Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0474 |
N/A
|
The ICQ Webserver allows remote attackers to use … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.427Z |
| CVE-1999-0475 |
N/A
|
A race condition in how procmail handles .procmai… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.003Z |
| CVE-1999-0478 |
N/A
|
Denial of service in HP-UX sendmail 8.8.6 related… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:44.965Z |
| CVE-1999-0479 |
N/A
|
Denial of service Netscape Enterprise Server with… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.311Z |
| CVE-1999-0481 |
N/A
|
Denial of service in "poll" in OpenBSD. |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.310Z |
| CVE-1999-0482 |
N/A
|
OpenBSD kernel crash through TSS handling, as cau… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:44.972Z |
| CVE-1999-0483 |
N/A
|
OpenBSD crash using nlink value in FFS and EXT2FS… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.438Z |
| CVE-1999-0484 |
N/A
|
Buffer overflow in OpenBSD ping. |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.184Z |
| CVE-1999-0485 |
N/A
|
Remote attackers can cause a system crash through… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.367Z |
| CVE-1999-0487 |
N/A
|
The DHTML Edit ActiveX control in Internet Explor… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.569Z |
| CVE-1999-0494 |
N/A
|
Denial of service in WinGate proxy through a buff… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.276Z |
| CVE-1999-0496 |
N/A
|
A Windows NT 4.0 user can gain administrative rig… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.298Z |
| CVE-1999-0513 |
N/A
|
ICMP messages to broadcast addresses are allowed,… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.411Z |
| CVE-1999-0514 |
N/A
|
UDP messages to broadcast addresses are allowed, … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.325Z |
| CVE-1999-0526 |
N/A
|
An X server's access control is disabled (e.g. th… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.611Z |
| CVE-1999-0551 |
N/A
|
HP OpenMail can be misconfigured to allow users t… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.651Z |
| CVE-1999-0566 |
N/A
|
An attacker can write to syslog files from any lo… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.668Z |
| CVE-1999-0612 |
N/A
|
A version of finger is running that exposes valid… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.686Z |
| CVE-1999-0626 |
N/A
|
A version of rusers is running that exposes valid… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.689Z |
| CVE-1999-0627 |
N/A
|
The rexd service is running, which uses weak auth… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.714Z |
| CVE-1999-0628 |
N/A
|
The rwho/rwhod service is running, which exposes … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.691Z |
| CVE-1999-0151 |
N/A
|
The SATAN session key may be disclosed if the use… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:27:57.696Z |
| CVE-1999-0212 |
N/A
|
Solaris rpc.mountd generates error messages that … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:34:50.910Z |
| CVE-1999-0275 |
N/A
|
Denial of service in Windows NT DNS servers by fl… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:34:51.891Z |
| CVE-1999-0280 |
N/A
|
Remote command execution in Microsoft Internet Ex… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:34:51.880Z |
| CVE-1999-0290 |
N/A
|
The WinGate telnet proxy allows remote attackers … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:34:51.794Z |
| CVE-1999-0291 |
N/A
|
The WinGate proxy is installed without a password… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:34:51.855Z |
| CVE-1999-0297 |
N/A
|
Buffer overflow in Vixie Cron library up to versi… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:34:51.897Z |
| CVE-1999-0304 |
N/A
|
mmap function in BSD allows local attackers in th… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:34:51.880Z |
| CVE-1999-0318 |
N/A
|
Buffer overflow in xmcd 2.0p12 allows local users… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:34:51.883Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0474 |
N/A
|
The ICQ Webserver allows remote attackers to use … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.427Z |
| CVE-1999-0475 |
N/A
|
A race condition in how procmail handles .procmai… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.003Z |
| CVE-1999-0478 |
N/A
|
Denial of service in HP-UX sendmail 8.8.6 related… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:44.965Z |
| CVE-1999-0479 |
N/A
|
Denial of service Netscape Enterprise Server with… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.311Z |
| CVE-1999-0481 |
N/A
|
Denial of service in "poll" in OpenBSD. |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.310Z |
| CVE-1999-0482 |
N/A
|
OpenBSD kernel crash through TSS handling, as cau… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:44.972Z |
| CVE-1999-0483 |
N/A
|
OpenBSD crash using nlink value in FFS and EXT2FS… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.438Z |
| CVE-1999-0484 |
N/A
|
Buffer overflow in OpenBSD ping. |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.184Z |
| CVE-1999-0485 |
N/A
|
Remote attackers can cause a system crash through… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.367Z |
| CVE-1999-0487 |
N/A
|
The DHTML Edit ActiveX control in Internet Explor… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.569Z |
| CVE-1999-0494 |
N/A
|
Denial of service in WinGate proxy through a buff… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.276Z |
| CVE-1999-0496 |
N/A
|
A Windows NT 4.0 user can gain administrative rig… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.298Z |
| CVE-1999-0513 |
N/A
|
ICMP messages to broadcast addresses are allowed,… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.411Z |
| CVE-1999-0514 |
N/A
|
UDP messages to broadcast addresses are allowed, … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.325Z |
| CVE-1999-0526 |
N/A
|
An X server's access control is disabled (e.g. th… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.611Z |
| CVE-1999-0551 |
N/A
|
HP OpenMail can be misconfigured to allow users t… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.651Z |
| CVE-1999-0566 |
N/A
|
An attacker can write to syslog files from any lo… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.668Z |
| CVE-1999-0612 |
N/A
|
A version of finger is running that exposes valid… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.686Z |
| CVE-1999-0626 |
N/A
|
A version of rusers is running that exposes valid… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.689Z |
| CVE-1999-0627 |
N/A
|
The rexd service is running, which uses weak auth… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.714Z |
| CVE-1999-0628 |
N/A
|
The rwho/rwhod service is running, which exposes … |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:41:45.691Z |
| CVE-1999-0151 |
N/A
|
The SATAN session key may be disclosed if the use… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:27:57.696Z |
| CVE-1999-0212 |
N/A
|
Solaris rpc.mountd generates error messages that … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:34:50.910Z |
| CVE-1999-0275 |
N/A
|
Denial of service in Windows NT DNS servers by fl… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:34:51.891Z |
| CVE-1999-0280 |
N/A
|
Remote command execution in Microsoft Internet Ex… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:34:51.880Z |
| CVE-1999-0290 |
N/A
|
The WinGate telnet proxy allows remote attackers … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:34:51.794Z |
| CVE-1999-0291 |
N/A
|
The WinGate proxy is installed without a password… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:34:51.855Z |
| CVE-1999-0297 |
N/A
|
Buffer overflow in Vixie Cron library up to versi… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:34:51.897Z |
| CVE-1999-0304 |
N/A
|
mmap function in BSD allows local attackers in th… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:34:51.880Z |
| CVE-1999-0318 |
N/A
|
Buffer overflow in xmcd 2.0p12 allows local users… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:34:51.883Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-0275 | Denial of service in Windows NT DNS servers by flooding port 53 with too many characters. | 1997-06-10T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0083 | getcwd() file descriptor leak in FTP. | 1997-06-11T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0033 | Command execution in Sun systems via buffer overflow in the at program. | 1997-06-12T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1266 | rsh daemon (rshd) generates different error messages when a valid username is provided versus an in… | 1997-06-13T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0957 | MajorCool mj_key_cache program allows local users to modify files via a symlink attack. | 1997-06-18T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1483 | Buffer overflow in zgv in svgalib 1.2.10 and earlier allows local users to execute arbitrary code v… | 1997-06-19T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1192 | Buffer overflow in eeprom in Solaris 2.5.1 and earlier allows local users to gain root privileges v… | 1997-06-24T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1423 | ping in Solaris 2.3 through 2.6 allows local users to cause a denial of service (crash) via a ping … | 1997-06-26T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0074 | Listening TCP ports are sequentially allocated, allowing spoofing attacks. | 1997-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0076 | Buffer overflow in wu-ftp from PASV command causes a core dump. | 1997-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0111 | RIP v1 is susceptible to spoofing. | 1997-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0147 | The aglimpse CGI program of the Glimpse package allows remote execution of arbitrary commands. | 1997-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0150 | The Perl fingerd program allows arbitrary command execution from remote users. | 1997-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0153 | Windows 95/NT out of band (OOB) data denial of service through NETBIOS port, aka WinNuke. | 1997-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0156 | wu-ftpd FTP daemon allows any user and password combination. | 