0 allows remote servers to obtain sensitive inf… requests 2014-10-15T14:55:00Z 2021-07-05T00:01:25.679942Z
pysec-2014-90
The shell_quote function in python-gnupg 0.3.5 does not properly quote strings, which all… python-gnupg 2014-10-25T21:55:00Z 2021-08-27T03:22:18.134121Z
pysec-2014-91
The shell_quote function in python-gnupg 0.3.5 does not properly escape characters, which… python-gnupg 2014-10-25T21:55:00Z 2021-08-27T03:22:18.180710Z
pysec-2014-92
python-gnupg 0.3.5 and 0.3.6 allows context-dependent attackers to have an unspecified im… python-gnupg 2014-10-25T21:55:00Z 2021-08-27T03:22:18.219373Z
pysec-2014-77
Bottle 0.10.x before 0.10.12, 0.11.x before 0.11.7, and 0.12.x before 0.12.6 does not pro… bottle 2014-10-25T22:55:00Z 2021-08-27T03:21:56.361083Z
pysec-2014-24
emitters.py in Django Piston before 0.2.3 and 0.2.x before 0.2.2.1 does not properly dese… django-piston 2014-10-27T01:55:00Z 2021-07-25T23:34:28.692113Z
pysec-2014-25
The from_yaml method in serializers.py in Django Tastypie before 0.9.10 does not properly… django-tastypie 2014-10-27T01:55:00Z 2021-07-25T23:34:28.733002Z
pysec-2014-42
The batch id change script (renameObjectsByPaths.py) in Plone before 4.2.3 and 4.3 before… plone 2014-11-03T22:55:00Z 2021-09-01T08:44:30.447394Z
pysec-2014-50
The error pages in Plone before 4.2.3 and 4.3 before beta 1 allow remote attackers to obt… plone 2014-11-03T22:55:00Z 2021-09-01T08:44:31.321280Z
pysec-2014-51
Zope before 2.13.19, as used in Plone before 4.2.3 and 4.3 before beta 1, does not reseed… plone 2014-11-03T22:55:00Z 2021-09-01T08:44:31.427296Z
pysec-2014-76
Zope before 2.13.19, as used in Plone before 4.2.3 and 4.3 before beta 1, does not reseed… zope2 2014-11-03T22:55:00Z 2021-07-25T23:34:59.010626Z
pysec-2014-80
Docker before 1.3.1 and docker-py before 0.5.3 fall back to HTTP when the HTTPS connectio… docker-py 2014-11-17T16:59:00Z 2021-08-27T03:22:03.349219Z
pysec-2014-101
FreeIPA 4.0.x before 4.0.5 and 4.1.x before 4.1.1, when 2FA is enabled, allows remote att… freeipa 2014-11-19T18:59:00Z 2024-11-21T14:22:50.589801Z
pysec-2014-104
FreeIPA 4.0.x before 4.0.5 and 4.1.x before 4.1.1, when 2FA is enabled, allows remote att… ipa 2014-11-19T18:59:00Z 2024-11-21T14:22:52.00819Z
ID Description Updated
ID Description Published Updated
MAL-2022-5069 Malicious code in oms-js-utils (npm) 2022-05-31T13:00:08Z 2022-05-31T13:00:09Z
MAL-2022-5070 Malicious code in oms-sentry (npm) 2022-05-31T13:00:08Z 2022-05-31T13:00:09Z
mal-2022-5069 Malicious code in oms-js-utils (npm) 2022-05-31T13:00:08Z 2022-05-31T13:00:09Z
mal-2022-5070 Malicious code in oms-sentry (npm) 2022-05-31T13:00:08Z 2022-05-31T13:00:09Z
MAL-2022-1397 Malicious code in azuremediaplayer (npm) 2022-05-31T13:00:57Z 2022-05-31T13:00:58Z
mal-2022-1397 Malicious code in azuremediaplayer (npm) 2022-05-31T13:00:57Z 2022-05-31T13:00:58Z
MAL-2022-173 Malicious code in @clover-microapp/utils-isomorphic (npm) 2022-05-31T13:01:48Z 2022-05-31T13:01:53Z
mal-2022-173 Malicious code in @clover-microapp/utils-isomorphic (npm) 2022-05-31T13:01:48Z 2022-05-31T13:01:53Z
MAL-2022-3812 Malicious code in influxdb-client-examples (npm) 2022-05-31T13:05:29Z 2022-05-31T13:05:33Z
MAL-2022-5675 Malicious code in react-swipeable-wrapper-example (npm) 2022-05-31T13:05:29Z 2022-05-31T13:05:30Z
MAL-2022-7141 Malicious code in whjr-analytics (npm) 2022-05-31T13:05:29Z 2022-05-31T13:05:30Z
mal-2022-3812 Malicious code in influxdb-client-examples (npm) 2022-05-31T13:05:29Z 2022-05-31T13:05:33Z
mal-2022-5675 Malicious code in react-swipeable-wrapper-example (npm) 2022-05-31T13:05:29Z 2022-05-31T13:05:30Z
mal-2022-7141 Malicious code in whjr-analytics (npm) 2022-05-31T13:05:29Z 2022-05-31T13:05:30Z
MAL-2022-293 Malicious code in @gpsu/common (npm) 2022-05-31T13:08:18Z 2022-05-31T13:08:19Z
mal-2022-293 Malicious code in @gpsu/common (npm) 2022-05-31T13:08:18Z 2022-05-31T13:08:19Z
MAL-2022-6122 Malicious code in simple-project-pkg-b (npm) 2022-05-31T13:08:52Z 2022-05-31T13:08:52Z
MAL-2022-6967 Malicious code in vor-test-project-npm-please-ignore-1 (npm) 2022-05-31T13:08:52Z 2022-05-31T13:08:52Z
mal-2022-6122 Malicious code in simple-project-pkg-b (npm) 2022-05-31T13:08:52Z 2022-05-31T13:08:52Z
mal-2022-6967 Malicious code in vor-test-project-npm-please-ignore-1 (npm) 2022-05-31T13:08:52Z 2022-05-31T13:08:52Z
MAL-2022-7086 Malicious code in web3-util-update (npm) 2022-05-31T13:10:51Z 2022-05-31T13:10:51Z
mal-2022-7086 Malicious code in web3-util-update (npm) 2022-05-31T13:10:51Z 2022-05-31T13:10:51Z
MAL-2022-1507 Malicious code in bernie-abacus (npm) 2022-05-31T13:11:41Z 2022-05-31T13:11:42Z
MAL-2022-1508 Malicious code in bernie-analytics (npm) 2022-05-31T13:11:41Z 2022-05-31T13:11:49Z
MAL-2022-6765 Malicious code in uitk-react-utils (npm) 2022-05-31T13:11:41Z 2022-05-31T13:11:41Z
mal-2022-1507 Malicious code in bernie-abacus (npm) 2022-05-31T13:11:41Z 2022-05-31T13:11:42Z
mal-2022-1508 Malicious code in bernie-analytics (npm) 2022-05-31T13:11:41Z 2022-05-31T13:11:49Z
mal-2022-6765 Malicious code in uitk-react-utils (npm) 2022-05-31T13:11:41Z 2022-05-31T13:11:41Z
MAL-2022-625 Malicious code in @techops-ui/ping-authentication (npm) 2022-05-31T13:12:30Z 2022-05-31T13:12:31Z
mal-2022-625 Malicious code in @techops-ui/ping-authentication (npm) 2022-05-31T13:12:30Z 2022-05-31T13:12:31Z
ID Description Published Updated
wid-sec-w-2023-3225 SLF4J: Schwachstelle ermöglicht Codeausführung 2018-03-26T22:00:00.000+00:00 2024-05-16T22:00:00.000+00:00
wid-sec-w-2023-2048 OpenSSL: Mehrere Schwachstellen 2018-03-27T22:00:00.000+00:00 2024-01-25T23:00:00.000+00:00
wid-sec-w-2025-1871 Cisco IOS: Mehrere Schwachstellen 2018-03-28T22:00:00.000+00:00 2025-08-20T22:00:00.000+00:00
wid-sec-w-2023-1111 Ruby: Mehrere Schwachstellen 2018-04-03T22:00:00.000+00:00 2024-03-04T23:00:00.000+00:00
wid-sec-w-2023-2512 GnuPGP: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2018-04-03T22:00:00.000+00:00 2024-01-28T23:00:00.000+00:00
wid-sec-w-2024-1102 Perl: Mehrere Schwachstellen 2018-04-15T22:00:00.000+00:00 2024-10-01T22:00:00.000+00:00
wid-sec-w-2023-2154 ImageMagick: Schwachstelle ermöglicht Denial of Service 2018-04-16T22:00:00.000+00:00 2024-08-28T22:00:00.000+00:00
wid-sec-w-2024-0204 OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2018-04-16T22:00:00.000+00:00 2024-06-03T22:00:00.000+00:00
wid-sec-w-2023-1375 Oracle Java SE: Mehrere Schwachstellen 2018-04-17T22:00:00.000+00:00 2023-06-06T22:00:00.000+00:00
wid-sec-w-2022-0532 Linux Kernel: Mehrere Schwachstellen 2018-05-01T22:00:00.000+00:00 2025-04-14T22:00:00.000+00:00
wid-sec-w-2025-0060 PowerDNS: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes 2018-05-10T22:00:00.000+00:00 2025-01-14T23:00:00.000+00:00
wid-sec-w-2023-2072 Prozessoren verschiedener Hersteller: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen 2018-05-21T22:00:00.000+00:00 2024-09-02T22:00:00.000+00:00
wid-sec-w-2023-2153 ImageMagick: Mehrere Schwachstellen ermöglichen Denial of Service 2018-06-03T22:00:00.000+00:00 2024-03-19T23:00:00.000+00:00
wid-sec-w-2024-2004 QEMU: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes 2018-06-06T22:00:00.000+00:00 2024-09-02T22:00:00.000+00:00
wid-sec-w-2022-1413 OpenSSL: Schwachstelle ermöglicht Denial of Service 2018-06-12T22:00:00.000+00:00 2024-06-03T22:00:00.000+00:00
wid-sec-w-2025-0212 Perl: Schwachstelle ermöglicht Manipulation von Dateien 2018-06-12T22:00:00.000+00:00 2025-01-28T23:00:00.000+00:00
wid-sec-w-2025-0267 GnuPGP: Schwachstelle ermöglicht Offenlegung von Informationen 2018-06-13T22:00:00.000+00:00 2025-02-04T23:00:00.000+00:00
wid-sec-w-2023-2152 ImageMagick: Mehrere Schwachstellen ermöglichen Denial of Service 2018-06-20T22:00:00.000+00:00 2024-03-19T23:00:00.000+00:00
wid-sec-w-2022-0959 Linux Kernel: Mehrere Schwachstellen ermöglichen Privilegieneskalation und Denial of Service 2018-07-08T22:00:00.000+00:00 2023-03-08T23:00:00.000+00:00
wid-sec-w-2024-0959 Ansible: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode 2018-07-10T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2023-1308 Oracle Java SE: Mehrere Schwachstellen 2018-07-17T22:00:00.000+00:00 2023-05-25T22:00:00.000+00:00
wid-sec-w-2025-1086 Red Hat Enterprise Linux: Schwachstelle ermöglicht Offenlegung von Informationen 2018-07-24T22:00:00.000+00:00 2025-05-18T22:00:00.000+00:00
wid-sec-w-2023-1853 poppler: Schwachstelle ermöglicht Denial of Service 2018-07-25T22:00:00.000+00:00 2023-07-20T22:00:00.000+00:00
wid-sec-w-2022-2246 util-linux: Schwachstelle ermöglicht Privilegieneskalation 2018-07-26T22:00:00.000+00:00 2023-11-21T23:00:00.000+00:00
wid-sec-w-2024-0877 RPM: Schwachstelle ermöglicht Privilegieneskalation 2018-07-26T22:00:00.000+00:00 2024-04-11T22:00:00.000+00:00
wid-sec-w-2025-0102 mutt: Mehrere Schwachstellen 2018-07-29T22:00:00.000+00:00 2025-01-15T23:00:00.000+00:00
wid-sec-w-2025-0266 cURL: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten 2018-07-29T22:00:00.000+00:00 2025-02-04T23:00:00.000+00:00
wid-sec-w-2023-2081 Linux Kernel: Schwachstelle ermöglicht Denial of Service und Offenlegung von Informationen 2018-08-02T22:00:00.000+00:00 2023-08-16T22:00:00.000+00:00
wid-sec-w-2024-1602 Python: Mehrere Schwachstellen ermöglichten Denial of Service 2018-08-07T22:00:00.000+00:00 2024-07-11T22:00:00.000+00:00
wid-sec-w-2024-1789 libTIFF: Schwachstelle ermöglicht Denial of Service 2018-08-08T22:00:00.000+00:00 2024-08-21T22:00:00.000+00:00
ID Description Published Updated
ncsc-2024-0487 Kwetsbaarheden verholpen in Apple iPadOS en iOS 2024-12-12T10:30:17.550009Z 2024-12-12T10:30:17.550009Z
ncsc-2024-0488 Kwetsbaarheden verholpen in macOS 2024-12-12T10:31:34.869451Z 2024-12-12T10:31:34.869451Z
ncsc-2024-0489 Kwetsbaarheid verholpen in Schneider Electric Modicon 2024-12-13T09:58:33.792150Z 2024-12-13T09:58:33.792150Z
ncsc-2024-0490 Kwetsbaarheden verholpen in GitLab 2024-12-13T10:03:05.321565Z 2024-12-13T10:03:05.321565Z
ncsc-2024-0491 Kwetsbaarheden verholpen in XWiki Platform 2024-12-13T10:04:20.533908Z 2024-12-13T10:04:20.533908Z
ncsc-2024-0492 Kwetsbaarheid verholpen in Apache Struts 2024-12-13T10:05:07.992077Z 2024-12-22T18:38:46.211336Z
ncsc-2024-0493 Kwetsbaarheid verholpen in BeyondTrust Privileged Remote Access 2024-12-18T10:42:27.324531Z 2024-12-18T10:42:27.324531Z
ncsc-2024-0494 Kwetsbaarheid verholpen in Fortinet FortiWLM 2024-12-19T14:53:01.724784Z 2024-12-19T14:53:01.724784Z
ncsc-2024-0495 Kwetsbaarheden verholpen in Rockwell Automation Power Monitor 1000 2024-12-19T14:54:38.668612Z 2024-12-19T14:54:38.668612Z
ncsc-2024-0496 Kwetsbaarheid verholpen in FortiManager 2024-12-19T15:22:59.271730Z 2024-12-19T15:22:59.271730Z
ncsc-2024-0497 Kwetsbaarheden verholpen in IBM Cognos Analytics 2024-12-23T11:43:39.921631Z 2024-12-23T11:43:39.921631Z
ncsc-2024-0498 Kwetsbaarheid verholpen in Adobe ColdFusion 2024-12-24T10:17:54.620060Z 2024-12-24T10:17:54.620060Z
ncsc-2024-0499 Kwetsbaarheid verholpen in Palo Alto Networks PAN-OS 2024-12-27T13:26:43.003788Z 2024-12-27T13:26:43.003788Z
ncsc-2024-0500 Kwetsbaarheden verholpen in Foxit PDF Reader en PDF Editor 2024-12-31T09:22:24.145718Z 2024-12-31T09:22:24.145718Z
ncsc-2025-0001 Kwetsbaarheden verholpen in Ipswitch WhatsUp Gold 2025-01-03T12:01:12.344285Z 2025-01-03T12:01:12.344285Z
ncsc-2025-0002 Kwetsbaarheden verholpen in Moxa's cellulaire routers en netwerkbeveiligingsapparaten 2025-01-06T07:49:21.319255Z 2025-01-06T07:49:21.319255Z
ncsc-2025-0003 Kwetsbaarheden verholpen in Google Android en Samsung Mobile 2025-01-07T12:54:49.261777Z 2025-01-07T12:54:49.261777Z
ncsc-2025-0004 Kwetsbaarheden verholpen in SonicWall SonicOS 2025-01-08T09:57:24.409437Z 2025-02-18T08:09:28.652034Z
ncsc-2025-0005 Kwetsbaarheden verholpen in Ivanti Connect Secure en Policy Secure 2025-01-08T18:55:33.983262Z 2025-01-17T08:54:45.356129Z
ncsc-2025-0006 Kwetsbaarheden verholpen in Juniper JunOS 2025-01-10T12:14:00.841636Z 2025-01-10T12:14:00.841636Z
ncsc-2025-0007 Kwetsbaarheden verholpen in SAP producten 2025-01-14T11:50:16.988268Z 2025-01-14T11:50:16.988268Z
ncsc-2025-0008 Kwetsbaarheden verholpen in Siemens producten 2025-01-14T11:54:04.658073Z 2025-01-14T11:54:04.658073Z
ncsc-2025-0009 Kwetsbaarheid verholpen in FortiNet FortiOS en FortiProxy 2025-01-14T14:58:02.272504Z 2025-01-28T10:42:03.747650Z
ncsc-2025-0010 Kwetsbaarheden verholpen in Microsoft Windows 2025-01-14T19:09:24.429168Z 2025-01-14T19:09:24.429168Z
ncsc-2025-0011 Kwetsbaarheden verholpen in Microsoft Developer Tools 2025-01-14T19:10:44.895101Z 2025-01-14T19:10:44.895101Z
ncsc-2025-0012 Kwetsbaarheden verholpen in Microsoft Office 2025-01-14T19:15:33.729625Z 2025-01-14T19:15:33.729625Z
ncsc-2025-0013 Kwetsbaarheden verholpen in Microsoft Azure 2025-01-14T19:18:00.798473Z 2025-01-14T19:18:00.798473Z
ncsc-2025-0014 Kwetsbaarheid verholpen in Microsoft Dynamics Power Automate 2025-01-14T19:20:14.753491Z 2025-01-14T19:20:14.753491Z
ncsc-2025-0015 Kwetsbaarheden verholpen in Rsync 2025-01-15T07:42:19.351539Z 2025-01-15T07:42:19.351539Z
ncsc-2025-0016 Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird 2025-01-15T11:47:27.276959Z 2025-01-15T11:47:27.276959Z
ID Description Published Updated
ssa-580125 SSA-580125: Multiple Vulnerabilities in SIMATIC eaSie 2022-07-12T00:00:00Z 2022-08-09T00:00:00Z
ssa-599506 SSA-599506: Command Injection Vulnerability in RUGGEDCOM ROX 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-610768 SSA-610768: XML Entity Expansion Injection Vulnerability in Mendix Excel Importer Module 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-840800 SSA-840800: Code Injection Vulnerability in RUGGEDCOM ROS 2022-07-12T00:00:00Z 2025-08-12T00:00:00Z
ssa-865333 SSA-865333: Memory Corruption Vulnerability in EN100 Ethernet Module 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-910883 SSA-910883: DHCP Client Vulnerability in SINAMICS PERFECT HARMONY GH180 Drives 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-944952 SSA-944952: Authentication Bypass Vulnerability in Opcenter Quality 2022-07-12T00:00:00Z 2022-07-12T00:00:00Z
ssa-185638 SSA-185638: Authentication Bypass Vulnerability in SICAM A8000 Web Server Module 2022-08-09T00:00:00Z 2022-08-09T00:00:00Z
ssa-555707 SSA-555707: Information Disclosure Vulnerability in Simcenter STAR-CCM+ 2022-08-09T00:00:00Z 2022-08-09T00:00:00Z
ssa-710008 SSA-710008: Multiple Web Vulnerabilities in SCALANCE Products 2022-08-09T00:00:00Z 2023-10-10T00:00:00Z
ssa-759952 SSA-759952: Command Injection and Denial of Service Vulnerability in Teamcenter 2022-08-09T00:00:00Z 2022-08-09T00:00:00Z
ssa-459643 SSA-459643: Denial of Service Vulnerability in RUGGEDCOM ROS before V5.6.0 2022-09-13T00:00:00Z 2023-04-11T00:00:00Z
ssa-518824 SSA-518824 Multiple File Parsing Vulnerabilities in Simcenter Femap and Parasolid 2022-09-13T00:00:00Z 2022-09-13T00:00:00Z
ssa-637483 SSA-637483 Third-Party Component Vulnerabilities in SINEC INS before V1.0 SP2 2022-09-13T00:00:00Z 2022-09-13T00:00:00Z
ssa-638652 SSA-638652: Authentication Bypass Vulnerability in Mendix SAML Module 2022-09-13T00:00:00Z 2022-12-13T00:00:00Z
ssa-258115 SSA-258115: DWG File Parsing Vulnerability in Solid Edge before SE2022MP9 2022-10-11T00:00:00Z 2022-10-11T00:00:00Z
ssa-313313 SSA-313313: Denial of Service Vulnerability in the FTP Server of Nucleus RTOS 2022-10-11T00:00:00Z 2023-02-14T00:00:00Z