1997-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0169 | NFS allows attackers to read and write any file on the system by specifying a false UID. | 1997-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0184 | When compiled with the -DALLOW_UPDATES option, bind allows dynamic updates to the DNS server, allow… | 1997-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0195 | Denial of service in RPC portmapper allows attackers to register or unregister RPC services or spoo… | 1997-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0219 | Buffer overflow in FTP Serv-U 2.5 allows remote authenticated users to cause a denial of service (c… | 1997-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0250 | Denial of service in Qmail through long SMTP commands. | 1997-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0526 | An X server's access control is disabled (e.g. through an "xhost +" command) and allows anyone to c… | 1997-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0532 | A DNS server allows zone transfers. | 1997-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0533 | A DNS server allows inverse queries. | 1997-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0541 | A password for accessing a WWW URL is guessable. | 1997-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0628 | The rwho/rwhod service is running, which exposes machine status and user information. | 1997-07-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1326 | wu-ftpd 2.4 FTP server does not properly drop privileges when an ABOR (abort file transfer) command… | 1997-07-04T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0031 | JavaScript in Internet Explorer 3.x and 4.x, and Netscape 2.x, 3.x and 4.x, allows remote attackers… | 1997-07-08T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0196 | websendmail in Webgais 1.0 allows a remote user to access arbitrary files and execute arbitrary cod… | 1997-07-08T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0176 | The Webgais program allows a remote user to execute arbitrary commands. | 1997-07-10T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1463 | Windows NT 4.0 before SP3 allows remote attackers to bypass firewall restrictions or cause a denial… | 1997-07-10T04:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-cq94-qf6q-mf2h |
5.3 (3.1)
6.3 (4.0)
|
Pysaml2 improperly initializes encryption vector | 2018-07-16T16:50:30Z | 2024-10-14T15:36:52Z |
| ghsa-mm62-wxc8-cf7m |
9.8 (3.1)
|
Code Execution Through IIFE in serialize-to-js | 2018-07-18T18:27:41Z | 2023-09-13T19:43:49Z |
| ghsa-q4v7-4rhw-9hqm |
9.8 (3.1)
|
Code Execution through IIFE in node-serialize | 2018-07-18T18:27:56Z | 2021-06-23T15:41:17Z |
| ghsa-jcw8-r9xm-32c6 |
|
Command Injection in dns-sync | 2018-07-18T18:28:02Z | 2020-08-31T18:26:20Z |
| ghsa-ww6v-677g-p656 |
10.0 (3.1)
|
Sandbox Breakout in safe-eval | 2018-07-18T18:28:10Z | 2023-09-11T22:19:18Z |
| ghsa-85fq-56wq-gmcf |
7.5 (3.1)
|
Withdrawn Advisory: mariadb was malware | 2018-07-18T18:28:17Z | 2024-04-19T18:09:24Z |
| ghsa-m85c-9mf8-m2m6 |
9.8 (3.1)
9.3 (4.0)
|
Unsafe deserialization in confire | 2018-07-18T18:28:26Z | 2024-09-13T18:29:06Z |
| ghsa-686g-3xr3-x4x6 |
5.3 (3.1)
|
Information Exposure on Case Insensitive File Systems in serve | 2018-07-18T18:33:15Z | 2021-09-01T22:46:06Z |
| ghsa-h24f-9mm4-w336 |
6.1 (3.1)
|
Cross-site Scripting (XSS) - Stored in crud-file-server | 2018-07-18T18:34:27Z | 2023-01-31T01:54:25Z |
| ghsa-qmm9-x5gr-4gfm |
6.1 (3.1)
|
Open Redirect in hekto | 2018-07-18T21:20:12Z | 2023-01-31T01:42:14Z |
| ghsa-w4pv-w56c-mg4v |
7.5 (3.1)
|
Path Traversal in stattic | 2018-07-18T21:20:15Z | 2023-01-31T01:40:33Z |
| ghsa-vfp9-gwrh-wq9g |
7.5 (3.1)
|
Path Traversal in crud-file-server | 2018-07-18T21:20:19Z | 2023-03-01T01:14:15Z |
| ghsa-62g9-6hw5-rwfp |
7.5 (3.1)
|
Path Traversal in resolve-path | 2018-07-18T21:20:25Z | 2023-03-01T01:46:15Z |
| ghsa-rwv8-jvff-jq28 |
7.5 (3.1)
|
Path Traversal in public | 2018-07-18T21:20:30Z | 2023-01-31T01:37:12Z |
| ghsa-mq6c-fh97-4gwv |
7.5 (3.1)
|
Denial of Service vulnerability with large JSON payloads in fastify | 2018-07-18T21:20:34Z | 2023-03-01T01:17:45Z |
| ghsa-wrvr-8mpx-r7pp |
7.5 (3.1)
|
mime Regular Expression Denial of Service when MIME lookup performed on untrusted user input | 2018-07-20T16:20:52Z | 2023-09-12T18:28:52Z |
| ghsa-rvj9-8cvx-3vq9 |
5.9 (3.1)
|
Invalid Curve Attack in node-jose | 2018-07-20T21:10:14Z | 2023-09-06T23:38:57Z |
| ghsa-6fcq-3cm2-j3j5 |
7.8 (3.1)
|
Kcapifony gem for Ruby places database user passwords on the command line | 2018-07-23T19:50:11Z | 2023-07-31T20:51:51Z |
| ghsa-g982-9r8g-6qxw |
5.5 (3.1)
|
Ciborg gem for Ruby allows local users to write files and gain privileges via Symlink | 2018-07-23T19:50:15Z | 2023-07-05T17:57:47Z |
| ghsa-69mv-3642-wj3w |
|
Low severity vulnerability that affects sensu | 2018-07-23T19:50:22Z | 2021-12-02T22:56:27Z |
| ghsa-pq3x-96c3-xgjg |
|
Moderate severity vulnerability that affects Products.PlonePAS | 2018-07-23T19:50:29Z | 2025-04-09T19:45:47Z |
| ghsa-6h52-4vmh-8x4f |
7.5 (3.1)
8.7 (4.0)
|
feedparser denial of service vulnerability | 2018-07-23T19:50:33Z | 2024-09-20T17:28:00Z |
| ghsa-pvhp-v9qp-xf5r |
9.8 (3.1)
9.3 (4.0)
|
Django-piston and Django-tastypie do not properly deserialize YAML data | 2018-07-23T19:50:48Z | 2024-09-16T23:00:29Z |
| ghsa-pcwm-8jc3-qxvj |
7.5 (3.1)
8.7 (4.0)
|
Plone Denial of Service vulnerability | 2018-07-23T19:50:52Z | 2024-10-11T21:04:36Z |
| ghsa-p7h9-vf92-5fj5 |
6.1 (3.1)
5.3 (4.0)
|
Cross-site scripting in Products.CMFPlone and Products.PasswordResetTool | 2018-07-23T19:50:57Z | 2024-10-14T21:44:29Z |
| ghsa-3qpr-7rmg-73v8 |
7.5 (3.1)
8.7 (4.0)
|
Plone and Zope2 affected by Race Condition | 2018-07-23T19:51:02Z | 2024-10-11T21:23:40Z |
| ghsa-5j2h-h5hg-3wf8 |
7.5 (3.1)
8.2 (4.0)
|
Cross-site request forgery in Django | 2018-07-23T19:51:10Z | 2024-09-16T21:30:38Z |
| ghsa-48vv-2pmq-9fvv |
7.5 (3.1)
8.7 (4.0)
|
Plone and Zope2 do not reseed pseudo-random number generator | 2018-07-23T19:51:14Z | 2024-10-09T21:08:59Z |
| ghsa-h95j-h2rv-qrg4 |
7.5 (3.1)
8.7 (4.0)
|
Django Cross-Site Request Forgery vulnerability | 2018-07-23T19:51:19Z | 2024-09-16T22:05:38Z |
| ghsa-v7q8-wvvh-c97p |
|
Moderate severity vulnerability that affects Zope2 | 2018-07-23T19:51:28Z | 2020-06-16T21:57:13Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2014-11 |
|
pip 1.3 through 1.5.6 allows local users to cause a denial of service (prevention of pack… | pip | 2014-11-24T15:59:00Z | 2021-07-05T00:01:24.413265Z |
| pysec-2015-36 |
|
Buffer overflow in the RiffVideo::infoTagsHandler function in riffvideo.cpp in Exiv2 0.24… | exiv2 | 2015-01-02T20:59:00Z | 2024-11-21T14:22:45.931449Z |
| pysec-2015-16 |
|
Pillow before 2.7.0 allows remote attackers to cause a denial of service via a compressed… | pillow | 2015-01-16T16:59:00Z | 2021-07-05T00:01:23.853626Z |
| pysec-2015-4 |
|
Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.x before 1.7.3 allows remote attackers… | django | 2015-01-16T16:59:00Z | 2021-07-05T00:01:19.325962Z |
| pysec-2015-5 |
|
The django.util.http.is_safe_url function in Django before 1.4.18, 1.6.x before 1.6.10, a… | django | 2015-01-16T16:59:00Z | 2021-07-05T00:01:19.540383Z |
| pysec-2015-6 |
|
The django.views.static.serve view in Django before 1.4.18, 1.6.x before 1.6.10, and 1.7.… | django | 2015-01-16T16:59:00Z | 2021-07-05T00:01:19.682404Z |
| pysec-2015-7 |
|
ModelMultipleChoiceField in Django 1.6.x before 1.6.10 and 1.7.x before 1.7.3, when show_… | django | 2015-01-16T16:59:00Z | 2021-07-05T00:01:19.802913Z |
| pysec-2015-29 |
|
RhodeCode before 2.2.7 and Kallithea 0.1 allows remote authenticated users to obtain API … | kallithea | 2015-02-16T15:59:00Z | 2021-07-25T23:49:37.203310Z |
| pysec-2015-32 |
|
RhodeCode before 2.2.7 and Kallithea 0.1 allows remote authenticated users to obtain API … | rhodecode | 2015-02-16T15:59:00Z | 2021-07-25T23:34:53.419876Z |
| pysec-2015-33 |
|
RhodeCode before 2.2.7 allows remote authenticated users to obtain API keys and other sen… | rhodecode | 2015-02-16T15:59:00Z | 2021-07-25T23:34:53.466212Z |
| pysec-2015-37 |
|
OpenStack Image Registry and Delivery Service (Glance) 2014.2 through 2014.2.2 does not p… | glance | 2015-02-24T15:59:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2015-38 |
|
OpenStack Image Registry and Delivery Service (Glance) 2014.2 through 2014.2.2 does not p… | glance | 2015-02-24T15:59:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2015-8 |
|
Cross-site scripting (XSS) vulnerability in the contents function in admin/helpers.py in … | django | 2015-03-12T14:59:00Z | 2021-07-05T00:01:19.894697Z |
| pysec-2015-17 |
|
The resolve_redirects function in sessions.py in requests 2.1.0 through 2.5.3 allows remo… | requests | 2015-03-18T16:59:00Z | 2021-07-05T00:01:25.716066Z |
| pysec-2015-18 |
|
The utils.html.strip_tags function in Django 1.6.x before 1.6.11, 1.7.x before 1.7.7, and… | django | 2015-03-25T14:59:00Z | 2021-09-01T08:35:41.398239Z |
| pysec-2015-9 |
|
The utils.http.is_safe_url function in Django before 1.4.20, 1.5.x, 1.6.x before 1.6.11, … | django | 2015-03-25T14:59:00Z | 2021-09-01T08:35:43.249549Z |
| pysec-2015-14 |
|
The _validaterepo function in sshpeer in Mercurial before 3.2.4 allows remote attackers t… | mercurial | 2015-03-31T14:59:00Z | 2021-07-05T00:01:22.697962Z |
| pysec-2015-34 |
|
The build_index_from_tree function in index.py in Dulwich before 0.9.9 allows remote atta… | dulwich | 2015-03-31T14:59:00Z | 2021-08-27T03:22:03.389388Z |
| pysec-2015-35 |
|
Buffer overflow in the C implementation of the apply_delta function in _pack.c in Dulwich… | dulwich | 2015-03-31T14:59:00Z | 2021-08-27T03:22:03.427700Z |
| pysec-2015-30 |
|
The s3_token middleware in OpenStack keystonemiddleware before 1.6.0 and python-keystonec… | keystonemiddleware | 2015-04-17T17:59:00Z | 2021-07-25T23:34:39.021539Z |
| pysec-2015-31 |
|
The s3_token middleware in OpenStack keystonemiddleware before 1.6.0 and python-keystonec… | python-keystoneclient | 2015-04-17T17:59:00Z | 2021-07-25T23:34:52.173858Z |
| pysec-2015-12 |
|
django-markupfield before 1.3.2 uses the default docutils RESTRUCTUREDTEXT_FILTER_SETTING… | django-markupfield | 2015-04-24T14:59:00Z | 2021-07-05T00:01:17.695542Z |
| pysec-2015-15 |
|
The Jpeg2KImagePlugin plugin in Pillow before 2.5.3 allows remote attackers to cause a de… | pillow | 2015-05-01T15:59:00Z | 2021-07-05T00:01:23.790243Z |
| pysec-2015-19 |
|
The session.flush function in the cached_db backend in Django 1.8.x before 1.8.2 does not… | django | 2015-06-02T14:59:00Z | 2021-07-15T02:22:09.577532Z |
| pysec-2015-3 |
|
The admin command in ceph-deploy before 1.5.25 uses world-readable permissions for /etc/c… | ceph-deploy | 2015-06-08T14:59:00Z | 2021-07-05T00:01:17.307671Z |
| pysec-2015-2 |
|
ceph-deploy before 1.5.23 uses weak permissions (644) for ceph/ceph.client.admin.keyring,… | ceph-deploy | 2015-06-16T16:59:00Z | 2021-07-05T00:01:17.275200Z |
| pysec-2015-10 |
|
Django before 1.4.21, 1.5.x through 1.6.x, 1.7.x before 1.7.9, and 1.8.x before 1.8.3 use… | django | 2015-07-14T17:59:00Z | 2021-07-05T00:01:20.182098Z |
| pysec-2015-20 |
|
The session backends in Django before 1.4.21, 1.5.x through 1.6.x, 1.7.x before 1.7.9, an… | django | 2015-07-14T17:59:00Z | 2021-08-11T21:51:02.776258Z |
| pysec-2015-21 |
|
validators.URLValidator in Django 1.8.x before 1.8.3 allows remote attackers to cause a d… | django | 2015-07-14T17:59:00Z | 2021-07-15T02:22:09.798596Z |
| pysec-2015-1 |
|
Ansible before 1.9.2 does not verify that the server hostname matches a domain name in th… | ansible | 2015-08-12T14:59:00Z | 2021-07-02T02:41:33.423322Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2022-5566 | Malicious code in qunit-begin (npm) | 2022-05-31T13:13:55Z | 2022-05-31T13:14:05Z |
| mal-2022-5566 | Malicious code in qunit-begin (npm) | 2022-05-31T13:13:55Z | 2022-05-31T13:14:05Z |
| MAL-2022-1863 | Malicious code in ceye-test-0001 (npm) | 2022-05-31T13:13:56Z | 2022-05-31T13:13:56Z |
| MAL-2022-4949 | Malicious code in npmupload_test-xxxxxxxxxxxxx (npm) | 2022-05-31T13:13:56Z | 2022-05-31T13:14:04Z |
| mal-2022-1863 | Malicious code in ceye-test-0001 (npm) | 2022-05-31T13:13:56Z | 2022-05-31T13:13:56Z |
| mal-2022-4949 | Malicious code in npmupload_test-xxxxxxxxxxxxx (npm) | 2022-05-31T13:13:56Z | 2022-05-31T13:14:04Z |
| MAL-2022-4318 | Malicious code in linter-marlint (npm) | 2022-05-31T13:14:46Z | 2022-05-31T13:14:47Z |
| MAL-2022-5636 | Malicious code in react-devtools-release-script (npm) | 2022-05-31T13:14:46Z | 2022-05-31T13:14:47Z |
| MAL-2022-7154 | Malicious code in wireit-website (npm) | 2022-05-31T13:14:46Z | 2022-05-31T13:14:47Z |
| mal-2022-4318 | Malicious code in linter-marlint (npm) | 2022-05-31T13:14:46Z | 2022-05-31T13:14:47Z |
| mal-2022-5636 | Malicious code in react-devtools-release-script (npm) | 2022-05-31T13:14:46Z | 2022-05-31T13:14:47Z |
| mal-2022-7154 | Malicious code in wireit-website (npm) | 2022-05-31T13:14:46Z | 2022-05-31T13:14:47Z |
| MAL-2022-4446 | Malicious code in maddysmith-test (npm) | 2022-05-31T13:15:19Z | 2022-05-31T13:15:20Z |
| mal-2022-4446 | Malicious code in maddysmith-test (npm) | 2022-05-31T13:15:19Z | 2022-05-31T13:15:20Z |
| MAL-2022-3647 | Malicious code in hls-outreach-sms (npm) | 2022-05-31T13:16:10Z | 2022-05-31T13:16:10Z |
| MAL-2022-5299 | Malicious code in perfetto-ui (npm) | 2022-05-31T13:16:10Z | 2022-05-31T13:16:10Z |
| MAL-2022-6263 | Malicious code in spotify.github.io (npm) | 2022-05-31T13:16:10Z | 2022-05-31T13:16:14Z |
| MAL-2022-7071 | Malicious code in web-playback-sdk-sample-app (npm) | 2022-05-31T13:16:10Z | 2022-05-31T13:16:10Z |
| mal-2022-3647 | Malicious code in hls-outreach-sms (npm) | 2022-05-31T13:16:10Z | 2022-05-31T13:16:10Z |
| mal-2022-5299 | Malicious code in perfetto-ui (npm) | 2022-05-31T13:16:10Z | 2022-05-31T13:16:10Z |
| mal-2022-6263 | Malicious code in spotify.github.io (npm) | 2022-05-31T13:16:10Z | 2022-05-31T13:16:14Z |
| mal-2022-7071 | Malicious code in web-playback-sdk-sample-app (npm) | 2022-05-31T13:16:10Z | 2022-05-31T13:16:10Z |
| MAL-2022-2927 | Malicious code in express-lastest (npm) | 2022-05-31T13:18:42Z | 2022-05-31T13:18:43Z |
| mal-2022-2927 | Malicious code in express-lastest (npm) | 2022-05-31T13:18:42Z | 2022-05-31T13:18:43Z |
| MAL-2022-2017 | Malicious code in colors-rgb (npm) | 2022-05-31T13:19:32Z | 2022-05-31T13:19:33Z |
| mal-2022-2017 | Malicious code in colors-rgb (npm) | 2022-05-31T13:19:32Z | 2022-05-31T13:19:33Z |
| MAL-2022-2108 | Malicious code in com.unity.xr.magicleap (npm) | 2022-05-31T13:22:05Z | 2022-05-31T13:22:06Z |
| MAL-2022-2751 | Malicious code in enterprise_api_app (npm) | 2022-05-31T13:22:05Z | 2022-05-31T13:22:06Z |
| MAL-2022-6084 | Malicious code in sherlocksecure (npm) | 2022-05-31T13:22:05Z | 2022-05-31T13:22:06Z |
| mal-2022-2108 | Malicious code in com.unity.xr.magicleap (npm) | 2022-05-31T13:22:05Z | 2022-05-31T13:22:06Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-1193 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2018-08-08T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2023-2929 | cobbler: Schwachstelle ermöglicht Manipulation von Dateien | 2018-08-09T22:00:00.000+00:00 | 2023-11-14T23:00:00.000+00:00 |
| wid-sec-w-2024-3749 | PostgreSQL: Mehrere Schwachstellen | 2018-08-09T22:00:00.000+00:00 | 2024-12-23T23:00:00.000+00:00 |
| wid-sec-w-2023-0508 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2018-08-14T22:00:00.000+00:00 | 2023-02-28T23:00:00.000+00:00 |
| wid-sec-w-2023-0343 | Red Hat OpenStack-Nova: Schwachstelle ermöglicht Denial of Service | 2018-08-20T22:00:00.000+00:00 | 2023-02-12T23:00:00.000+00:00 |
| wid-sec-w-2023-2151 | ImageMagick: Mehrere Schwachstellen ermöglichen Denial of Service | 2018-08-22T22:00:00.000+00:00 | 2024-03-19T23:00:00.000+00:00 |
| wid-sec-w-2024-0283 | RSA BSAFE: Mehrere Schwachstellen | 2018-08-28T22:00:00.000+00:00 | 2024-02-04T23:00:00.000+00:00 |
| wid-sec-w-2024-2003 | QEMU: Schwachstelle ermöglicht Denial of Service | 2018-08-28T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2023-2928 | Cobbler: Mehrere Schwachstellen | 2018-08-29T22:00:00.000+00:00 | 2023-11-14T23:00:00.000+00:00 |
| wid-sec-w-2023-2150 | ImageMagick: Mehrere Schwachstellen | 2018-09-02T22:00:00.000+00:00 | 2024-03-19T23:00:00.000+00:00 |
| wid-sec-w-2023-1157 | GNOME: Mehrere Schwachstellen | 2018-09-03T22:00:00.000+00:00 | 2023-05-23T22:00:00.000+00:00 |
| wid-sec-w-2024-1910 | ImageMagick: Mehrere Schwachstellen | 2018-09-03T22:00:00.000+00:00 | 2024-08-22T22:00:00.000+00:00 |
| wid-sec-w-2023-1642 | cURL: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten | 2018-09-04T22:00:00.000+00:00 | 2025-02-04T23:00:00.000+00:00 |
| wid-sec-w-2023-1852 | poppler: Schwachstelle ermöglicht Denial of Service | 2018-09-06T22:00:00.000+00:00 | 2023-07-20T22:00:00.000+00:00 |
| wid-sec-w-2023-2149 | ImageMagick: Mehrere Schwachstellen | 2018-09-09T22:00:00.000+00:00 | 2024-03-19T23:00:00.000+00:00 |
| wid-sec-w-2024-0239 | Apache ActiveMQ: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2018-09-10T22:00:00.000+00:00 | 2024-07-23T22:00:00.000+00:00 |
| wid-sec-w-2024-1181 | Python: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2018-09-18T22:00:00.000+00:00 | 2024-08-28T22:00:00.000+00:00 |
| wid-sec-w-2025-0993 | MongoDB: Schwachstelle ermöglicht Denial of Service | 2018-09-20T22:00:00.000+00:00 | 2025-05-11T22:00:00.000+00:00 |
| wid-sec-w-2023-0460 | Apache Tomcat: Schwachstelle ermöglicht Manipulation von Dateien | 2018-10-03T22:00:00.000+00:00 | 2023-02-22T23:00:00.000+00:00 |
| wid-sec-w-2024-1909 | ImageMagick: Schwachstellen ermöglicen Offenlegung von Informationen | 2018-10-03T22:00:00.000+00:00 | 2024-08-28T22:00:00.000+00:00 |
| wid-sec-w-2024-2002 | QEMU: Schwachstelle ermöglicht Denial of Service | 2018-10-03T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2024-1908 | ImageMagick: Mehrere Schwachstellen ermöglichen Denial of Service | 2018-10-07T22:00:00.000+00:00 | 2024-08-22T22:00:00.000+00:00 |
| wid-sec-w-2024-2001 | QEMU: Mehrere Schwachstellen ermöglichen Denial of Service | 2018-10-07T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-0249 | ClamAV: Mehrere Schwachstellen ermöglichen Denial of Service | 2018-10-11T22:00:00.000+00:00 | 2025-02-03T23:00:00.000+00:00 |
| wid-sec-w-2024-1051 | libssh: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2018-10-16T22:00:00.000+00:00 | 2024-05-07T22:00:00.000+00:00 |
| wid-sec-w-2024-3599 | Ansible: Schwachstelle ermöglicht Offenlegung von Informationen | 2018-10-23T22:00:00.000+00:00 | 2024-12-03T23:00:00.000+00:00 |
| wid-sec-w-2023-2717 | Squid: Mehrere Schwachstellen | 2018-10-28T23:00:00.000+00:00 | 2023-10-19T22:00:00.000+00:00 |
| wid-sec-w-2023-3084 | OpenSSL: Schwachstelle ermöglicht die Offenlegung des privaten Schlüssels | 2018-10-28T23:00:00.000+00:00 | 2024-11-25T23:00:00.000+00:00 |
| wid-sec-w-2025-0391 | systemd: Mehrere Schwachstellen | 2018-10-28T23:00:00.000+00:00 | 2025-02-17T23:00:00.000+00:00 |
| wid-sec-w-2023-3083 | OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2018-10-29T23:00:00.000+00:00 | 2024-11-25T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0017 | Kwetsbaarheden verholpen in Ivanti Endpoint Manager | 2025-01-15T11:59:32.488132Z | 2025-01-15T11:59:32.488132Z |
| ncsc-2025-0018 | Kwetsbaarheden verholpen in Fortinet FortiSwitch, FortiManager, FortiAnalyzer, FortiOS en FortiProxy | 2025-01-15T13:25:32.904961Z | 2025-01-15T13:25:32.904961Z |
| ncsc-2025-0019 | Kwetsbaarheden verholpen in Schneider Electric Modicon | 2025-01-16T11:46:16.661689Z | 2025-01-16T11:46:16.661689Z |
| ncsc-2025-0020 | Kwetsbaarheden verholpen in Oracle Database producten | 2025-01-22T13:30:16.354373Z | 2025-01-22T13:30:16.354373Z |
| ncsc-2025-0021 | Kwetsbaarheden verholpen in Oracle Communications | 2025-01-22T13:30:50.189632Z | 2025-01-22T13:30:50.189632Z |
| ncsc-2025-0022 | Kwetsbaarheden verholpen in Oracle Enterprise Manager | 2025-01-22T13:31:16.019294Z | 2025-01-22T13:31:16.019294Z |
| ncsc-2025-0023 | Kwetsbaarheden verholpen in Oracle PeopleSoft | 2025-01-22T13:31:17.380797Z | 2025-01-22T13:31:17.380797Z |
| ncsc-2025-0024 | Kwetsbaarheden verholpen in Oracle MySQL | 2025-01-22T13:32:27.142159Z | 2025-01-22T13:32:27.142159Z |
| ncsc-2025-0025 | Kwetsbaarheden verholpen in Oracle Financial Services | 2025-01-22T13:33:00.723963Z | 2025-01-22T13:33:00.723963Z |
| ncsc-2025-0026 | Kwetsbaarheden verholpen in Oracle JD Edwards | 2025-01-22T13:34:42.937250Z | 2025-01-22T13:34:42.937250Z |
| ncsc-2025-0027 | Kwetsbaarheden verholpen in Oracle Fusion Middleware | 2025-01-22T13:36:27.908718Z | 2025-01-22T13:36:27.908718Z |
| ncsc-2025-0028 | Kwetsbaarheden verholpen in Oracle Analytics | 2025-01-22T13:36:58.196605Z | 2025-01-22T13:36:58.196605Z |
| ncsc-2025-0029 | Kwetsbaarheid verholpen in SonicWall SMA1000 Appliance | 2025-01-23T13:50:32.719670Z | 2025-01-23T13:50:32.719670Z |