ssa-360783 SSA-360783: Multiple Webserver Vulnerabilities in Desigo PXM Devices 2022-10-11T00:00:00Z 2022-10-11T00:00:00Z
ssa-384224 SSA-384224: Denial of Service Vulnerability in SIMATIC HMI Panels 2022-10-11T00:00:00Z 2022-10-11T00:00:00Z
ssa-501891 SSA-501891: Cross-Site Scripting Vulnerability in SCALANCE X-200 and X-200IRT Families 2022-10-11T00:00:00Z 2022-11-08T00:00:00Z
ssa-552702 SSA-552702: Privilege Escalation Vulnerability in the Web Interface of SCALANCE and RUGGEDCOM Products 2022-10-11T00:00:00Z 2023-04-11T00:00:00Z
ssa-568427 SSA-568427: Weak Key Protection Vulnerability in SIMATIC S7-1200 and S7-1500 CPU Families 2022-10-11T00:00:00Z 2022-10-11T00:00:00Z
ssa-572005 SSA-572005: Vulnerabilities in the Web Server of SICAM P850 and SICAM P855 Devices 2022-10-11T00:00:00Z 2023-06-13T00:00:00Z
ssa-611756 SSA-611756: JT File Parsing Vulnerability in JTTK and Simcenter Femap 2022-10-11T00:00:00Z 2022-10-11T00:00:00Z
ssa-649853 SSA-649853: Improper Certificate Validation Vulnerability in Industrial Edge Management 2022-10-11T00:00:00Z 2022-10-11T00:00:00Z
ssa-697140 SSA-697140: Denial of Service Vulnerability in the TCP Event Service of SCALANCE and RUGGEDCOM Products 2022-10-11T00:00:00Z 2025-02-11T00:00:00Z
ssa-836027 SSA-836027: Client-side Authentication in Desigo CC and Cerberus DMS 2022-10-11T00:00:00Z 2022-10-11T00:00:00Z
ssa-928782 SSA-928782: Firmware Authenticity Vulnerability in LOGO! 8 BM Devices 2022-10-11T00:00:00Z 2022-10-11T00:00:00Z
ssa-935500 SSA-935500: Denial of Service Vulnerability in FTP Server of Nucleus RTOS based APOGEE, TALON and Desigo PXC/PXM Products 2022-10-11T00:00:00Z 2025-05-13T00:00:00Z
ssa-955858 SSA-955858: Multiple Vulnerabilities in LOGO! 8 BM Devices 2022-10-11T00:00:00Z 2024-10-08T00:00:00Z
ID Description Published Updated
rhsa-2003:022 Red Hat Security Advisory: glibc security update 2003-01-30T19:35:00+00:00 2025-11-21T17:25:25+00:00
rhsa-2003_022 Red Hat Security Advisory: glibc security update 2003-01-30T19:35:00+00:00 2024-11-21T22:28:23+00:00
rhsa-2003:020 Red Hat Security Advisory: : Updated kerberos packages fix vulnerability in ftp client 2003-01-31T08:38:00+00:00 2025-11-21T17:25:27+00:00
rhsa-2003_020 Red Hat Security Advisory: : Updated kerberos packages fix vulnerability in ftp client 2003-01-31T08:38:00+00:00 2024-11-21T22:36:49+00:00
rhsa-2003:040 Red Hat Security Advisory: : Updated openldap packages available 2003-02-06T08:44:00+00:00 2025-11-21T17:25:29+00:00
rhsa-2003_040 Red Hat Security Advisory: : Updated openldap packages available 2003-02-06T08:44:00+00:00 2024-11-21T22:34:46+00:00
rhsa-2003:043 Red Hat Security Advisory: : : : Updated WindowMaker packages fix vulnerability in theme-loading 2003-02-06T09:11:00+00:00 2025-11-21T17:25:30+00:00
rhsa-2003_043 Red Hat Security Advisory: : : : Updated WindowMaker packages fix vulnerability in theme-loading 2003-02-06T09:11:00+00:00 2024-11-21T22:32:44+00:00
rhsa-2003:037 Red Hat Security Advisory: : : : Updated Xpdf packages fix security vulnerability 2003-02-06T15:03:00+00:00 2025-11-21T17:25:34+00:00
rhsa-2003_037 Red Hat Security Advisory: : : : Updated Xpdf packages fix security vulnerability 2003-02-06T15:03:00+00:00 2024-11-21T22:34:29+00:00
rhsa-2003:045 Red Hat Security Advisory: w3m security update 2003-02-06T17:19:00+00:00 2025-11-21T17:25:32+00:00
rhsa-2003_045 Red Hat Security Advisory: w3m security update 2003-02-06T17:19:00+00:00 2024-11-21T22:32:24+00:00
rhsa-2003:044 Red Hat Security Advisory: : Updated w3m packages fix cross-site scripting issues 2003-02-07T07:09:00+00:00 2025-11-21T17:25:31+00:00
rhsa-2003_044 Red Hat Security Advisory: : Updated w3m packages fix cross-site scripting issues 2003-02-07T07:09:00+00:00 2024-11-21T22:32:20+00:00
rhsa-2003:008 Red Hat Security Advisory: mgetty security update 2003-02-11T16:46:00+00:00 2025-11-21T17:25:22+00:00
rhsa-2003_008 Red Hat Security Advisory: mgetty security update 2003-02-11T16:46:00+00:00 2024-11-21T22:35:33+00:00
rhsa-2003:048 Red Hat Security Advisory: python security update 2003-02-12T14:39:00+00:00 2025-11-21T17:25:37+00:00
rhsa-2003_048 Red Hat Security Advisory: python security update 2003-02-12T14:39:00+00:00 2024-11-21T22:28:30+00:00
rhsa-2003:046 Red Hat Security Advisory: mozilla security update 2003-02-12T14:42:00+00:00 2025-11-21T17:25:33+00:00
rhsa-2003_046 Red Hat Security Advisory: mozilla security update 2003-02-12T14:42:00+00:00 2024-11-21T22:27:59+00:00
rhsa-2003:029 Red Hat Security Advisory: : : : Updated lynx packages fix CRLF injection vulnerability 2003-02-12T19:22:00+00:00 2025-11-21T17:25:27+00:00
rhsa-2003_029 Red Hat Security Advisory: : : : Updated lynx packages fix CRLF injection vulnerability 2003-02-12T19:22:00+00:00 2024-11-21T22:37:20+00:00
rhsa-2003:035 Red Hat Security Advisory: : : : Updated PAM packages fix bug in pam_xauth module 2003-02-13T08:34:00+00:00 2025-11-21T17:25:28+00:00
rhsa-2003_035 Red Hat Security Advisory: : : : Updated PAM packages fix bug in pam_xauth module 2003-02-13T08:34:00+00:00 2024-11-21T22:36:02+00:00
rhsa-2003:015 Red Hat Security Advisory: : : : Updated fileutils package fixes race condition in recursive operations 2003-02-13T08:35:00+00:00 2025-11-21T17:25:24+00:00
rhsa-2003_015 Red Hat Security Advisory: : : : Updated fileutils package fixes race condition in recursive operations 2003-02-13T08:35:00+00:00 2024-11-21T22:36:37+00:00
rhsa-2003:003 Red Hat Security Advisory: kdelibs security update 2003-02-17T09:53:00+00:00 2025-11-21T17:25:21+00:00
rhsa-2003_003 Red Hat Security Advisory: kdelibs security update 2003-02-17T09:53:00+00:00 2024-11-21T22:35:57+00:00
rhsa-2003:016 Red Hat Security Advisory: fileutils security update 2003-02-20T18:37:00+00:00 2025-11-21T17:25:24+00:00
rhsa-2003_016 Red Hat Security Advisory: fileutils security update 2003-02-20T18:37:00+00:00 2024-11-21T22:36:41+00:00
ID Description Published Updated
icsa-14-308-01 ABB RobotStudio and Test Signal Viewer DLL Hijack Vulnerability 2014-08-07T06:00:00.000000Z 2025-06-06T22:51:20.827501Z
icsa-14-324-01 Advantech WebAccess Stack-based Buffer Overflow 2014-08-23T06:00:00.000000Z 2025-06-06T22:51:27.267005Z
icsa-14-329-01 MatrikonOPC for DNP Unhandled C++ Exception 2014-08-28T06:00:00.000000Z 2025-06-06T22:51:33.725836Z
icsa-14-329-02d Siemens SIMATIC WinCC, PCS7, and TIA Portal Vulnerabilities 2014-08-28T06:00:00.000000Z 2025-06-06T22:51:40.258927Z
icsa-14-343-01 Yokogawa FAST/TOOLS XML External Entity 2014-09-11T06:00:00.000000Z 2025-06-06T22:51:53.131755Z
icsa-14-343-02 Trihedral Engineering Limited VTScada Integer Overflow Vulnerability 2014-09-11T06:00:00.000000Z 2025-06-06T22:51:59.572172Z
icsa-14-345-01 Arbiter Systems 1094B GPS Clock Spoofing Vulnerability 2014-09-13T06:00:00.000000Z 2025-06-06T22:52:06.020081Z
icsa-14-350-01 Schneider Electric ProClima Command Injection Vulnerabilities 2014-09-18T06:00:00.000000Z 2025-06-06T22:52:12.653446Z
icsa-14-350-02 Johnson Controls Metasys Vulnerabilities 2014-09-18T06:00:00.000000Z 2025-06-06T22:52:44.918877Z
icsa-14-352-01 Honeywell Experion PKS Vulnerabilities 2014-09-20T06:00:00.000000Z 2025-06-06T22:52:57.847857Z
icsa-14-352-02 Innominate mGuard Privilege Escalation Vulnerability 2014-09-20T06:00:00.000000Z 2025-06-06T22:53:30.239639Z
icsa-14-353-01c Network Time Protocol Vulnerabilities 2014-09-21T06:00:00.000000Z 2025-06-06T18:46:55.063437Z
icsa-14-006-01 Schneider Electric Telvent SAGE RTU DNP3 Improper Input Validation Vulnerability 2014-10-09T06:00:00.000000Z 2025-06-06T18:44:13.497573Z
icsa-14-007-01b Sierra Wireless AirLink Raven X EV-DO Vulnerabilities (Update B) 2014-10-10T06:00:00.000000Z 2025-06-06T18:44:19.916379Z