| ncsc-2025-0030 | Kwetsbaarheid verholpen in Cisco BroadWorks | 2025-01-23T13:53:16.250734Z | 2025-01-23T13:53:16.250734Z |
| ncsc-2025-0031 | Kwetsbaarheid verholpen in Cisco Meeting Management | 2025-01-23T13:56:01.391387Z | 2025-01-23T13:56:01.391387Z |
| ncsc-2025-0032 | Kwetsbaarheden verholpen in Apple macOS | 2025-01-28T10:37:38.942515Z | 2025-01-28T10:37:38.942515Z |
| ncsc-2025-0033 | Kwetsbaarheden verholpen in Oracle E-Business Suite | 2025-01-28T10:43:20.128933Z | 2025-01-28T10:43:20.128933Z |
| ncsc-2025-0034 | Kwetsbaarheden verholpen in Apple iPadOS en iOS | 2025-01-28T11:31:14.861619Z | 2025-01-28T11:31:14.861619Z |
| ncsc-2025-0035 | Kwetsbaarheden verholpen in Rockwell Automation FactoryTalk | 2025-01-29T10:32:40.594073Z | 2025-01-29T10:32:40.594073Z |
| ncsc-2025-0036 | Kwetsbaarheden verholpen in Rockwell Automation FactoryTalk | 2025-01-29T10:35:51.164484Z | 2025-01-29T10:35:51.164484Z |
| ncsc-2025-0037 | Kwetsbaarheden verholpen in VMware Aria Operations | 2025-01-31T12:25:21.454904Z | 2025-01-31T12:25:21.454904Z |
| ncsc-2025-0038 | Kwetsbaarheden verholpen in Zimbra Collaboration | 2025-02-04T09:10:55.525420Z | 2025-02-04T09:10:55.525420Z |
| ncsc-2025-0039 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2025-02-04T09:13:08.342699Z | 2025-02-04T09:13:08.342699Z |
| ncsc-2025-0040 | Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird | 2025-02-07T07:33:40.643635Z | 2025-02-07T07:33:40.643635Z |
| ncsc-2025-0041 | Kwetsbaarheden verholpen in F5 BIG-IP | 2025-02-07T07:38:11.981975Z | 2025-02-11T06:51:17.629249Z |
| ncsc-2025-0042 | Kwetsbaarheden verholpen in Cisco AsyncOS Software | 2025-02-07T07:41:10.612134Z | 2025-02-07T07:41:10.612134Z |
| ncsc-2025-0043 | Kwetsbaarheden verholpen in Cisco IOS, IOS XE en IOS XR Software | 2025-02-07T07:44:34.306225Z | 2025-02-11T06:53:00.177478Z |
| ncsc-2025-0044 | Kwetsbaarheden verholpen in Cisco Identity Services Engine | 2025-02-07T07:50:13.796001Z | 2025-02-07T07:50:13.796001Z |
| ncsc-2025-0045 | Kwetsbaarheden verholpen in SAP producten | 2025-02-11T09:08:48.427126Z | 2025-02-11T09:08:48.427126Z |
| ncsc-2025-0046 | Kwetsbaarheid verholpen in Apple iOS en iPadOS | 2025-02-11T09:54:03.266145Z | 2025-02-11T09:54:03.266145Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-640732 | SSA-640732: Authentication Bypass Vulnerability in Siveillance Video Mobile Server | 2022-10-21T00:00:00Z | 2022-10-21T00:00:00Z |
| ssa-120378 | SSA-120378: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2022-11-08T00:00:00Z | 2023-06-13T00:00:00Z |
| ssa-371761 | SSA-371761: Arbitrary Code Execution Vulnerability in the Logback Component of SINEC NMS before V1.0.3 | 2022-11-08T00:00:00Z | 2022-11-08T00:00:00Z |
| ssa-478960 | SSA-478960: Missing CSRF Protection in the Web Server Login Page of Industrial Controllers | 2022-11-08T00:00:00Z | 2023-09-12T00:00:00Z |
| ssa-506569 | SSA-506569: Multiple Vulnerabilities in SCALANCE W1750D | 2022-11-08T00:00:00Z | 2023-02-14T00:00:00Z |
| ssa-568428 | SSA-568428: Weak Key Protection Vulnerability in SINUMERIK ONE and SINUMERIK MC | 2022-11-08T00:00:00Z | 2023-02-14T00:00:00Z |
| ssa-570294 | SSA-570294: Multiple Vulnerabilities in SICAM Q100 Before V2.50 | 2022-11-08T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-587547 | SSA-587547: Unencrypted Storage of User Credentials in QMS Automotive | 2022-11-08T00:00:00Z | 2023-09-12T00:00:00Z |
| ssa-787941 | SSA-787941: Denial of Service Vulnerability in RUGGEDCOM ROS devices | 2022-11-08T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-853037 | SSA-853037: File Parsing Vulnerabilities in Parasolid | 2022-11-08T00:00:00Z | 2022-11-08T00:00:00Z |
| ssa-180579 | SSA-180579: Privilege Management Vulnerability and Multiple Nucleus RTOS Vulnerabilities in APOGEE/TALON Field Panels before V3.5.5/V2.8.20 | 2022-12-13T00:00:00Z | 2023-08-08T00:00:00Z |
| ssa-210822 | SSA-210822: Improper Access Control Vulnerability in Mendix Workflow Commons Module | 2022-12-13T00:00:00Z | 2023-01-10T00:00:00Z |
| ssa-223771 | SSA-223771: SISCO Stack Vulnerability in SIPROTEC 5 Devices | 2022-12-13T00:00:00Z | 2023-08-08T00:00:00Z |
| ssa-224632 | SSA-224632: Improper Access Control Vulnerability in Mendix Email Connector Module | 2022-12-13T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-274282 | SSA-274282: Cross Site Scripting Vulnerability in PLM Help Server V4.2 | 2022-12-13T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-333517 | SSA-333517: Multiple Vulnerabilities in SCALANCE SC-600 Family before V3.0 | 2022-12-13T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-360681 | SSA-360681: Datalogics File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2022-12-13T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-363821 | SSA-363821: Multiple Vulnerabilities in SCALANCE X-200RNA Switch Devices before V3.2.7 | 2022-12-13T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-382653 | SSA-382653: Multiple Denial of Service Vulnerabilities in Industrial Products | 2022-12-13T00:00:00Z | 2023-09-12T00:00:00Z |
| ssa-408105 | SSA-408105: Buffer Overflow Vulnerabilities in OpenSSL 3.0 Affecting Siemens Products | 2022-12-13T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-412672 | SSA-412672: Multiple OpenSSL and OpenSSH Vulnerabilities in SCALANCE X-200RNA Switch Devices before V3.2.7 | 2022-12-13T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-413565 | SSA-413565: Multiple Vulnerabilities in SCALANCE Products | 2022-12-13T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-436469 | SSA-436469: TCP Vulnerability in APOGEE/TALON Field Panels | 2022-12-13T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-547714 | SSA-547714: Argument Injection Vulnerability in SIMATIC WinCC OA Ultralight Client | 2022-12-13T00:00:00Z | 2023-01-10T00:00:00Z |
| ssa-552874 | SSA-552874: Denial of Service Vulnerability in SIPROTEC 5 Devices | 2022-12-13T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-588101 | SSA-588101: Multiple File Parsing Vulnerabilities in Parasolid | 2022-12-13T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-700053 | SSA-700053: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2022-12-13T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-792594 | SSA-792594: Host Header Injection Vulnerability in Polarion ALM | 2022-12-13T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-849072 | SSA-849072: Several Vulnerabilities in SICAM PAS before V8.06 | 2022-12-13T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-930100 | SSA-930100: Privilege Escalation Vulnerability in Simcenter STAR-CCM+ | 2022-12-13T00:00:00Z | 2023-07-11T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2003:041 | Red Hat Security Advisory: : : : Updated VNC packages fix replay and cookie vulnerabilities | 2003-02-21T08:40:00+00:00 | 2025-11-21T17:25:30+00:00 |
| rhsa-2003_041 | Red Hat Security Advisory: : : : Updated VNC packages fix replay and cookie vulnerabilities | 2003-02-21T08:40:00+00:00 | 2024-11-21T22:33:09+00:00 |
| rhsa-2003:030 | Red Hat Security Advisory: lynx security update | 2003-02-21T08:41:00+00:00 | 2025-11-21T17:25:27+00:00 |
| rhsa-2003_030 | Red Hat Security Advisory: lynx security update | 2003-02-21T08:41:00+00:00 | 2024-11-21T22:37:23+00:00 |
| rhsa-2003:058 | Red Hat Security Advisory: shadow-utils security update | 2003-02-25T14:56:00+00:00 | 2025-11-21T17:25:36+00:00 |
| rhsa-2003_058 | Red Hat Security Advisory: shadow-utils security update | 2003-02-25T14:56:00+00:00 | 2024-11-21T22:39:14+00:00 |
| rhsa-2003:033 | Red Hat Security Advisory: tcpdump security update | 2003-02-26T15:17:00+00:00 | 2025-11-21T17:25:32+00:00 |
| rhsa-2003_033 | Red Hat Security Advisory: tcpdump security update | 2003-02-26T15:17:00+00:00 | 2024-11-21T22:37:44+00:00 |
| rhsa-2003:068 | Red Hat Security Advisory: vnc security update | 2003-02-26T16:23:00+00:00 | 2025-11-21T17:25:40+00:00 |
| rhsa-2003_068 | Red Hat Security Advisory: vnc security update | 2003-02-26T16:23:00+00:00 | 2024-11-21T22:33:13+00:00 |
| rhsa-2003:038 | Red Hat Security Advisory: im security update | 2003-02-26T19:46:00+00:00 | 2025-11-21T17:25:29+00:00 |
| rhsa-2003_038 | Red Hat Security Advisory: im security update | 2003-02-26T19:46:00+00:00 | 2024-11-21T22:35:03+00:00 |
| rhsa-2003:082 | Red Hat Security Advisory: apache, openssl, php, tomcat security update for Stronghold | 2003-03-03T09:16:00+00:00 | 2025-11-21T17:25:44+00:00 |
| rhsa-2003_082 | Red Hat Security Advisory: apache, openssl, php, tomcat security update for Stronghold | 2003-03-03T09:16:00+00:00 | 2024-11-21T22:41:49+00:00 |
| rhsa-2003:073 | Red Hat Security Advisory: : Updated sendmail packages fix critical security issues | 2003-03-03T17:04:00+00:00 | 2025-11-21T17:25:41+00:00 |
| rhsa-2003_073 | Red Hat Security Advisory: : Updated sendmail packages fix critical security issues | 2003-03-03T17:04:00+00:00 | 2024-11-21T22:40:25+00:00 |
| rhsa-2003:074 | Red Hat Security Advisory: sendmail security update | 2003-03-03T17:05:00+00:00 | 2025-11-21T17:25:42+00:00 |
| rhsa-2003_074 | Red Hat Security Advisory: sendmail security update | 2003-03-03T17:05:00+00:00 | 2024-11-21T22:40:30+00:00 |
| rhsa-2003:028 | Red Hat Security Advisory: pam security update | 2003-03-05T16:07:00+00:00 | 2025-11-21T17:25:26+00:00 |
| rhsa-2003_028 | Red Hat Security Advisory: pam security update | 2003-03-05T16:07:00+00:00 | 2024-11-21T22:35:59+00:00 |
| rhsa-2003:062 | Red Hat Security Advisory: : Updated OpenSSL packages fix timing attack | 2003-03-06T15:10:00+00:00 | 2025-11-21T17:25:37+00:00 |
| rhsa-2003_062 | Red Hat Security Advisory: : Updated OpenSSL packages fix timing attack | 2003-03-06T15:10:00+00:00 | 2024-11-21T22:41:37+00:00 |
| rhsa-2003:086 | Red Hat Security Advisory: : : : Updated file packages fix vulnerability | 2003-03-07T15:00:00+00:00 | 2025-11-21T17:25:44+00:00 |
| rhsa-2003_086 | Red Hat Security Advisory: : : : Updated file packages fix vulnerability | 2003-03-07T15:00:00+00:00 | 2024-11-21T22:42:03+00:00 |
| rhsa-2003:087 | Red Hat Security Advisory: file security update | 2003-03-10T12:36:00+00:00 | 2025-11-21T17:25:45+00:00 |
| rhsa-2003_087 | Red Hat Security Advisory: file security update | 2003-03-10T12:36:00+00:00 | 2024-11-21T22:42:06+00:00 |
| rhsa-2003:063 | Red Hat Security Advisory: openssl security update | 2003-03-10T15:18:00+00:00 | 2025-11-21T17:25:37+00:00 |
| rhsa-2003_063 | Red Hat Security Advisory: openssl security update | 2003-03-10T15:18:00+00:00 | 2024-11-21T22:41:41+00:00 |
| rhsa-2003:055 | Red Hat Security Advisory: rxvt security update | 2003-03-11T08:52:00+00:00 | 2025-11-21T17:25:36+00:00 |
| rhsa-2003_055 | Red Hat Security Advisory: rxvt security update | 2003-03-11T08:52:00+00:00 | 2024-11-21T22:38:56+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-14-073-01 | Siemens SIMATIC S7-1500 CPU Firmware Vulnerabilities | 2014-12-15T07:00:00.000000Z | 2025-06-09T19:44:18.044591Z |
| icsa-14-079-01 | Siemens SIMATIC S7-1200 Improper Input Validation Vulnerabilities | 2014-12-21T07:00:00.000000Z | 2025-06-09T19:45:14.365556Z |
| icsa-14-079-02 | Siemens SIMATIC S7-1200 Vulnerabilities | 2014-12-21T07:00:00.000000Z | 2025-06-09T19:45:26.869178Z |
| icsa-14-079-03 | Advantech WebAccess Vulnerabilities | 2014-12-21T07:00:00.000000Z | 2025-06-09T19:46:04.209691Z |
| icsa-14-084-01 | Festo CECX-X-(C1/M1) Controller Vulnerabilities | 2014-12-26T07:00:00.000000Z | 2025-06-06T22:55:26.819560Z |
| icsa-14-086-01a | Schneider Electric Serial Modbus Driver Buffer Overflow (Update A) | 2014-12-28T07:00:00.000000Z | 2025-06-25T22:09:32.885385Z |
| icsa-14-087-01a | Siemens ROS Improper Input Validation (Update A) | 2014-12-29T07:00:00.000000Z | 2025-06-09T19:47:19.488644Z |
| icsa-15-090-01 | Inductive Automation Ignition Vulnerabilities | 2015-01-01T07:00:00.000000Z | 2025-06-06T21:40:14.674541Z |
| icsa-15-090-02 | Ecava IntegraXor DLL Vulnerabilities | 2015-01-01T07:00:00.000000Z | 2025-06-06T21:40:21.136198Z |
| icsa-15-090-03 | Hospira MedNet Vulnerabilitie | 2015-01-01T07:00:00.000000Z | 2025-06-06T21:40:27.581727Z |
| icsa-15-092-01 | Schneider Electric VAMPSET Software Buffer Overflow Vulnerability | 2015-01-03T07:00:00.000000Z | 2025-06-06T21:40:34.059444Z |
| icsa-15-097-01 | Moxa VPort ActiveX SDK Plus Stack-Based Buffer Overflow Vulnerability | 2015-01-08T07:00:00.000000Z | 2025-06-06T21:40:40.543597Z |
| icsa-15-099-01e | Siemens SIMATIC HMI Devices Vulnerabilities (Update E) | 2015-01-10T07:00:00.000000Z | 2025-06-18T19:04:22.822443Z |
| icsa-15-111-01 | Emerson AMS Device Manager SQL Injection Vulnerability | 2015-01-22T07:00:00.000000Z | 2025-06-06T21:41:00.174231Z |
| icsa-15-111-02 | Rockwell Automation RSLinx Classic Vulnerability | 2015-01-22T07:00:00.000000Z | 2025-06-06T21:41:06.693068Z |
| icsa-15-120-01 | Opto 22 Multiple Product Vulnerabilities | 2015-01-31T07:00:00.000000Z | 2025-06-06T21:41:13.287112Z |
| icsa-15-125-01 | Hospira LifeCare PCA Infusion System Vulnerabilities | 2015-02-05T07:00:00.000000Z | 2025-06-06T21:41:19.746904Z |
| icsa-15-125-01b | Hospira LifeCare PCA Infusion System Vulnerabilities | 2015-02-05T07:00:00.000000Z | 2025-06-06T16:07:30.609417Z |
| icsa-15-132-01 | Hospira LifeCare PCA Infusion System Vulnerabilities | 2015-02-12T07:00:00.000000Z | 2025-06-06T21:41:26.200883Z |
| icsa-15-132-02 | Rockwell Automation RSView32 Weak Encryption Algorithm on Passwords | 2015-02-12T07:00:00.000000Z | 2025-06-06T21:41:32.834568Z |
| icsa-15-141-01a | Schneider Electric OFS Server Vulnerability (Update A) | 2015-02-21T07:00:00.000000Z | 2025-06-06T21:41:39.275086Z |
| icsa-15-146-01 | Mitsubishi Electric MELSEC FX-Series Controllers Denial of Service | 2015-02-26T07:00:00.000000Z | 2025-06-18T19:04:16.618149Z |
| icsa-15-148-01 | IDS RTU 850 Directory Traversal Vulnerability | 2015-02-28T07:00:00.000000Z | 2025-06-06T21:41:52.181609Z |
| icsa-15-153-01 | Beckwith Electric TCP Initial Sequence Vulnerability | 2015-03-05T07:00:00.000000Z | 2025-06-18T19:04:10.391763Z |
| icsa-15-153-02 | Moxa SoftCMS Buffer Overflow Vulnerability | 2015-03-05T07:00:00.000000Z | 2025-06-06T21:42:05.109005Z |
| icsa-15-155-01 | XZERES 442SR Wind Turbine CSRF Vulnerability | 2015-03-07T07:00:00.000000Z | 2025-06-06T21:42:11.814604Z |
| icsa-15-160-01a | N-Tron 702W Hard-Coded SSH and HTTPS Encryption Keys (Update A) | 2015-03-12T06:00:00.000000Z | 2025-06-06T21:42:18.275644Z |
| icsa-15-160-02 | Sinapsi eSolar Light Plaintext Passwords Vulnerability | 2015-03-12T06:00:00.000000Z | 2025-06-06T21:42:24.744905Z |
| icsa-15-161-01 | Hospira Plum A+ and Symbiq Infusion Systems Vulnerabilities | 2015-03-13T06:00:00.000000Z | 2025-06-06T16:08:42.194031Z |
| icsa-15-162-01a | RLE Nova-Wind Turbine HMI Unsecure Credentials Vulnerability (Update A) | 2015-03-14T06:00:00.000000Z | 2025-06-06T21:42:31.195189Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20180718-policy-suite-change | Cisco Policy Suite Read-Only User Effect Change Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-policy-suite-data | Cisco Policy Suite World-Readable Sensitive Data Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-policy-unauth-access | Cisco Policy Suite Policy Builder Database Unauthenticated Access Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-ps-osgi-unauth-access | Cisco Policy Suite OSGi Interface Unauthenticated Access Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-pspb-unauth-access | Cisco Policy Suite Policy Builder Unauthenticated Access Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-sd-wan-bo | Cisco SD-WAN Solution Local Buffer Overflow Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-sd-wan-cmd-inject | Cisco SD-WAN Solution Command Injection Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-sd-wan-code-ex | Cisco SD-WAN Solution Remote Code Execution Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-sdwan-ci | Cisco SD-WAN Solution Zero Touch Provisioning Command Injection Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-sdwan-cmdinj | Cisco SD-WAN Solution VPN Subsystem Command Injection Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-sdwan-cmdnjct | Cisco SD-WAN Solution CLI Command Injection Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-sdwan-coinj | Cisco SD-WAN Solution Command Injection Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-sdwan-cx | Cisco SD-WAN Solution Configuration and Management Database Remote Code Execution Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-sdwan-dos | Cisco SD-WAN Solution Zero Touch Provisioning Denial of Service Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-sdwan-fo | Cisco SD-WAN Solution Arbitrary File Overwrite Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-uccx | Multiple Vulnerabilities in Cisco Unified Contact Center Express | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-ucmim-ps-xss | Cisco Unified Communications Manager IM And Presence Service Cross-Site Scripting Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-webex-dom-xss | Cisco Webex DOM-Based Cross-Site Scripting Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-webex-dos | Cisco Webex Network Recording Players Denial of Service Vulnerabilities | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-webex-rce | Cisco Webex Network Recording Players Remote Code Execution Vulnerabilities | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180718-webex-teams-rce | Cisco Webex Teams Remote Code Execution Vulnerability | 2018-07-18T16:00:00+00:00 | 2018-07-18T16:00:00+00:00 |
| cisco-sa-20180801-fampmac | Cisco AMP for Endpoints Mac Connector Software Denial of Service Vulnerability | 2018-08-01T16:00:00+00:00 | 2018-08-01T16:00:00+00:00 |
| cisco-sa-20180801-ise-csrf | Cisco Identity Services Engine Cross-Site Request Forgery Vulnerability | 2018-08-01T16:00:00+00:00 | 2018-08-01T16:00:00+00:00 |
| cisco-sa-20180801-pcp-dos | Cisco Prime Collaboration Provisioning Unauthorized Password Change Denial of Service Vulnerability | 2018-08-01T16:00:00+00:00 | 2018-08-01T16:00:00+00:00 |
| cisco-sa-20180801-sb-pxss | Cisco Small Business 300 Series Managed Switches Persistent Cross-Site Scripting Vulnerability | 2018-08-01T16:00:00+00:00 | 2018-08-01T16:00:00+00:00 |
| cisco-sa-20180801-sb-rxss | Cisco Small Business 300 Series Managed Switches Authenticated Reflected Cross-Site Scripting Vulnerability | 2018-08-01T16:00:00+00:00 | 2018-08-01T16:00:00+00:00 |
| cisco-sa-20180801-ucm-xss | Cisco Unified Communications Manager Reflected Cross-Site Scripting Vulnerability | 2018-08-01T16:00:00+00:00 | 2018-08-01T16:00:00+00:00 |
| cisco-sa-20180801-wsa-xss | Cisco Web Security Appliance Reflected and Document Object Model-Based Cross-Site Scripting Vulnerability | 2018-08-01T16:00:00+00:00 | 2018-08-01T16:00:00+00:00 |
| cisco-sa-20180813-rsa-nonce | Cisco IOS and IOS XE Software Internet Key Exchange Version 1 RSA-Encrypted Nonces Vulnerability | 2018-08-13T16:00:00+00:00 | 2018-08-13T16:00:00+00:00 |
| cisco-sa-20180814-cpusidechannel | CPU Side-Channel Information Disclosure Vulnerabilities: August 2018 | 2018-08-14T17:00:00+00:00 | 2018-08-31T20:37:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2018-20573 | The Scanner::EnsureTokensInQueue function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file. | 2018-12-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2018-20574 | The SingleDocParser::HandleFlowMap function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file. | 2018-12-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2016-10739 | In the GNU C Library (aka glibc or libc6) through 2.28 the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters which could lead applications to incorrectly assume that it had parsed a valid string without the possibility of embedded HTTP headers or other potentially dangerous substrings. | 2019-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-16864 | An allocation of memory without limits that could result in the stack clashing with another memory region was discovered in systemd-journald when a program with long command line arguments calls syslog. A local attacker may use this flaw to crash systemd-journald or escalate his privileges. Versions through v240 are vulnerable. | 2019-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-16865 | An allocation of memory without limits that could result in the stack clashing with another memory region was discovered in systemd-journald when many entries are sent to the journal socket. A local attacker or a remote one if systemd-journal-remote is used may use this flaw to crash systemd-journald or execute code with journald privileges. Versions through v240 are vulnerable. | 2019-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-16866 | An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data. Versions from v221 to v239 are vulnerable. | 2019-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-16880 | A flaw was found in the Linux kernel's handle_rx() function in the [vhost_net] driver. A malicious virtual guest under specific conditions can trigger an out-of-bounds write in a kmalloc-8 slab on a virtual host which may lead to a kernel memory corruption and a system panic. Due to the nature of the flaw privilege escalation cannot be fully ruled out. Versions from v4.16 and newer are vulnerable. | 2019-01-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2019-3819 | A flaw was found in the Linux kernel in the function hid_debug_events_read() in drivers/hid/hid-debug.c file which may enter an infinite loop with certain parameters passed from a userspace. A local privileged user ("root") can cause a system lock up and a denial of service. Versions from v4.18 and newer are vulnerable. | 2019-01-02T00:00:00.000Z | 2024-08-15T00:00:00.000Z |