icsa-14-008-01 Ecava Sdn Bhd IntegraXor Project Directory Information Disclosure Vulnerability 2014-10-11T06:00:00.000000Z 2025-06-06T18:44:32.855266Z
icsa-14-010-01 MatrikonOPC Improper Input Validation 2014-10-13T06:00:00.000000Z 2025-06-06T18:44:39.268482Z
icsa-14-014-01 Schneider Electric ClearSCADA Uncontrolled Resource Consumption Vulnerability 2014-10-17T06:00:00.000000Z 2025-06-06T18:44:45.696445Z
icsa-14-016-01 Ecava IntegraXor Buffer Overflow Vulnerability 2014-10-19T06:00:00.000000Z 2025-06-06T18:44:52.152987Z
icsa-14-021-01 Rockwell RSLogix 5000 Password Vulnerability 2014-10-24T06:00:00.000000Z 2025-06-09T19:42:25.052428Z
icsa-14-023-01 GE Proficy Vulnerabilities 2014-10-26T06:00:00.000000Z 2025-06-09T19:42:31.704274Z
icsa-14-030-01 3S CoDeSys Runtime Toolkit NULL Pointer Dereference 2014-11-02T06:00:00.000000Z 2025-06-09T19:42:37.929242Z
icsa-14-035-01 Siemens SIMATIC WinCC OA Multiple Vulnerabilities 2014-11-07T07:00:00.000000Z 2025-06-09T19:42:44.156944Z
icsa-14-051-01 ICONICS GENESIS32 Insecure ActiveX Control 2014-11-23T07:00:00.000000Z 2025-06-09T19:43:09.046616Z
icsa-14-051-02 Mitsubishi Electric Automation MC-WorX Suite Unsecure ActiveX Control 2014-11-23T07:00:00.000000Z 2025-06-09T19:43:15.290237Z
icsa-14-051-03b Siemens RuggedCom Uncontrolled Resource Consumption Vulnerability (Update B) 2014-11-23T07:00:00.000000Z 2025-06-09T19:43:21.515365Z
icsa-14-051-04 NTP Reflection Attack 2014-11-23T07:00:00.000000Z 2025-06-09T19:43:27.743131Z
icsa-14-058-01 Schneider Electric Floating License Manager Vulnerability 2014-11-30T07:00:00.000000Z 2025-06-09T19:43:33.991609Z
icsa-14-058-02 Schneider Electric OFS Buffer Overflow Vulnerability 2014-11-30T07:00:00.000000Z 2025-06-09T19:43:40.210642Z
icsa-14-070-01a Yokogawa CENTUM CS 3000 Vulnerabilities (Update A) 2014-12-12T07:00:00.000000Z 2025-06-09T19:43:46.423532Z
icsa-14-072-01 Schneider Electric StruxureWare SCADA Expert ClearSCADA Parsing Vulnerability 2014-12-14T07:00:00.000000Z 2025-06-09T19:44:11.598662Z
ID Description Published Updated
cisco-sa-20180620-nvidia-tx1-rom NVIDIA TX1 Boot ROM Vulnerability 2018-06-20T16:00:00+00:00 2018-06-20T16:00:00+00:00
cisco-sa-20180620-nx-os-api-execution Cisco NX-OS Software NX-API Arbitrary Command Execution Vulnerability 2018-06-20T16:00:00+00:00 2018-07-05T21:11:00+00:00
cisco-sa-20180620-nx-os-cli-execution Cisco NX-OS Software CLI Arbitrary Command Execution Vulnerability 2018-06-20T16:00:00+00:00 2020-08-26T20:48:53+00:00
cisco-sa-20180620-nx-os-cli-injection Cisco NX-OS Software CLI Arbitrary Command Injection Vulnerability 2018-06-20T16:00:00+00:00 2020-08-26T20:48:58+00:00
cisco-sa-20180620-nx-os-fabric-dos Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service Vulnerability 2018-06-20T16:00:00+00:00 2018-07-05T21:11:00+00:00
cisco-sa-20180620-nx-os-fabric-services-dos Cisco FXOS and NX-OS Software Cisco Fabric Services Denial of Service Vulnerability 2018-06-20T16:00:00+00:00 2020-03-27T17:35:38+00:00
cisco-sa-20180620-nxos-bo Cisco NX-OS Software NX-API Arbitrary Code Execution Vulnerability 2018-06-20T16:00:00+00:00 2018-07-05T21:11:00+00:00
cisco-sa-20180620-nxos-cdp Cisco FXOS, NX-OS, and UCS Manager Software Cisco Discovery Protocol Denial of Service Vulnerability 2018-06-20T16:00:00+00:00 2018-07-05T21:12:00+00:00
cisco-sa-20180620-nxos-nxapi Cisco NX-OS Software NX-API Privilege Escalation Vulnerability 2018-06-20T16:00:00+00:00 2018-07-09T13:56:00+00:00
cisco-sa-20180620-nxos-rbaccess Cisco NX-OS Software Role-Based Access Arbitrary Command Execution Vulnerability 2018-06-20T16:00:00+00:00 2018-06-20T16:00:00+00:00
cisco-sa-20180620-nxosadmin Cisco FXOS and NX-OS Software Unauthorized Administrator Account Vulnerability 2018-06-20T16:00:00+00:00 2018-07-05T21:11:00+00:00
cisco-sa-20180620-nxosbgp Cisco NX-OS Software Border Gateway Protocol Denial of Service Vulnerability 2018-06-20T16:00:00+00:00 2022-09-22T20:15:18+00:00
cisco-sa-20180620-nxosigmp Cisco NX-OS Software Internet Group Management Protocol Snooping Remote Code Execution and Denial of Service Vulnerability 2018-06-20T16:00:00+00:00 2018-06-22T18:24:00+00:00
cisco-sa-20180620-nxosrbac Cisco NX-OS Software Role-Based Access Control Elevated Privileges Vulnerability 2018-06-20T16:00:00+00:00 2018-07-05T21:11:00+00:00
cisco-sa-20180620-nxossnmp Cisco NX-OS Software Authenticated Simple Network Management Protocol Denial of Service Vulnerability 2018-06-20T16:00:00+00:00 2020-03-27T19:00:33+00:00
cisco-sa-20180620-ucdm-csrf Cisco Unified Communications Domain Manager Cross-Site Request Forgery Vulnerability 2018-06-20T16:00:00+00:00 2018-06-20T16:00:00+00:00
cisco-sa-20180620-ucmim-ps-csrf Cisco Unified Communications Manager IM & Presence Service CSRF Vulnerability 2018-06-20T16:00:00+00:00 2018-06-20T16:00:00+00:00
cisco-sa-20180620-vcse-dos Cisco TelePresence Video Communication Server Expressway Denial of Service Vulnerability 2018-06-20T16:00:00+00:00 2018-06-20T16:00:00+00:00
cisco-sa-20180711-dnac-id Cisco Digital Network Architecture Center Credential Logging Information Disclosure Vulnerability 2018-07-11T16:00:00+00:00 2018-07-11T16:00:00+00:00
cisco-sa-20180711-firepower-dos Cisco Firepower System Software Detection Engine Denial of Service Vulnerability 2018-07-11T16:00:00+00:00 2018-07-11T16:00:00+00:00
cisco-sa-20180711-firepwr-ssl-dos Cisco Firepower System Software SSL Denial of Service Vulnerability 2018-07-11T16:00:00+00:00 2018-07-11T16:00:00+00:00
cisco-sa-20180711-firesight-file-bypass Cisco FireSIGHT System Software File Policy Bypass Vulnerability 2018-07-11T16:00:00+00:00 2018-07-11T16:00:00+00:00
cisco-sa-20180711-firesight-url-bypass Cisco FireSIGHT System Software URL-Based Access Control Policy Bypass Vulnerability 2018-07-11T16:00:00+00:00 2018-07-11T16:00:00+00:00
cisco-sa-20180711-phone-webui-inject Cisco IP Phone 6800, 7800, and 8800 Series with Multiplatform Firmware Web UI Command Injection Vulnerability 2018-07-11T16:00:00+00:00 2018-07-12T13:57:00+00:00
cisco-sa-20180711-staros-dos Cisco StarOS IPv4 Fragmentation Denial of Service Vulnerability 2018-07-11T16:00:00+00:00 2018-07-11T16:00:00+00:00
cisco-sa-20180711-wsa-xss Cisco Web Security Appliance Cross-Site Scripting Vulnerability 2018-07-11T16:00:00+00:00 2018-07-11T16:00:00+00:00
cisco-20180718-nexus-9000-dos Cisco Nexus 9000 Series Fabric Switches Application-Centric Infrastructure Mode DHCP Version 6 Denial of Service Vulnerability 2018-07-18T16:00:00+00:00 2018-07-18T16:00:00+00:00
cisco-sa-20180718-csp2100-injection Cisco Cloud Services Platform 2100 Web Upload Function Code Injection Vulnerability 2018-07-18T16:00:00+00:00 2018-07-18T16:00:00+00:00
cisco-sa-20180718-finesse Multiple Vulnerabilities in Cisco Finesse 2018-07-18T16:00:00+00:00 2018-07-18T16:00:00+00:00
cisco-sa-20180718-policy-cm-default-psswrd Cisco Policy Suite Cluster Manager Default Password Vulnerability 2018-07-18T16:00:00+00:00 2018-07-18T16:00:00+00:00
ID Description Published Updated
msrc_cve-2018-1000217 Dave Gamble cJSON version 1.7.3 and earlier contains a CWE-416: Use After Free vulnerability 2018-08-02T00:00:00.000Z 2025-09-03T19:47:35.000Z
msrc_cve-2018-10896 The default cloud-init configuration in cloud-init 0.6.2 and newer included "ssh_deletekeys: 0" disabling cloud-init's deletion of ssh host keys. In some environments this could lead to instances created by cloning a golden master or template system sharing ssh host keys and being able to impersonate one another or conduct man-in-the-middle attacks. 2018-08-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2018-10932 lldptool version 1.0.1 and older can print a raw unsanitized attacker controlled buffer when mngAddr information is displayed. This may allow an attacker to inject shell control characters into the buffer and impact the behavior of the terminal. 2018-08-02T00:00:00.000Z 2021-07-30T00:00:00.000Z