| msrc_cve-2019-6285 | The SingleDocParser::HandleFlowSequence function in yaml-cpp (aka LibYaml-C++) 0.6.2 allows remote attackers to cause a denial of service (stack consumption and application crash) via a crafted YAML file. | 2019-01-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2019-6290 | An infinite recursion issue was discovered in eval.c in Netwide Assembler (NASM) through 2.14.02. There is a stack exhaustion problem resulting from infinite recursion in the functions expr, rexp, bexpr and cexpr in certain scenarios involving lots of '{' characters. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted asm file. | 2019-01-02T00:00:00.000Z | 2025-09-03T22:16:25.000Z |
| msrc_cve-2019-6292 | An issue was discovered in singledocparser.cpp in yaml-cpp (aka LibYaml-C++) 0.6.2. Stack Exhaustion occurs in YAML::SingleDocParser and there is a stack consumption problem caused by recursive stack frames: HandleCompactMap HandleMap HandleFlowSequence HandleSequence HandleNode. Remote attackers could leverage this vulnerability to cause a denial-of-service via a cpp file. | 2019-01-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2019-6293 | An issue was discovered in the function mark_beginning_as_normal in nfa.c in flex 2.6.4. There is a stack exhaustion problem caused by the mark_beginning_as_normal function making recursive calls to itself in certain scenarios involving lots of '*' characters. Remote attackers could leverage this vulnerability to cause a denial-of-service. | 2019-01-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2019-6461 | An issue was discovered in cairo 1.16.0. There is an assertion problem in the function _cairo_arc_in_direction in the file cairo-arc.c. | 2019-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-6462 | An issue was discovered in cairo 1.16.0. There is an infinite loop in the function _arc_error_normalized in the file cairo-arc.c related to _arc_max_angle_for_tolerance_normalized. | 2019-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-6486 | Go before 1.10.8 and 1.11.x before 1.11.5 mishandles P-521 and P-384 elliptic curves, which allows attackers to cause a denial of service (CPU consumption) or possibly conduct ECDH private key recovery attacks. | 2019-01-02T00:00:00.000Z | 2025-09-03T21:29:11.000Z |
| msrc_cve-2019-6488 | The string component in the GNU C Library (aka glibc or libc6) through 2.28 when running on the x32 architecture incorrectly attempts to use a 64-bit register for size_t in assembly codes which can lead to a segmentation fault or possibly unspecified other impact as demonstrated by a crash in __memmove_avx_unaligned_erms in sysdeps/x86_64/multiarch/memmove-vec-unaligned-erms.S during a memcpy. | 2019-01-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2019-6706 | Lua 5.3.5 has a use-after-free in lua_upvaluejoin in lapi.c. For example a crash outcome might be achieved by an attacker who is able to trigger a debug.upvaluejoin call in which the arguments have certain relationships. | 2019-01-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2018-20796 | In the GNU C Library (aka glibc or libc6) through 2.29 check_dst_limits_calc_pos_1 in posix/regexec.c has Uncontrolled Recursion as demonstrated by '(\227|)(\\1\\1|t1|\\\2537)+' in grep. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-1003010 | A cross-site request forgery vulnerability exists in Jenkins Git Plugin 3.9.1 and earlier | 2019-02-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2019-5736 | runc through 1.0-rc6 as used in Docker before 18.09.2 and other products allows attackers to overwrite the host runc binary (and consequently obtain host root access) by leveraging the ability to execute a command as root within one of these types of containers: (1) a new container with an attacker-controlled image or (2) an existing container to which the attacker previously had write access that can be attached with docker exec. This occurs because of file-descriptor mishandling related to /proc/self/exe. | 2019-02-02T00:00:00.000Z | 2021-07-16T00:00:00.000Z |
| msrc_cve-2019-7309 | In the GNU C Library (aka glibc or libc6) through 2.29 the memcmp function for the x32 architecture can incorrectly return zero (indicating that the inputs are equal) because the RDX most significant bit is mishandled. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-7317 | png_image_free in png.c in libpng 1.6.x before 1.6.37 has a use-after-free because png_image_free_function is called under png_safe_execute. | 2019-02-02T00:00:00.000Z | 2025-03-14T00:00:00.000Z |
| msrc_cve-2019-9070 | An issue was discovered in GNU libiberty as distributed in GNU Binutils 2.32. It is a heap-based buffer over-read in d_expression_1 in cp-demangle.c after many recursive calls. | 2019-02-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2019-9071 | An issue was discovered in GNU libiberty as distributed in GNU Binutils 2.32. It is a stack consumption issue in d_count_templates_scopes in cp-demangle.c after many recursive calls. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-9072 | An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd) as distributed in GNU Binutils 2.32. It is an attempted excessive memory allocation in setup_group in elf.c. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-9073 | An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd) as distributed in GNU Binutils 2.32. It is an attempted excessive memory allocation in _bfd_elf_slurp_version_tables in elf.c. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-9074 | An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd) as distributed in GNU Binutils 2.32. It is an out-of-bounds read leading to a SEGV in bfd_getl32 in libbfd.c when called from pex64_get_runtime_function in pei-x86_64.c. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-9075 | An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd) as distributed in GNU Binutils 2.32. It is a heap-based buffer overflow in _bfd_archive_64_bit_slurp_armap in archive64.c. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-9076 | An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd) as distributed in GNU Binutils 2.32. It is an attempted excessive memory allocation in elf_read_notes in elf.c. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-9077 | An issue was discovered in GNU Binutils 2.32. It is a heap-based buffer overflow in process_mips_specific in readelf.c via a malformed MIPS option section. | 2019-02-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202103-1645 | Skyworth Digital Co., Ltd. ("Skyworth Digital" for short) is a national high-tech enterpr… | 2022-05-04T08:52:10.860000Z |
| var-202103-1667 | Tianyi Gateway is a hardware terminal of "Optical Modem Smart Router". EPON Tianyi ga… | 2022-05-04T08:52:10.846000Z |
| var-202103-1688 | TL-R479G is an enterprise VPN router of Prolink Technology Co., Ltd. TP-Link TL-R479G… | 2022-05-04T08:52:10.834000Z |
| var-202103-1709 | TL-WVR1300L is an enterprise-class wireless VPN router from TP-Link. TP-Link TL-WVR13… | 2022-05-04T08:52:10.823000Z |
| var-202103-1730 | TL-R473GP-AC is a PoE·AC integrated VPN router product developed by TP-LINK for small and… | 2022-05-04T08:52:10.814000Z |
| var-202103-1751 | Pingtong Technology Co., Ltd. is a professional human-machine interface manufacturer base… | 2022-05-04T08:52:10.803000Z |
| var-202103-1773 | Fu Hong Technology Co., Ltd. was established in 1991, dedicated to the development and ma… | 2022-05-04T08:52:10.793000Z |
| var-202103-1794 | The controX (Huafu Kaiwu) series of industrial configuration software is a cross-platform… | 2022-05-04T08:52:10.782000Z |
| var-202102-1528 | Cisco RV082 Wireless-N VPN Firewall is an enterprise-level router of Cisco (Cisco). T… | 2022-05-04T08:52:13.126000Z |
| var-202102-1549 | Cisco RV110W Wireless-N VPN Firewall is an enterprise-level router of Cisco (Cisco). … | 2022-05-04T08:52:13.116000Z |
| var-202102-1570 | Tenda W18E is an enterprise router. Tenda W18E enterprise router has a binary vulnera… | 2022-05-04T08:52:13.104000Z |
| var-202102-1591 | Shenzhen Inovance Technology Co., Ltd. focuses on the R&D, production and sales of indust… | 2022-05-04T08:52:13.093000Z |
| var-202102-1612 | The business scope of Quanxun Convergence Network Technology (Beijing) Co., Ltd. includes… | 2022-05-04T08:52:13.082000Z |
| var-202102-0565 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV… | 2022-05-04T08:52:16.864000Z |
| var-202102-0567 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV… | 2022-05-04T08:52:16.830000Z |
| var-202101-1980 | On Deck Thermal Cycler 8100100 is a temperature controller produced by INHECO, Germany, w… | 2022-05-04T08:52:18.511000Z |
| var-202101-2004 | The UCM cooperative communication platform is a SIP communication control hardware device… | 2022-05-04T08:52:18.500000Z |
| var-202101-2025 | JumpServer is the world's first fully open source bastion machine. It uses the GNU GPL v2… | 2022-05-04T08:52:18.488000Z |
| var-202101-1665 | IBM MQ 7.5, 8.0, 9.0, 9.1, 9.2 LTS, and 9.2 CD could allow a remote attacker to execute a… | 2022-05-04T08:52:19.080000Z |
| var-202012-1588 | Rockchip Microelectronics Co., Ltd. has a R&D team specializing in system-level chip desi… | 2022-05-04T08:52:20.925000Z |
| var-202012-1610 | Forcecontrol is a monitoring configuration software, mainly used for data acquisition and… | 2022-05-04T08:52:20.913000Z |
| var-202012-1378 | A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in M… | 2022-05-04T08:52:21.094000Z |
| var-202012-1379 | A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in M… | 2022-05-04T08:52:21.145000Z |
| var-202012-1389 | A CWE-754: Improper Check for Unusual or Exceptional Conditions vulnerability exists in M… | 2022-05-04T08:52:21.117000Z |
| var-202011-1516 | Tianqing Security Isolation and Information Exchange System is an access control switch d… | 2022-05-04T08:52:25.617000Z |
| var-202011-1537 | Advantech WebAccess/SCADA is a set of SCADA software based on browser architecture. A… | 2022-05-04T08:52:25.603000Z |
| var-202011-1558 | Advantech WebAccess/SCADA is a set of SCADA software based on browser architecture. A… | 2022-05-04T08:52:25.592000Z |
| var-202011-1579 | RG-NBR700G is an Internet behavior management router launched by Ruijie. It is a router d… | 2022-05-04T08:52:25.581000Z |
| var-202010-1609 | China Mobile Yu Router is a router. There is a weak password vulnerability in China M… | 2022-05-04T08:52:27.825000Z |
| var-202010-1630 | AM600 is a medium-sized programmable logic controller (PLC) designed with a modular struc… | 2022-05-04T08:52:27.813000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2008-000005 | Multiple Yamaha routers vulnerable to cross-site request forgery | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-000006 | Cross-site scripting vulnerabilities in multiple Hal Networks shopping cart products | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-000007 | RaidenHTTPD cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-000008 | PC2M cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-000009 | Apache Tomcat fails to properly handle cookie value | 2008-05-21T00:00+09:00 | 2010-01-05T12:14+09:00 |
| jvndb-2008-000010 | Google Desktop cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:31+09:00 |
| jvndb-2008-000011 | Internet Scanner reporting engine vulnerable to cross-site scripting | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-000012 | Cross-site scripting vulnerability in multiple Tor World CGI scripts | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-000013 | FTP bounce vulnerability in multiple Canon digital multifunction copiers and laser beam printers | 2008-05-21T00:00+09:00 | 2008-05-21T11:31+09:00 |
| jvndb-2008-000014 | Nagios cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-000015 | BFup ActiveX Control buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:32+09:00 |
| jvndb-2008-000016 | Sun Java Runtime Environment (JRE) contains a vulnerability in processing XSLT transformations | 2008-05-21T00:00+09:00 | 2008-10-09T13:35+09:00 |
| jvndb-2008-000017 | Multiple I-O DATA DEVICE wireless LAN routers default configuration does not set authentication | 2008-05-21T00:00+09:00 | 2008-05-21T11:32+09:00 |
| jvndb-2008-000018 | Namazu cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2009-10-27T13:43+09:00 |
| jvndb-2008-000019 | PerlMailer cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:33+09:00 |
| jvndb-2008-000020 | DesignForm cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:33+09:00 |
| jvndb-2008-000021 | Mozilla Firefox cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-07-29T14:54+09:00 |
| jvndb-2008-000022 | Lhaplus buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:33+09:00 |
| jvndb-2008-000023 | Sony mylo COM-2 does not verify server SSL certificate | 2008-05-21T00:00+09:00 | 2008-05-21T11:34+09:00 |
| jvndb-2008-000027 | Cross-site scripting vulnerabilities in multiple Bluemoon Inc. XOOPS modules | 2008-05-21T00:00+09:00 | 2008-05-21T11:34+09:00 |
| jvndb-2008-001096 | EUR Print Manager Denial of Service Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-001097 | SEWB3/PLATFORM Denial of Service Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-001150 | JP1/HIBUN Encryption/Decryption and Removable Media Control Malfunction Problems | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2008-001311 | Symantec Backup Exec for Windows Server ActiveX Control Multiple Buffer Overflow Vulnerabilities | 2008-05-21T00:00+09:00 | 2008-11-21T12:20+09:00 |
| jvndb-2008-001312 | Symantec Backup Exec for Windows Server ActiveX Control Multiple Vulnerabilities | 2008-05-21T00:00+09:00 | 2008-11-21T12:20+09:00 |
| jvndb-2008-001313 | JP1/Cm2/Network Node Manager Denial of Service Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T11:34+09:00 |
| jvndb-2008-001347 | JP1/Cm2/Network Node Manager Web Coordinated Function Multiple Vulnerabilities | 2008-06-06T12:00+09:00 | 2008-06-06T12:00+09:00 |
| jvndb-2008-001348 | Groupmax World Wide Web Desktop/BUNSHOKANRI(=DocumentManagement) Cross-Site Scripting Vulnerability | 2008-06-06T12:00+09:00 | 2008-06-06T12:00+09:00 |
| jvndb-2008-001349 | XMAP3 Denial of Service (DoS) Vulneability | 2008-06-06T12:00+09:00 | 2008-06-06T12:00+09:00 |
| jvndb-2008-001350 | Hitachi Groupmax Collaboration Products Cross-Site Scripting Vulnerability | 2008-06-06T12:00+09:00 | 2008-06-06T12:00+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03462-1 | Security update for MozillaFirefox | 2025-10-07T07:46:27Z | 2025-10-07T07:46:27Z |
| suse-su-2025:03463-1 | Security update for openssl-1_1 | 2025-10-07T07:48:32Z | 2025-10-07T07:48:32Z |
| suse-su-2025:03464-1 | Security update for openssl-1_0_0 | 2025-10-07T07:49:26Z | 2025-10-07T07:49:26Z |
| suse-su-2025:03465-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP6) | 2025-10-07T08:23:42Z | 2025-10-07T08:23:42Z |
| suse-su-2025:03466-1 | Security update for rubygem-puma | 2025-10-07T11:33:53Z | 2025-10-07T11:33:53Z |
| suse-su-2025:03467-1 | Security update for rubygem-puma | 2025-10-07T11:34:07Z | 2025-10-07T11:34:07Z |
| suse-su-2025:03468-1 | Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP6) | 2025-10-07T12:08:16Z | 2025-10-07T12:08:16Z |
| suse-su-2025:03469-1 | Security update for the Linux Kernel RT (Live Patch 6 for SLE 15 SP6) | 2025-10-07T12:40:52Z | 2025-10-07T12:40:52Z |
| suse-su-2025:03470-1 | Security update for the Linux Kernel RT (Live Patch 11 for SLE 15 SP6) | 2025-10-07T12:40:55Z | 2025-10-07T12:40:55Z |
| suse-su-2025:03472-1 | Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP6) | 2025-10-07T13:15:23Z | 2025-10-07T13:15:23Z |
| suse-su-2025:03473-1 | Security update for the Linux Kernel RT (Live Patch 13 for SLE 15 SP6) | 2025-10-07T13:15:27Z | 2025-10-07T13:15:27Z |
| suse-su-2025:03475-1 | Security update for the Linux Kernel (Live Patch 63 for SLE 12 SP5) | 2025-10-07T14:10:38Z | 2025-10-07T14:10:38Z |
| suse-su-2025:03476-1 | Security update for the Linux Kernel RT (Live Patch 9 for SLE 15 SP6) | 2025-10-07T15:07:56Z | 2025-10-07T15:07:56Z |
| suse-su-2025:20806-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20807-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20808-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20809-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20810-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20811-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20812-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20832-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20833-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20834-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20835-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20836-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20837-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20838-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20839-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-10-07T15:38:23Z | 2025-10-07T15:38:23Z |
| suse-su-2025:20813-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_4 | 2025-10-07T15:38:32Z | 2025-10-07T15:38:32Z |
| suse-su-2025:20814-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_5 | 2025-10-07T15:38:32Z | 2025-10-07T15:38:32Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15735-1 | MozillaFirefox-145.0-1.1 on GA media | 2025-11-14T00:00:00Z | 2025-11-14T00:00:00Z |
| opensuse-su-2025:15736-1 | chromedriver-142.0.7444.162-1.1 on GA media | 2025-11-14T00:00:00Z | 2025-11-14T00:00:00Z |
| opensuse-su-2025:15737-1 | teleport-17.7.10-1.1 on GA media | 2025-11-14T00:00:00Z | 2025-11-14T00:00:00Z |
| opensuse-su-2025:15738-1 | MozillaThunderbird-140.5.0-1.1 on GA media | 2025-11-17T00:00:00Z | 2025-11-17T00:00:00Z |
| opensuse-su-2025:15739-1 | itextpdf-5.5.13.4-1.1 on GA media | 2025-11-17T00:00:00Z | 2025-11-17T00:00:00Z |
| opensuse-su-2025:15740-1 | erlang27-27.1.3-1.1 on GA media | 2025-11-18T00:00:00Z | 2025-11-18T00:00:00Z |
| opensuse-su-2025:15741-1 | libIex-3_4-33-3.4.3-1.1 on GA media | 2025-11-18T00:00:00Z | 2025-11-18T00:00:00Z |
| opensuse-su-2025:15742-1 | python312-3.12.12-2.1 on GA media | 2025-11-18T00:00:00Z | 2025-11-18T00:00:00Z |
| opensuse-su-2025:15743-1 | sbctl-0.18-2.1 on GA media | 2025-11-18T00:00:00Z | 2025-11-18T00:00:00Z |
| opensuse-su-2025-20048-1 | Security update for samba | 2025-11-18T23:14:26Z | 2025-11-18T23:14:26Z |
| opensuse-su-2025:15744-1 | amazon-ssm-agent-3.3.3270.0-2.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025:15745-1 | chromedriver-142.0.7444.175-1.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025:15746-1 | libvirt-11.9.0-2.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025:15747-1 | libeverest-3.6.5-1.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025:15748-1 | python314-3.14.0-3.1 on GA media | 2025-11-19T00:00:00Z | 2025-11-19T00:00:00Z |
| opensuse-su-2025-20074-1 | Security update for certbot | 2025-11-19T09:30:46Z | 2025-11-19T09:30:46Z |
| opensuse-su-2025-20055-1 | Security update for expat | 2025-11-19T09:37:50Z | 2025-11-19T09:37:50Z |
| opensuse-su-2025-20049-1 | Security update for tiff | 2025-11-19T09:40:24Z | 2025-11-19T09:40:24Z |
| opensuse-su-2025-20050-1 | Security update for libxslt | 2025-11-19T09:40:24Z | 2025-11-19T09:40:24Z |
| opensuse-su-2025-20056-1 | Security update for openexr | 2025-11-19T09:45:59Z | 2025-11-19T09:45:59Z |
| opensuse-su-2025-20059-1 | Security update for ongres-scram | 2025-11-19T10:33:44Z | 2025-11-19T10:33:44Z |
| opensuse-su-2025-20065-1 | Security update for MozillaFirefox | 2025-11-19T16:45:48Z | 2025-11-19T16:45:48Z |
| opensuse-su-2025:15749-1 | grub2-2.12-67.1 on GA media | 2025-11-20T00:00:00Z | 2025-11-20T00:00:00Z |
| opensuse-su-2025:15750-1 | python313-3.13.9-2.1 on GA media | 2025-11-20T00:00:00Z | 2025-11-20T00:00:00Z |
| opensuse-su-2025:15751-1 | libipa_hbac-devel-2.11.1-2.1 on GA media | 2025-11-20T00:00:00Z | 2025-11-20T00:00:00Z |
| opensuse-su-2025-20076-1 | Security update for chromium | 2025-11-20T10:12:51Z | 2025-11-20T10:12:51Z |