msrc_cve-2018-14348 libcgroup up to and including 0.41 creates /var/log/cgred with mode 0666 regardless of the configured umask leading to disclosure of information. 2018-08-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2018-16548 An issue was discovered in ZZIPlib through 0.13.69. There is a memory leak triggered in the function __zzip_parse_root_directory in zip.c which will lead to a denial of service attack. 2018-09-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2018-0734 Timing attack against DSA 2018-10-02T00:00:00.000Z 2021-06-06T00:00:00.000Z
msrc_cve-2018-15686 systemd: reexec state injection: fgets() on overlong lines leads to line splitting 2018-10-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2018-15687 systemd: chown_one() can dereference symlinks 2018-10-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2018-15688 Out-of-Bounds write in systemd-networkd dhcpv6 option handling 2018-10-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2018-17828 Directory traversal vulnerability in ZZIPlib 0.13.69 allows attackers to overwrite arbitrary files via a .. (dot dot) in a zip file because of the function unzzip_cat in the bins/unzzipcat-mem.c file. 2018-10-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2018-18384 Info-ZIP UnZip 6.0 has a buffer overflow in list.c when a ZIP archive has a crafted relationship between the compressed-size value and the uncompressed-size value because a buffer size is 10 and is supposed to be 12. 2018-10-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2018-12116 Node.js: All versions prior to Node.js 6.15.0 and 8.14.0: HTTP request splitting: If Node.js can be convinced to use unsanitized user-provided Unicode data for the `path` option of an HTTP request then data can be provided which will trigger a second unexpected and user-defined HTTP request to made to the same server. 2018-11-02T00:00:00.000Z 2021-06-06T00:00:00.000Z
msrc_cve-2018-12121 Node.js: All versions prior to Node.js 6.15.0 8.14.0 10.14.0 and 11.3.0: Denial of Service with large HTTP headers: By using a combination of many requests with maximum sized headers (almost 80 KB per connection) and carefully timed completion of the headers it is possible to cause the HTTP server to abort from heap allocation failure. Attack potential is mitigated by the use of a load balancer or other proxy layer. 2018-11-02T00:00:00.000Z 2021-06-06T00:00:00.000Z
msrc_cve-2018-12122 Node.js: All versions prior to Node.js 6.15.0 8.14.0 10.14.0 and 11.3.0: Slowloris HTTP Denial of Service: An attacker can cause a Denial of Service (DoS) by sending headers very slowly keeping HTTP or HTTPS connections and associated resources alive for a long period of time. 2018-11-02T00:00:00.000Z 2021-06-06T00:00:00.000Z
msrc_cve-2018-12123 Node.js: All versions prior to Node.js 6.15.0 8.14.0 10.14.0 and 11.3.0: Hostname spoofing in URL parser for javascript protocol: If a Node.js application is using url.parse() to determine the URL hostname that hostname can be spoofed by using a mixed case "javascript:" (e.g. "javAscript:") protocol (other protocols are not affected). If security decisions are made about the URL based on the hostname they may be incorrect. 2018-11-02T00:00:00.000Z 2021-06-06T00:00:00.000Z
msrc_cve-2018-16395 An issue was discovered in the OpenSSL library in Ruby before 2.3.8 2.4.x before 2.4.5 2.5.x before 2.5.2 and 2.6.x before 2.6.0-preview3. When two OpenSSL::X509::Name objects are compared using == depending on the ordering non-equal objects may return true. When the first argument is one character longer than the second or the second argument contains a character that is one less than a character in the same position of the first argument the result of == will be true. This could be leveraged to create an illegitimate certificate that may be accepted as legitimate and then used in signing or encryption operations. 2018-11-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2018-19416 An issue was discovered in sysstat 12.1.1. The remap_struct function in sa_common.c has an out-of-bounds read during a memmove call, as demonstrated by sadf. 2018-11-02T00:00:00.000Z 2025-09-04T04:18:37.000Z
msrc_cve-2018-19432 An issue was discovered in libsndfile 1.0.28. There is a NULL pointer dereference in the function sf_write_int in sndfile.c which will lead to a denial of service. 2018-11-02T00:00:00.000Z 2021-01-28T00:00:00.000Z
msrc_cve-2018-19661 An issue was discovered in libsndfile 1.0.28. There is a buffer over-read in the function i2ulaw_array in ulaw.c that will lead to a denial of service. 2018-11-02T00:00:00.000Z 2021-01-28T00:00:00.000Z
msrc_cve-2018-19662 An issue was discovered in libsndfile 1.0.28. There is a buffer over-read in the function i2alaw_array in alaw.c that will lead to a denial of service. 2018-11-02T00:00:00.000Z 2021-01-28T00:00:00.000Z
msrc_cve-2018-19758 There is a heap-based buffer over-read at wav.c in wav_write_header in libsndfile 1.0.28 that will cause a denial of service. 2018-11-02T00:00:00.000Z 2021-01-28T00:00:00.000Z
msrc_cve-2018-19591 In the GNU C Library (aka glibc or libc6) through 2.28 attempting to resolve a crafted hostname via getaddrinfo() leads to the allocation of a socket descriptor that is not closed. This is related to the if_nametoindex() function. 2018-12-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2018-19665 The Bluetooth subsystem in QEMU mishandles negative values for length variables leading to memory corruption. 2018-12-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2018-19787 An issue was discovered in lxml before 4.2.5. lxml/html/clean.py in the lxml.html.clean module does not remove javascript: URLs that use escaping allowing a remote attacker to conduct XSS attacks as demonstrated by "j a v a s c r i p t:" in Internet Explorer. This is a similar issue to CVE-2014-3146. 2018-12-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2018-19876 cairo 1.16.0 in cairo_ft_apply_variations() in cairo-ft-font.c would free memory using a free function incompatible with WebKit's fastMalloc leading to an application crash with a "free(): invalid pointer" error. 2018-12-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2018-20169 An issue was discovered in the Linux kernel before 4.19.9. The USB subsystem mishandles size checks during the reading of an extra descriptor related to __usb_get_extra_descriptor in drivers/usb/core/usb.c. 2018-12-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2018-20346 SQLite before 3.25.3 when the FTS3 extension is enabled encounters an integer overflow (and resultant buffer overflow) for FTS3 queries that occur after crafted changes to FTS3 shadow tables allowing remote attackers to execute arbitrary code by leveraging the ability to run arbitrary SQL statements (such as in certain WebSQL use cases) aka Magellan. 2018-12-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2018-20538 There is a use-after-free at asm/preproc.c (function pp_getline) in Netwide Assembler (NASM) 2.14rc16 that will cause a denial of service during certain finishes tests. 2018-12-02T00:00:00.000Z 2025-09-03T21:40:57.000Z