| opensuse-su-2025-20068-1 | Security update for poppler | 2025-11-20T13:33:03Z | 2025-11-20T13:33:03Z |
| opensuse-su-2025-20072-1 | Security update for runc | 2025-11-20T16:44:20Z | 2025-11-20T16:44:20Z |
| opensuse-su-2025-20073-1 | Security update for alloy | 2025-11-20T17:26:16Z | 2025-11-20T17:26:16Z |
| opensuse-su-2025:15752-1 | act-0.2.82-2.1 on GA media | 2025-11-21T00:00:00Z | 2025-11-21T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-00213 | OpenSSL安全绕过漏洞 | 2015-01-09 | 2015-01-12 |
| cnvd-2015-00214 | OpenSSL中间人安全绕过漏洞(CNVD-2015-00214) | 2015-01-09 | 2015-01-12 |
| cnvd-2015-00215 | OpenSSL中间人安全绕过漏洞(CNVD-2015-00215) | 2015-01-09 | 2015-01-12 |
| cnvd-2015-00216 | OpenSSL Certificate fingerprints本地安全绕过漏洞 | 2015-01-09 | 2015-01-12 |
| cnvd-2015-00220 | OpenSSL存在未明漏洞 | 2015-01-09 | 2015-01-13 |
| cnvd-2015-00221 | OpenSSL no-ssl3选项空指针引用漏洞 | 2015-01-09 | 2015-01-13 |
| cnvd-2015-00222 | OpenSSL dtls1_get_record函数拒绝服务漏洞 | 2015-01-09 | 2015-01-10 |
| cnvd-2015-00285 | 多个产品UEFI系统本地安全绕过漏洞 | 2015-01-09 | 2015-01-14 |
| cnvd-2015-00286 | Linux Kernel isofs信息泄露漏洞 | 2015-01-09 | 2015-01-14 |
| cnvd-2015-00287 | xbindkeys-config '/tmp/xbindkeysrc-tmp'本地临时文件创建漏洞 | 2015-01-09 | 2015-01-14 |
| cnvd-2015-00288 | Intel Chipsets本地竞争条件安全绕过漏洞 | 2015-01-09 | 2015-01-14 |
| cnvd-2015-00290 | 多个BlackBerry产品本地安全绕过漏洞 | 2015-01-09 | 2015-01-14 |
| cnvd-2015-00291 | p7zip符号链接目录遍历漏洞 | 2015-01-09 | 2015-01-14 |
| cnvd-2015-00218 | WordPress插件Cdnvote SQL注入漏洞 | 2015-01-12 | 2015-01-13 |
| cnvd-2015-00219 | Redaxscript 'includes/password.php'存在多个SQL注入漏洞 | 2015-01-12 | 2015-01-13 |
| cnvd-2015-00223 | Cisco MDS 9000 NX-OS Software拒绝服务漏洞 | 2015-01-12 | 2015-01-13 |
| cnvd-2015-00224 | Cisco WebEx Meetings Server用户枚举漏洞(CNVD-2015-00224) | 2015-01-12 | 2015-01-13 |
| cnvd-2015-00225 | Cisco WebEx Meetings Server用户枚举漏洞(CNVD-2015-00225) | 2015-01-12 | 2015-01-13 |
| cnvd-2015-00226 | Cisco Unified Communications Domain Manager远程拒绝服务漏洞(CNVD-2015-00226) | 2015-01-12 | 2015-01-13 |
| cnvd-2015-00227 | Cisco WebEx Meetings Server验证绕过漏洞 | 2015-01-12 | 2015-01-13 |
| cnvd-2015-00228 | Cisco Secure Access Control Server开放重定向漏洞 | 2015-01-12 | 2015-01-13 |
| cnvd-2015-00229 | Cisco WebEx Meetings Server加密密码泄露漏洞 | 2015-01-12 | 2015-01-13 |
| cnvd-2015-00230 | Cisco Secure Access Control Server存在多个跨站脚本漏洞(CNVD-2015-00230) | 2015-01-12 | 2015-01-13 |
| cnvd-2015-00231 | Cisco WebEx Meetings Server跨站脚本漏洞 | 2015-01-12 | 2015-01-13 |
| cnvd-2015-00232 | Cisco Secure Access Control Server权限提升漏洞 | 2015-01-12 | 2015-01-13 |
| cnvd-2015-00233 | Cisco WebEx Meetings Server跨站请求伪造漏洞(CNVD-2015-00233) | 2015-01-12 | 2015-01-13 |
| cnvd-2015-00234 | TYPO3 Content Rating SQL注入漏洞 | 2015-01-12 | 2015-01-13 |
| cnvd-2015-00235 | TYPO3 Content Rating跨站脚本漏洞 | 2015-01-12 | 2015-01-13 |
| cnvd-2015-00236 | TYPO3 Content Rating Extbase Extension存在多个输入验证漏洞 | 2015-01-12 | 2015-01-13 |
| cnvd-2015-00237 | TYPO3 LDAP/SSO Authentication Extension验证绕过漏洞 | 2015-01-12 | 2015-01-13 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2001-AVI-058 | Vulnérabilités dans Windows Media Player | 2001-05-29T00:00:00.000000 | 2001-05-29T00:00:00.000000 |
| certa-2001-avi-058 | Vulnérabilités dans Windows Media Player | 2001-05-29T00:00:00.000000 | 2001-05-29T00:00:00.000000 |
| CERTA-2001-AVI-059 | Vulnérabilité d'Exchange 2000 | 2001-06-07T00:00:00.000000 | 2001-06-07T00:00:00.000000 |
| certa-2001-avi-059 | Vulnérabilité d'Exchange 2000 | 2001-06-07T00:00:00.000000 | 2001-06-07T00:00:00.000000 |
| CERTA-2001-AVI-060 | Multiples vulnérabilités du service telnet sous Windows 2000 | 2001-06-08T00:00:00.000000 | 2001-06-08T00:00:00.000000 |
| CERTA-2001-AVI-061 | Vulnérabilité de Qpopper | 2001-06-08T00:00:00.000000 | 2001-06-08T00:00:00.000000 |
| certa-2001-avi-060 | Multiples vulnérabilités du service telnet sous Windows 2000 | 2001-06-08T00:00:00.000000 | 2001-06-08T00:00:00.000000 |
| certa-2001-avi-061 | Vulnérabilité de Qpopper | 2001-06-08T00:00:00.000000 | 2001-06-08T00:00:00.000000 |
| CERTA-2001-AVI-062 | Vulnérabilité de Xinetd | 2001-06-11T00:00:00.000000 | 2001-06-11T00:00:00.000000 |
| certa-2001-avi-062 | Vulnérabilité de Xinetd | 2001-06-11T00:00:00.000000 | 2001-06-11T00:00:00.000000 |
| CERTA-2001-AVI-063 | Vulnérabilité de MS SQL Server | 2001-06-13T00:00:00.000000 | 2001-06-13T00:00:00.000000 |
| certa-2001-avi-063 | Vulnérabilité de MS SQL Server | 2001-06-13T00:00:00.000000 | 2001-06-13T00:00:00.000000 |
| CERTA-2001-AVI-064 | Vulnérabilité dans le serveur d'indéxation Windows | 2001-06-19T00:00:00.000000 | 2001-06-19T00:00:00.000000 |
| certa-2001-avi-064 | Vulnérabilité dans le serveur d'indéxation Windows | 2001-06-19T00:00:00.000000 | 2001-06-19T00:00:00.000000 |
| CERTA-2001-AVI-065 | Vulnérabilité dans la gestion des macros dans Microsoft Word | 2001-06-25T00:00:00.000000 | 2001-06-25T00:00:00.000000 |
| certa-2001-avi-065 | Vulnérabilité dans la gestion des macros dans Microsoft Word | 2001-06-25T00:00:00.000000 | 2001-06-25T00:00:00.000000 |
| CERTA-2001-AVI-066 | Vulnérabilité des Extensions FrontPage de Microsoft IIS | 2001-06-26T00:00:00.000000 | 2001-06-26T00:00:00.000000 |
| certa-2001-avi-066 | Vulnérabilité des Extensions FrontPage de Microsoft IIS | 2001-06-26T00:00:00.000000 | 2001-06-26T00:00:00.000000 |
| CERTA-2001-AVI-067 | Vulnérabilité dans fetchmail | 2001-06-27T00:00:00.000000 | 2001-06-27T00:00:00.000000 |
| CERTA-2001-AVI-068 | Vulnérabilité de LDAP sous Microsoft Windows 2000 | 2001-06-27T00:00:00.000000 | 2001-06-27T00:00:00.000000 |
| CERTA-2001-AVI-069 | Vulnérabilité dans Samba | 2001-06-27T00:00:00.000000 | 2001-06-27T00:00:00.000000 |
| CERTA-2001-AVI-070 | Vulnérabilité dans Exim | 2001-06-27T00:00:00.000000 | 2001-06-27T00:00:00.000000 |
| certa-2001-avi-067 | Vulnérabilité dans fetchmail | 2001-06-27T00:00:00.000000 | 2001-06-27T00:00:00.000000 |
| certa-2001-avi-068 | Vulnérabilité de LDAP sous Microsoft Windows 2000 | 2001-06-27T00:00:00.000000 | 2001-06-27T00:00:00.000000 |
| certa-2001-avi-069 | Vulnérabilité dans Samba | 2001-06-27T00:00:00.000000 | 2001-06-27T00:00:00.000000 |
| certa-2001-avi-070 | Vulnérabilité dans Exim | 2001-06-27T00:00:00.000000 | 2001-06-27T00:00:00.000000 |
| CERTA-2001-AVI-071 | Vulnérabilité du serveur HTTP IOS | 2001-06-28T00:00:00.000000 | 2001-06-28T00:00:00.000000 |
| certa-2001-avi-071 | Vulnérabilité du serveur HTTP IOS | 2001-06-28T00:00:00.000000 | 2001-06-28T00:00:00.000000 |
| CERTA-2001-AVI-072 | Vulnérabilité dans ypbind sous SunOS | 2001-07-05T00:00:00.000000 | 2001-07-05T00:00:00.000000 |
| CERTA-2001-AVI-073 | Vulnérabilité d'Oracle | 2001-07-05T00:00:00.000000 | 2001-07-05T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2010-ALE-003 | Vulnérabilité dans Microsoft VBScript | 2010-03-02T00:00:00.000000 | 2010-04-13T00:00:00.000000 |
| certa-2010-ale-003 | Vulnérabilité dans Microsoft VBScript | 2010-03-02T00:00:00.000000 | 2010-04-13T00:00:00.000000 |
| CERTA-2010-ALE-004 | Vulnérabilité dans Microsoft Internet Explorer | 2010-03-10T00:00:00.000000 | 2010-03-31T00:00:00.000000 |
| certa-2010-ale-004 | Vulnérabilité dans Microsoft Internet Explorer | 2010-03-10T00:00:00.000000 | 2010-03-31T00:00:00.000000 |
| CERTA-2010-ALE-005 | Vulnérabilité dans Java Deployment Toolkit | 2010-04-09T00:00:00.000000 | 2010-04-16T00:00:00.000000 |
| certa-2010-ale-005 | Vulnérabilité dans Java Deployment Toolkit | 2010-04-09T00:00:00.000000 | 2010-04-16T00:00:00.000000 |
| CERTA-2010-ALE-006 | Vulnérabilité de Safari | 2010-05-14T00:00:00.000000 | 2010-05-27T00:00:00.000000 |
| certa-2010-ale-006 | Vulnérabilité de Safari | 2010-05-14T00:00:00.000000 | 2010-05-27T00:00:00.000000 |
| CERTA-2010-ALE-007 | Vulnérabilité Shockwave Flash pour les produits Adobe | 2010-06-05T00:00:00.000000 | 2010-06-30T00:00:00.000000 |
| certa-2010-ale-007 | Vulnérabilité Shockwave Flash pour les produits Adobe | 2010-06-05T00:00:00.000000 | 2010-06-30T00:00:00.000000 |
| CERTA-2010-ALE-008 | Vulnérabilité dans le Centre d'aide et de support Windows | 2010-06-10T00:00:00.000000 | 2010-07-15T00:00:00.000000 |
| certa-2010-ale-008 | Vulnérabilité dans le Centre d'aide et de support Windows | 2010-06-10T00:00:00.000000 | 2010-07-15T00:00:00.000000 |
| CERTA-2010-ALE-009 | Exploitation par un code malveillant d'une vulnérabilité Microsoft Windows non corrigée | 2010-07-16T00:00:00.000000 | 2010-08-03T00:00:00.000000 |
| certa-2010-ale-009 | Exploitation par un code malveillant d'une vulnérabilité Microsoft Windows non corrigée | 2010-07-16T00:00:00.000000 | 2010-08-03T00:00:00.000000 |
| CERTA-2010-ALE-010 | Vulnérabilité dans le Shell de Microsoft Windows | 2010-07-19T00:00:00.000000 | 2010-08-03T00:00:00.000000 |
| certa-2010-ale-010 | Vulnérabilité dans le Shell de Microsoft Windows | 2010-07-19T00:00:00.000000 | 2010-08-03T00:00:00.000000 |
| CERTA-2010-ALE-011 | Vulnérabilités dans Apple iOS | 2010-08-04T00:00:00.000000 | 2010-08-12T00:00:00.000000 |
| certa-2010-ale-011 | Vulnérabilités dans Apple iOS | 2010-08-04T00:00:00.000000 | 2010-08-12T00:00:00.000000 |
| CERTA-2010-ALE-012 | Vulnérabilité dans Adobe Reader et Adobe Acrobat | 2010-08-06T00:00:00.000000 | 2010-08-20T00:00:00.000000 |
| certa-2010-ale-012 | Vulnérabilité dans Adobe Reader et Adobe Acrobat | 2010-08-06T00:00:00.000000 | 2010-08-20T00:00:00.000000 |
| CERTA-2010-ALE-013 | Vulnérabilité dans le contrôle ActiveX Apple QuickTime | 2010-08-31T00:00:00.000000 | 2010-09-17T00:00:00.000000 |
| certa-2010-ale-013 | Vulnérabilité dans le contrôle ActiveX Apple QuickTime | 2010-08-31T00:00:00.000000 | 2010-09-17T00:00:00.000000 |
| CERTA-2010-ALE-014 | Vulnérabilité dans Adobe Reader et Adobe Acrobat | 2010-09-09T00:00:00.000000 | 2010-10-06T00:00:00.000000 |
| certa-2010-ale-014 | Vulnérabilité dans Adobe Reader et Adobe Acrobat | 2010-09-09T00:00:00.000000 | 2010-10-06T00:00:00.000000 |
| CERTA-2010-ALE-015 | Vulnérabilité dans Adobe Flash Player | 2010-09-14T00:00:00.000000 | 2010-09-21T00:00:00.000000 |
| certa-2010-ale-015 | Vulnérabilité dans Adobe Flash Player | 2010-09-14T00:00:00.000000 | 2010-09-21T00:00:00.000000 |
| CERTA-2010-ALE-016 | Vulnérabilité Adobe Shockwave Player | 2010-10-22T00:00:00.000000 | 2010-10-29T00:00:00.000000 |
| certa-2010-ale-016 | Vulnérabilité Adobe Shockwave Player | 2010-10-22T00:00:00.000000 | 2010-10-29T00:00:00.000000 |
| CERTA-2010-ALE-017 | Vulnérabilité dans Mozilla Firefox | 2010-10-27T00:00:00.000000 | 2010-10-28T00:00:00.000000 |
| certa-2010-ale-017 | Vulnérabilité dans Mozilla Firefox | 2010-10-27T00:00:00.000000 | 2010-10-28T00:00:00.000000 |