msrc_cve-2018-20573 The Scanner::EnsureTokensInQueue function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file. 2018-12-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2018-20574 The SingleDocParser::HandleFlowMap function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file. 2018-12-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
ID Description Updated
var-202107-1871 Axis is an IT company that specializes in providing network video solutions. AXIS M31… 2022-05-04T08:52:03.463000Z
var-202107-1892 Axis is an IT company that specializes in providing network video solutions. AXIS M11… 2022-05-04T08:52:03.452000Z
var-202107-1913 New H3C Technology Co., Ltd. is a new IT solution provider, committed to becoming the mos… 2022-05-04T08:52:03.439000Z
var-202106-2020 Chengdu Zhifeng Technology Co., Ltd. was established in October 2016. It is an emerging h… 2022-05-04T08:52:04.717000Z
var-202106-2041 Shenzhen Xunjie Communication Technology Co., Ltd. (hereinafter referred to as FAST) is a… 2022-05-04T08:52:04.705000Z
var-202106-2062 Tenda AC11 is a wireless router that uses RTOS operating system. Shenzhen Jixiang Ten… 2022-05-04T08:52:04.691000Z
var-202106-2083 Phicomm Data Communication Technology Co., Ltd. was established in 2009. It is a technolo… 2022-05-04T08:52:04.679000Z
var-202106-2104 3G/4G Router is a router device of Shenzhen Hongdian Technology Co., Ltd. 3G/4G Route… 2022-05-04T08:52:04.669000Z
var-202106-2125 TL-WR940N is a wireless router. TP-Link TL-WR940N has a denial of service vulnerabili… 2022-05-04T08:52:04.658000Z
var-202106-2146 Axis is an IT company that specializes in providing network video solutions. It is the gl… 2022-05-04T08:52:04.645000Z
var-202106-2167 Ruijie Networks is a provider of ICT infrastructure and industry solutions. Its main busi… 2022-05-04T08:52:04.633000Z
var-202106-2188 Prolink Technology Co., Ltd. is the world's leading supplier of network communication equ… 2022-05-04T08:52:04.619000Z
var-202106-2209 Prolink Technology Co., Ltd. is the world's leading supplier of network communication equ… 2022-05-04T08:52:04.608000Z
var-202106-2249 D-Link Electronic Equipment (Shanghai) Co., Ltd. is a company mainly engaged in network e… 2022-05-04T08:52:04.596000Z
var-202106-2270 AC11 is a dual-band wireless router developed by Shenzhen Jixiang Tengda Technology Co., … 2022-05-04T08:52:04.586000Z
var-202106-2291 Four-Faith is a router product of Xiamen Four-Faith Communication Technology Co., Ltd. … 2022-05-04T08:52:04.575000Z
var-202106-2312 FLIR Systems, Inc. focuses on the design, development, production, marketing and promotio… 2022-05-04T08:52:04.559000Z
var-202106-2333 Xiamen Sixin Communication Technology Co., Ltd. is a backbone enterprise in the wireless … 2022-05-04T08:52:04.548000Z
var-202104-2070 GX Works2 is a PLC programming software. GX Works2 has a code injection vulnerability… 2022-05-04T08:52:05.991000Z
var-202105-1565 WebAccess/HMI Designer is a man-machine interface integrated development tool. WebAcc… 2022-05-04T08:52:05.397000Z
var-202105-1586 D-Link DIR-816 is a wireless router under D-Link's D-Link brand, manufactured in mainland… 2022-05-04T08:52:05.387000Z
var-202105-1607 LINKSYS E1000 is a router product. The Linksys E1000 router has a denial of service v… 2022-05-04T08:52:05.378000Z
var-202105-1628 Shenzhen Mongji Technology Co., Ltd. is China's leading green and smart data center overa… 2022-05-04T08:52:05.367000Z
var-202105-1649 DIR-816 is a wireless router under the D-Link brand, manufactured in mainland China. … 2022-05-04T08:52:05.355000Z
var-202105-1670 The MSR series router is an enterprise-level router of Xinhua Three Technology Co., Ltd. … 2022-05-04T08:52:05.344000Z
var-202105-1691 VT Designer is a screen editing software developed by Shenzhen INVT Electric Co., Ltd. fo… 2022-05-04T08:52:05.332000Z
var-202104-1986 WiSCADA industrial configuration software is a cross-platform 3D industrial configuration… 2022-05-04T08:52:06.043000Z
var-202104-2007 MAC1200R is a wireless router. The MAC1200R of Shenzhen Meikexing Communication Techn… 2022-05-04T08:52:06.032000Z
var-202104-2028 ZTE Corporation is the world's leading provider of integrated communications solutions. … 2022-05-04T08:52:06.021000Z
var-202104-2049 Huawei Mate 30 is a smart phone of China's Huawei (Huawei) company. Huawei Mate 30 ha… 2022-05-04T08:52:06.004000Z
ID Description Published Updated
jvndb-2007-000808 Lhaplus buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000809 SonicStage CP buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000810 JP1/Cm2/Network Node Manager vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000811 HttpLogger vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000812 Cybozu Office denial of service (DoS) vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000813 Multiple Cybozu products vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000814 Multiple Cybozu products vulnerable to HTTP header injection 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000815 Multiple Cybozu products vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000816 Rainboard cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000817 Flash Player vulnerable in handling cross-domain policy files 2008-05-21T00:00+09:00 2009-02-10T11:32+09:00
jvndb-2007-000818 Flash Player allows to send arbitrary HTTP headers 2008-05-21T00:00+09:00 2008-06-20T13:34+09:00
jvndb-2007-000819 Cross-site scripting vulnerability in Apache HTTP Server "mod_imap" and "mod_imagemap" 2008-05-21T00:00+09:00 2013-07-18T18:58+09:00
jvndb-2007-000820 Google Web Toolkit vulnerable to cross-site scripting 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000822 WinAce buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000823 Cross-site scripting in Sun Java System Web Server and Sun Java System Web Proxy Server 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000824 GreaseKit and Creammonkey allows execution of userscript functions 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000875 AirStation series and BroadStation series vulnerable to cross-site request forgery 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000876 Ichitaro series buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000877 Ichitaro series buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000878 Ichitaro series buffer overflow vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000921 Groupmax Collaboration Schedule Information Disclosure Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-000999 Hitachi JP1/File Transmission Server/FTP Authentication Bypass Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-001000 Hitachi JP1/File Transmission Server/FTP Denial of Service Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-001022 Apache UTF-7 Encoding Cross-Site Scripting Vulnerability 2008-05-21T00:00+09:00 2009-11-16T11:52+09:00
jvndb-2007-001091 Cosminexus Application Server Incorrect Group Permission Handling Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-001092 JP1/Cm2/Network Node Manager Arbitrary Code Execution Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2007-001133 Cosminexus Component Container Session Handling Vulnerability 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2008-000001 Multiple JustSystems products vulnerable to buffer overflow 2008-05-21T00:00+09:00 2008-05-21T00:00+09:00
jvndb-2008-000003 MTCMS WYSIWYG Editor cross-site scripting vulnerability 2008-05-21T00:00+09:00 2008-05-21T11:30+09:00
jvndb-2008-000004 Zimbra Collaboration Suite script execution vulnerability 2008-05-21T00:00+09:00 2008-05-21T11:30+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:03418-1 Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7) 2025-09-28T23:04:00Z 2025-09-28T23:04:00Z
suse-su-2025:03419-1 Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6) 2025-09-28T23:04:07Z 2025-09-28T23:04:07Z
suse-su-2025:03422-1 Security update for apache2-mod_security2 2025-09-29T08:50:32Z 2025-09-29T08:50:32Z
suse-su-2025:03423-1 Security update for apache2-mod_security2 2025-09-29T08:50:52Z 2025-09-29T08:50:52Z
suse-su-2025:03424-1 Security update for nvidia-open-driver-G06-signed 2025-09-29T09:02:00Z 2025-09-29T09:02:00Z
suse-su-2025:03434-1 Security update for open-vm-tools 2025-09-30T14:08:15Z 2025-09-30T14:08:15Z
suse-su-2025:03435-1 Security update for open-vm-tools 2025-09-30T14:09:51Z 2025-09-30T14:09:51Z
suse-su-2025:03436-1 Security update for open-vm-tools 2025-09-30T14:10:11Z 2025-09-30T14:10:11Z
suse-su-2025:03437-1 Security update for openssl-1_1 2025-09-30T14:37:06Z 2025-09-30T14:37:06Z
suse-su-2025:03438-1 Security update for openssl-1_1 2025-09-30T14:37:52Z 2025-09-30T14:37:52Z
suse-su-2025:03439-1 Security update for openssl-3 2025-09-30T14:50:34Z 2025-09-30T14:50:34Z
suse-su-2025:03440-1 Security update for openssl-1_1 2025-09-30T14:52:02Z 2025-09-30T14:52:02Z
suse-su-2025:03441-1 Security update for openssl-3 2025-09-30T14:53:31Z 2025-09-30T14:53:31Z
suse-su-2025:03442-1 Security update for openssl-3 2025-09-30T14:54:06Z 2025-09-30T14:54:06Z
suse-su-2025:03443-1 Security update for openssl-1_1 2025-09-30T14:54:55Z 2025-09-30T14:54:55Z
suse-su-2025:03444-1 Security update for nginx 2025-10-01T12:42:59Z 2025-10-01T12:42:59Z
suse-su-2025:03445-1 Security update for snpguest 2025-10-01T13:09:59Z 2025-10-01T13:09:59Z
suse-su-2025:20804-1 Security update for bluez 2025-10-01T13:47:55Z 2025-10-01T13:47:55Z
suse-su-2025:20805-1 Security update for podman 2025-10-01T13:49:25Z 2025-10-01T13:49:25Z
suse-su-2025:03446-1 Security update for python-Django 2025-10-02T07:13:00Z 2025-10-02T07:13:00Z
suse-su-2025:03447-1 Security update for MozillaFirefox 2025-10-02T07:14:09Z 2025-10-02T07:14:09Z
suse-su-2025:03448-1 Security update for warewulf4 2025-10-02T07:14:58Z 2025-10-02T07:14:58Z
suse-su-2025:03449-1 Security update for cairo 2025-10-02T07:15:18Z 2025-10-02T07:15:18Z
suse-su-2025:03450-1 Security update for cairo 2025-10-02T07:15:39Z 2025-10-02T07:15:39Z
suse-su-2025:03453-1 Security update for frr 2025-10-03T10:41:01Z 2025-10-03T10:41:01Z
suse-su-2025:03456-1 Security update for logback 2025-10-07T07:08:23Z 2025-10-07T07:08:23Z
suse-su-2025:03457-1 Security update for python-xmltodict 2025-10-07T07:15:54Z 2025-10-07T07:15:54Z
suse-su-2025:03459-1 Security update for gstreamer-plugins-rs 2025-10-07T07:35:31Z 2025-10-07T07:35:31Z
suse-su-2025:03460-1 Security update for ghostscript 2025-10-07T07:35:51Z 2025-10-07T07:35:51Z
suse-su-2025:03461-1 Security update for ghostscript 2025-10-07T07:37:02Z 2025-10-07T07:37:02Z
ID Description Published Updated
opensuse-su-2025:15708-1 python311-Django4-4.2.26-1.1 on GA media 2025-11-06T00:00:00Z 2025-11-06T00:00:00Z
opensuse-su-2025:15709-1 google-osconfig-agent-20251028.00-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15710-1 govulncheck-vulndb-0.0.20251105T184115-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15711-1 opentofu-1.10.7-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15712-1 python311-Django-5.2.8-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15713-1 python315-3.15.0~a1-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15714-1 libshibsp-lite12-3.5.1-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15715-1 squid-7.3-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15716-1 tomcat-9.0.111-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15717-1 tomcat10-10.1.48-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15718-1 tomcat11-11.0.13-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025:15719-1 xen-4.20.1_08-1.1 on GA media 2025-11-07T00:00:00Z 2025-11-07T00:00:00Z
opensuse-su-2025-20026-1 Security update for MozillaThunderbird 2025-11-07T12:08:41Z 2025-11-07T12:08:41Z
opensuse-su-2025:15720-1 chromedriver-142.0.7444.134-1.1 on GA media 2025-11-08T00:00:00Z 2025-11-08T00:00:00Z
opensuse-su-2025:15721-1 incus-6.17-2.1 on GA media 2025-11-09T00:00:00Z 2025-11-09T00:00:00Z
opensuse-su-2025:15722-1 hauler-1.3.1-1.1 on GA media 2025-11-10T00:00:00Z 2025-11-10T00:00:00Z
opensuse-su-2025:15723-1 regclient-0.10.0-1.1 on GA media 2025-11-10T00:00:00Z 2025-11-10T00:00:00Z
opensuse-su-2025:15724-1 trivy-0.67.2-1.1 on GA media 2025-11-10T00:00:00Z 2025-11-10T00:00:00Z
opensuse-su-2025-20035-1 Security update for micropython 2025-11-10T15:52:16Z 2025-11-10T15:52:16Z
opensuse-su-2025-20037-1 Security update for chromium 2025-11-10T17:22:06Z 2025-11-10T17:22:06Z
opensuse-su-2025:15725-1 binutils-2.45-2.1 on GA media 2025-11-11T00:00:00Z 2025-11-11T00:00:00Z
opensuse-su-2025:15726-1 containerd-1.7.29-1.1 on GA media 2025-11-11T00:00:00Z 2025-11-11T00:00:00Z
opensuse-su-2025:15727-1 python311-pdfminer.six-20251107-1.1 on GA media 2025-11-11T00:00:00Z 2025-11-11T00:00:00Z
opensuse-su-2025:15728-1 tcpreplay-4.5.2-1.1 on GA media 2025-11-11T00:00:00Z 2025-11-11T00:00:00Z
opensuse-su-2025:15729-1 go-sendxmpp-0.15.1-1.1 on GA media 2025-11-12T00:00:00Z 2025-11-12T00:00:00Z
opensuse-su-2025:15730-1 helm-3.19.1-1.1 on GA media 2025-11-12T00:00:00Z 2025-11-12T00:00:00Z
opensuse-su-2025:15731-1 python311-Brotli-1.2.0-1.1 on GA media 2025-11-12T00:00:00Z 2025-11-12T00:00:00Z
opensuse-su-2025:15732-1 python-Scrapy-doc-2.13.3-2.1 on GA media 2025-11-12T00:00:00Z 2025-11-12T00:00:00Z
opensuse-su-2025:15733-1 weblate-5.14.3-1.1 on GA media 2025-11-12T00:00:00Z 2025-11-12T00:00:00Z
opensuse-su-2025:15734-1 starboard-0.15.28-1.1 on GA media 2025-11-13T00:00:00Z 2025-11-13T00:00:00Z
ID Description Published Updated
cnvd-2015-00197 Mini-stream RM-MP3 Converter缓冲区溢出漏洞(CNVD-2015-00197) 2015-01-08 2015-01-12
cnvd-2015-00198 VDG Security SENSE目录遍历漏洞 2015-01-08 2015-01-12
cnvd-2015-00204 WordPress插件Simple Sticky Footer存在多个跨站请求伪造漏洞 2015-01-08 2015-01-12
cnvd-2015-00217 WordPress插件AJAX Post Search 'the_search_function' SQL注入漏洞 2015-01-08 2015-01-12
cnvd-2015-00240 IPCop跨站脚本漏洞 2015-01-08 2015-01-13
cnvd-2015-00241 PHPDug存在多个跨站脚本漏洞 2015-01-08 2015-01-13
cnvd-2015-00242 PHPDug跨站请求伪造漏洞(CNVD-2015-00242) 2015-01-08 2015-01-13
cnvd-2015-00243 poMMo Aardvark跨站请求伪造漏洞 2015-01-08 2015-01-13
cnvd-2015-00244 poMMo Aardvark存在多个跨站脚本漏洞 2015-01-08 2015-01-13
cnvd-2015-00245 Viralheat Argyle Social存在多个跨站请求伪造漏洞 2015-01-08 2015-01-13
cnvd-2015-00246 TTChat存在多个跨站脚本漏洞 2015-01-08 2015-01-13
cnvd-2015-00247 Happy Chat跨站脚本漏洞 2015-01-08 2015-01-13
cnvd-2015-00248 Gogago YouTube Video Converter缓冲区溢出漏洞 2015-01-08 2015-01-13
cnvd-2015-00249 Kofax e-Transactions Sender Sendbox文件注入漏洞 2015-01-08 2015-01-13
cnvd-2015-00250 WordPress PhotoSmash插件跨站脚本漏洞 2015-01-08 2015-01-13
cnvd-2015-00261 WordPress插件Sliding Social Icons存在多个跨站请求伪造漏洞 2015-01-08 2015-01-13
cnvd-2015-00262 WordPress插件Lightbox Photo Gallery存在多个跨站请求伪造漏洞 2015-01-08 2015-01-13
cnvd-2015-00199 ZfcUser 'redirect'参数跨站脚本漏洞 2015-01-09 2015-01-12
cnvd-2015-00200 PHP '/ext/opcache/zend_shared_alloc.c'内存错误引用拒绝服务漏洞 2015-01-09 2015-01-12
cnvd-2015-00201 Drupal Htaccess模块跨站请求伪造漏洞 2015-01-09 2015-01-12
cnvd-2015-00202 Drupal Context模块开放重定向漏洞 2015-01-09 2015-01-12
cnvd-2015-00203 Zurmo CRM存在多个跨站脚本漏洞 2015-01-09 2015-01-12
cnvd-2015-00205 Wireshark SMTP解析器'packet-smtp.c'远程拒绝服务漏洞 2015-01-09 2015-01-12
cnvd-2015-00206 Wireshark LPP解析器远程拒绝服务漏洞 2015-01-09 2015-01-12
cnvd-2015-00207 Wireshark WCCP解析器远程拒绝服务漏洞(CNVD-2015-00207) 2015-01-09 2015-01-12
cnvd-2015-00208 Wireshark WCCP解析器远程拒绝服务漏洞(CNVD-2015-00208) 2015-01-09 2015-01-12
cnvd-2015-00209 Wireshark DEC DNA Routing Protocol解析器远程拒绝服务漏洞 2015-01-09 2015-01-12
cnvd-2015-00210 Wireshark TLS/SSL解密拒绝服务漏洞 2015-01-09 2015-01-12
cnvd-2015-00211 OpenSSL 'dtls1_get_record()'函数空指针拒绝服务漏洞 2015-01-09 2015-01-12
cnvd-2015-00212 OpenSSL 'dtls1_buffer_record()'函数拒绝服务漏洞 2015-01-09 2015-01-12
ID Description Published Updated
certa-2001-avi-042 Vulnérabilité dans les commutateurs CISCO CSS 11050, 11150 et 11800 2001-04-11T00:00:00.000000 2001-04-11T00:00:00.000000
certa-2001-avi-043 Vulnérabilité de la fonction glob() dans les serveurs FTP 2001-04-11T00:00:00.000000 2001-04-11T00:00:00.000000
CERTA-2001-AVI-044 Vulnérabilité dans Microsoft ISA Server 2000 2001-04-20T00:00:00.000000 2001-04-20T00:00:00.000000
CERTA-2001-AVI-045 Débordement de mémoire dans NTPd 2001-04-20T00:00:00.000000 2002-12-20T00:00:00.000000
CERTA-2001-AVI-046 Vulnérabilité dans WebDAV Service Provider 2001-04-20T00:00:00.000000 2001-04-20T00:00:00.000000
certa-2001-avi-044 Vulnérabilité dans Microsoft ISA Server 2000 2001-04-20T00:00:00.000000 2001-04-20T00:00:00.000000
certa-2001-avi-045 Débordement de mémoire dans NTPd 2001-04-20T00:00:00.000000 2002-12-20T00:00:00.000000
certa-2001-avi-046 Vulnérabilité dans WebDAV Service Provider 2001-04-20T00:00:00.000000 2001-04-20T00:00:00.000000
CERTA-2001-AVI-047 Vulnérabilité dans IPTables sous linux 2.4 2001-04-27T00:00:00.000000 2001-04-27T00:00:00.000000
certa-2001-avi-047 Vulnérabilité dans IPTables sous linux 2.4 2001-04-27T00:00:00.000000 2001-04-27T00:00:00.000000
CERTA-2001-AVI-048 Vulnérabilité dans Microsoft IIS 5.0 2001-05-02T00:00:00.000000 2001-05-02T00:00:00.000000
certa-2001-avi-048 Vulnérabilité dans Microsoft IIS 5.0 2001-05-02T00:00:00.000000 2001-05-02T00:00:00.000000
CERTA-2001-AVI-049 Déni de service sur le contrôleur de domaine Windows 2000 2001-05-09T00:00:00.000000 2001-05-09T00:00:00.000000
certa-2001-avi-049 Déni de service sur le contrôleur de domaine Windows 2000 2001-05-09T00:00:00.000000 2001-05-09T00:00:00.000000
CERTA-2001-AVI-050 Vulnérabilités dans le serveur d'indexation Windows 2001-05-11T00:00:00.000000 2001-05-11T00:00:00.000000
certa-2001-avi-050 Vulnérabilités dans le serveur d'indexation Windows 2001-05-11T00:00:00.000000 2001-05-11T00:00:00.000000
CERTA-2001-AVI-051 Vulnérabilité de Vixie Cron 2001-05-14T00:00:00.000000 2001-05-14T00:00:00.000000
CERTA-2001-AVI-052 Vulnérabilité du protocole HSRP sur les routeurs CISCO 2001-05-14T00:00:00.000000 2001-05-14T00:00:00.000000
certa-2001-avi-051 Vulnérabilité de Vixie Cron 2001-05-14T00:00:00.000000 2001-05-14T00:00:00.000000
certa-2001-avi-052 Vulnérabilité du protocole HSRP sur les routeurs CISCO 2001-05-14T00:00:00.000000 2001-05-14T00:00:00.000000
CERTA-2001-AVI-053 Vulnérabilités dans Microsoft IIS 4.0 et 5.0 2001-05-15T00:00:00.000000 2001-05-15T00:00:00.000000
CERTA-2001-AVI-054 Vulnérabilité de ESP sous SGI IRIX 2001-05-15T00:00:00.000000 2001-05-15T00:00:00.000000
certa-2001-avi-053 Vulnérabilités dans Microsoft IIS 4.0 et 5.0 2001-05-15T00:00:00.000000 2001-05-15T00:00:00.000000
certa-2001-avi-054 Vulnérabilité de ESP sous SGI IRIX 2001-05-15T00:00:00.000000 2001-05-15T00:00:00.000000
CERTA-2001-AVI-055 Vulnérabilités dans Internet Explorer 5.01 et 5.5 2001-05-18T00:00:00.000000 2001-05-18T00:00:00.000000
certa-2001-avi-055 Vulnérabilités dans Internet Explorer 5.01 et 5.5 2001-05-18T00:00:00.000000 2001-05-18T00:00:00.000000
CERTA-2001-AVI-056 Vulnérabilité dans Word lors de l'ouverture de documents RTF 2001-05-22T00:00:00.000000 2001-05-22T00:00:00.000000
certa-2001-avi-056 Vulnérabilité dans Word lors de l'ouverture de documents RTF 2001-05-22T00:00:00.000000 2001-05-22T00:00:00.000000
CERTA-2001-AVI-057 Vulnérabilité dans IOS version 12.1(2)T et 12.1(3)T 2001-05-25T00:00:00.000000 2001-05-25T00:00:00.000000
certa-2001-avi-057 Vulnérabilité dans IOS version 12.1(2)T et 12.1(3)T 2001-05-25T00:00:00.000000 2001-05-25T00:00:00.000000
ID Description Published Updated
CERTA-2009-ALE-011 Vulnérabilité dans Microsoft Office Web Components Control 2009-07-13T00:00:00.000000 2009-08-12T00:00:00.000000
certa-2009-ale-011 Vulnérabilité dans Microsoft Office Web Components Control 2009-07-13T00:00:00.000000 2009-08-12T00:00:00.000000
CERTA-2009-ALE-012 Vulnérabilité dans Mozilla Firefox 2009-07-15T00:00:00.000000 2009-07-17T00:00:00.000000
certa-2009-ale-012 Vulnérabilité dans Mozilla Firefox 2009-07-15T00:00:00.000000 2009-07-17T00:00:00.000000
CERTA-2009-ALE-013 Vulnérabilité Shockwave Flash pour les produits Adobe 2009-07-23T00:00:00.000000 2009-07-31T00:00:00.000000
certa-2009-ale-013 Vulnérabilité Shockwave Flash pour les produits Adobe 2009-07-23T00:00:00.000000 2009-07-31T00:00:00.000000
CERTA-2009-ALE-014 Multiples vulnérabilités du client de messagerie Mozilla Thunderbird 2009-08-07T00:00:00.000000 2013-02-05T00:00:00.000000
certa-2009-ale-014 Multiples vulnérabilités du client de messagerie Mozilla Thunderbird 2009-08-07T00:00:00.000000 2013-02-05T00:00:00.000000
CERTA-2009-ALE-015 Vulnérabilités du serveur FTP de Microsoft IIS 2009-09-01T00:00:00.000000 2009-10-14T00:00:00.000000
certa-2009-ale-015 Vulnérabilités du serveur FTP de Microsoft IIS 2009-09-01T00:00:00.000000 2009-10-14T00:00:00.000000
CERTA-2009-ALE-016 Vulnérabilité de SMBv2 dans Microsoft Windows 2009-09-09T00:00:00.000000 2009-10-13T00:00:00.000000
CERTA-2009-ALE-017 Vulnérabilités dans l'implémentation TCP/IP de divers produits 2009-09-09T00:00:00.000000 2013-02-19T00:00:00.000000
certa-2009-ale-016 Vulnérabilité de SMBv2 dans Microsoft Windows 2009-09-09T00:00:00.000000 2009-10-13T00:00:00.000000
certa-2009-ale-017 Vulnérabilités dans l'implémentation TCP/IP de divers produits 2009-09-09T00:00:00.000000 2013-02-19T00:00:00.000000
CERTA-2009-ALE-018 Vulnérabilité dans Adobe Reader et Adobe Acrobat 2009-10-09T00:00:00.000000 2009-10-14T00:00:00.000000
certa-2009-ale-018 Vulnérabilité dans Adobe Reader et Adobe Acrobat 2009-10-09T00:00:00.000000 2009-10-14T00:00:00.000000
CERTA-2009-ALE-019 Vulnérabilité dans Windows 7 et Windows Server 2008 R2 2009-11-16T00:00:00.000000 2010-06-10T00:00:00.000000
certa-2009-ale-019 Vulnérabilité dans Windows 7 et Windows Server 2008 R2 2009-11-16T00:00:00.000000 2010-06-10T00:00:00.000000
CERTA-2009-ALE-020 Vulnérabilité dans Internet Explorer 2009-11-21T00:00:00.000000 2009-12-09T00:00:00.000000
certa-2009-ale-020 Vulnérabilité dans Internet Explorer 2009-11-21T00:00:00.000000 2009-12-09T00:00:00.000000
CERTA-2009-ALE-021 Vulnérabilité dans Adobe Illustrator 2009-12-10T00:00:00.000000 2010-01-08T00:00:00.000000
certa-2009-ale-021 Vulnérabilité dans Adobe Illustrator 2009-12-10T00:00:00.000000 2010-01-08T00:00:00.000000
CERTA-2009-ALE-022 Vulnérabilité dans TANDBERG MXP 2009-12-11T00:00:00.000000 2009-12-11T00:00:00.000000
certa-2009-ale-022 Vulnérabilité dans TANDBERG MXP 2009-12-11T00:00:00.000000 2009-12-11T00:00:00.000000
CERTA-2009-ALE-023 Vulnérabilité dans Adobe Reader et Adobe Acrobat 2009-12-15T00:00:00.000000 2010-01-13T00:00:00.000000
certa-2009-ale-023 Vulnérabilité dans Adobe Reader et Adobe Acrobat 2009-12-15T00:00:00.000000 2010-01-13T00:00:00.000000
CERTA-2010-ALE-001 Vulnérabilité dans Microsoft Internet Explorer 2010-01-15T00:00:00.000000 2010-01-22T00:00:00.000000
certa-2010-ale-001 Vulnérabilité dans Microsoft Internet Explorer 2010-01-15T00:00:00.000000 2010-01-22T00:00:00.000000
CERTA-2010-ALE-002 Vulnérabilité dans le sous-système MS-DOS de Microsoft Windows 2010-01-21T00:00:00.000000 2010-02-10T00:00:00.000000
certa-2010-ale-002 Vulnérabilité dans le sous-système MS-DOS de Microsoft Windows 2010-01-21T00:00:00.000000 2010-02-10T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated