Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0710 |
N/A
|
The Squid package in Red Hat Linux 5.2 and 6.0, a… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.717Z |
| CVE-1999-0713 |
N/A
|
The dtlogin program in Compaq Tru64 UNIX allows l… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.734Z |
| CVE-1999-0714 |
N/A
|
Vulnerability in Compaq Tru64 UNIX edauth command. |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.533Z |
| CVE-1999-0715 |
N/A
|
Buffer overflow in Remote Access Service (RAS) cl… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.563Z |
| CVE-1999-0716 |
N/A
|
Buffer overflow in Windows NT 4.0 help file utili… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.787Z |
| CVE-1999-0717 |
N/A
|
A remote attacker can disable the virus warning m… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.535Z |
| CVE-1999-0721 |
N/A
|
Denial of service in Windows NT Local Security Au… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.642Z |
| CVE-1999-0722 |
N/A
|
The default configuration of Cobalt RaQ2 servers … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.786Z |
| CVE-1999-0723 |
N/A
|
The Windows NT Client Server Runtime Subsystem (C… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.659Z |
| CVE-1999-0724 |
N/A
|
Buffer overflow in OpenBSD procfs and fdescfs fil… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.357Z |
| CVE-1999-0725 |
N/A
|
When IIS is run with a default language of Chines… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.839Z |
| CVE-1999-0726 |
N/A
|
An attacker can conduct a denial of service in Wi… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.953Z |
| CVE-1999-0728 |
N/A
|
A Windows NT user can disable the keyboard or mou… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.893Z |
| CVE-1999-0730 |
N/A
|
The zsoelim program in the Debian man-db package … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.995Z |
| CVE-1999-0731 |
N/A
|
The KDE klock program allows local users to unloc… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.276Z |
| CVE-1999-0732 |
N/A
|
The logging facility of the Debian smtp-refuser p… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.035Z |
| CVE-1999-0735 |
N/A
|
KDE K-Mail allows local users to gain privileges … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.941Z |
| CVE-1999-0744 |
N/A
|
Buffer overflow in Netscape Enterprise Server and… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.643Z |
| CVE-1999-0745 |
N/A
|
Buffer overflow in Source Code Browser Program Da… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.432Z |
| CVE-1999-0749 |
N/A
|
Buffer overflow in Microsoft Telnet client in Win… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.140Z |
| CVE-1999-0751 |
N/A
|
Buffer overflow in Accept command in Netscape Ent… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.021Z |
| CVE-1999-0752 |
N/A
|
Denial of service in Netscape Enterprise Server v… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.836Z |
| CVE-1999-0755 |
N/A
|
Windows NT RRAS and RAS clients cache a user's pa… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.674Z |
| CVE-1999-0761 |
N/A
|
Buffer overflow in FreeBSD fts library routines a… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.938Z |
| CVE-1999-0762 |
N/A
|
When Javascript is embedded within the TITLE tag,… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.960Z |
| CVE-1999-0763 |
N/A
|
NetBSD on a multi-homed host allows ARP packets o… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.061Z |
| CVE-1999-0764 |
N/A
|
NetBSD allows ARP packets to overwrite static ARP… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.936Z |
| CVE-1999-0765 |
N/A
|
SGI IRIX midikeys program allows local users to m… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.786Z |
| CVE-1999-0766 |
N/A
|
The Microsoft Java Virtual Machine allows a malic… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.942Z |
| CVE-1999-0769 |
N/A
|
Vixie Cron on Linux systems allows local users to… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.890Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0710 |
N/A
|
The Squid package in Red Hat Linux 5.2 and 6.0, a… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.717Z |
| CVE-1999-0713 |
N/A
|
The dtlogin program in Compaq Tru64 UNIX allows l… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.734Z |
| CVE-1999-0714 |
N/A
|
Vulnerability in Compaq Tru64 UNIX edauth command. |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.533Z |
| CVE-1999-0715 |
N/A
|
Buffer overflow in Remote Access Service (RAS) cl… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.563Z |
| CVE-1999-0716 |
N/A
|
Buffer overflow in Windows NT 4.0 help file utili… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.787Z |
| CVE-1999-0717 |
N/A
|
A remote attacker can disable the virus warning m… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.535Z |
| CVE-1999-0721 |
N/A
|
Denial of service in Windows NT Local Security Au… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.642Z |
| CVE-1999-0722 |
N/A
|
The default configuration of Cobalt RaQ2 servers … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.786Z |
| CVE-1999-0723 |
N/A
|
The Windows NT Client Server Runtime Subsystem (C… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.659Z |
| CVE-1999-0724 |
N/A
|
Buffer overflow in OpenBSD procfs and fdescfs fil… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.357Z |
| CVE-1999-0725 |
N/A
|
When IIS is run with a default language of Chines… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.839Z |
| CVE-1999-0726 |
N/A
|
An attacker can conduct a denial of service in Wi… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.953Z |
| CVE-1999-0728 |
N/A
|
A Windows NT user can disable the keyboard or mou… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.893Z |
| CVE-1999-0730 |
N/A
|
The zsoelim program in the Debian man-db package … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.995Z |
| CVE-1999-0731 |
N/A
|
The KDE klock program allows local users to unloc… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.276Z |
| CVE-1999-0732 |
N/A
|
The logging facility of the Debian smtp-refuser p… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.035Z |
| CVE-1999-0735 |
N/A
|
KDE K-Mail allows local users to gain privileges … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.941Z |
| CVE-1999-0744 |
N/A
|
Buffer overflow in Netscape Enterprise Server and… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.643Z |
| CVE-1999-0745 |
N/A
|
Buffer overflow in Source Code Browser Program Da… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.432Z |
| CVE-1999-0749 |
N/A
|
Buffer overflow in Microsoft Telnet client in Win… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.140Z |
| CVE-1999-0751 |
N/A
|
Buffer overflow in Accept command in Netscape Ent… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.021Z |
| CVE-1999-0752 |
N/A
|
Denial of service in Netscape Enterprise Server v… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.836Z |
| CVE-1999-0755 |
N/A
|
Windows NT RRAS and RAS clients cache a user's pa… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.674Z |
| CVE-1999-0761 |
N/A
|
Buffer overflow in FreeBSD fts library routines a… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.938Z |
| CVE-1999-0762 |
N/A
|
When Javascript is embedded within the TITLE tag,… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.960Z |
| CVE-1999-0763 |
N/A
|
NetBSD on a multi-homed host allows ARP packets o… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.061Z |
| CVE-1999-0764 |
N/A
|
NetBSD allows ARP packets to overwrite static ARP… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.936Z |
| CVE-1999-0765 |
N/A
|
SGI IRIX midikeys program allows local users to m… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.786Z |
| CVE-1999-0766 |
N/A
|
The Microsoft Java Virtual Machine allows a malic… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.942Z |
| CVE-1999-0769 |
N/A
|
Vixie Cron on Linux systems allows local users to… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.890Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-0115 | AIX bugfiler program allows local users to gain root access. | 1997-09-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0148 | The handler CGI program in IRIX allows arbitrary command execution. | 1997-09-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0177 | The uploader program in the WebSite web server allows a remote attacker to execute arbitrary programs. | 1997-09-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0183 | Linux implementations of TFTP would allow access to files outside the restricted directory. | 1997-09-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0191 | IIS newdsn.exe CGI script allows remote users to overwrite files. | 1997-09-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0237 | Remote execution of arbitrary commands through Guestbook CGI program. | 1997-09-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1133 | HP-UX 9.x and 10.x running X windows may allow local attackers to gain privileges via (1) vuefile, … | 1997-09-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1139 | Character-Terminal User Environment (CUE) in HP-UX 11.0 and earlier allows local users to overwrite… | 1997-09-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1275 | Lotus cc:Mail release 8 stores the postoffice password in plaintext in a hidden file which has inse… | 1997-09-08T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0079 | Remote attackers can cause a denial of service in FTP by issuing multiple PASV commands, causing th… | 1997-09-12T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1214 | The asynchronous I/O facility in 4.4 BSD kernel does not check user credentials when setting the re… | 1997-09-15T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0667 | The ARP protocol allows any host to spoof ARP replies and poison the ARP cache to conduct IP addres… | 1997-09-19T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0956 | The NeXT NetInfo _writers property allows local users to gain root privileges or conduct a denial o… | 1997-09-19T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0965 | Race condition in xterm allows local users to modify arbitrary files via the logging option. | 1997-09-19T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1125 | Oracle Webserver 2.1 and earlier runs setuid root, but the configuration file is owned by the oracl… | 1997-09-19T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0267 | Buffer overflow in NCSA HTTP daemon v1.3 allows remote command execution. | 1997-09-23T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0282 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-1584, CVE-1999-1586. Reas… | 1997-09-23T04:00:00.000 | 2023-11-07T01:54:56.640 |
| fkie_cve-1999-0955 | Race condition in wu-ftpd and BSDI ftpd allows remote attackers to gain root access via the SITE EX… | 1997-09-23T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0182 | Samba has a buffer overflow which allows a remote attacker to obtain root access by specifying a lo… | 1997-09-30T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0090 | Buffer overflow in AIX rcp command allows local users to obtain root access. | 1997-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0160 | Some classic Cisco IOS devices have a vulnerability in the PPP CHAP authentication to establish una… | 1997-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0185 | In SunOS or Solaris, a remote user could connect from an FTP server's data port to an rlogin server… | 1997-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0272 | Denial of service in Slmail v2.5 through the POP3 port. | 1997-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0294 | All records in a WINS database can be deleted through SNMP for a denial of service. | 1997-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0295 | Solaris sysdef command allows local users to read kernel memory, potentially leading to root privileges. | 1997-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0300 | nis_cachemgr for Solaris NIS+ allows attackers to add malicious NIS+ servers. | 1997-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0326 | Vulnerability in HP-UX mediainit program. | 1997-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1213 | Vulnerability in telnet service in HP-UX 10.30 allows attackers to cause a denial of service. | 1997-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0061 | File creation and deletion, and remote execution, in the BSD line printer daemon (lpd). | 1997-10-02T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1061 | HP Laserjet printers with JetDirect cards, when configured with TCP/IP, can be configured without a… | 1997-10-04T04:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-4vfj-c2xf-8r48 |
|
Directory Traversal in looppake | 2018-07-23T20:45:20Z | 2023-09-05T22:26:53Z |
| ghsa-hhff-3c89-5m7p |
7.5 (3.1)
|
Directory Traversal in byucslabsix | 2018-07-23T20:45:42Z | 2023-09-12T19:34:18Z |
| ghsa-756f-6j3f-48q9 |
7.5 (3.1)
|
Directory Traversal in calmquist.static-server | 2018-07-23T20:45:51Z | 2023-09-07T20:06:49Z |
| ghsa-rrfc-g2gh-xvjm |
7.5 (3.1)
|
Directory Traversal in 22lixian | 2018-07-23T20:46:07Z | 2023-09-11T23:12:18Z |
| ghsa-776r-w3v9-96mv |
7.5 (3.1)
|
Directory Traversal in censorify.tanisjr | 2018-07-23T20:46:16Z | 2023-09-11T19:01:01Z |
| ghsa-9frq-f867-hgqc |
7.5 (3.1)
|
Directory Traversal in fast-http-cli | 2018-07-23T20:46:25Z | 2023-09-11T23:13:19Z |
| ghsa-9j5m-873f-xh76 |
7.5 (3.1)
|
Directory Traversal in static-html-server | 2018-07-23T20:46:32Z | 2023-09-11T16:35:44Z |
| ghsa-vgjp-vh3c-32v3 |
7.5 (3.1)
|
Directory Traversal in mockserve | 2018-07-23T20:46:55Z | 2023-09-07T20:37:58Z |
| ghsa-ggq8-j54v-54x8 |
7.5 (3.1)
|
Directory Traversal in sspa | 2018-07-23T20:47:02Z | 2023-09-13T23:04:25Z |
| ghsa-rgq8-25qc-h54q |
7.5 (3.1)
|
Directory Traversal in myserver.alexcthomas18 | 2018-07-23T20:48:05Z | 2023-09-07T22:22:39Z |
| ghsa-j5mg-fpq8-vvxv |
7.5 (3.1)
|
Directory Traversal in commentapp.stetsonwood | 2018-07-23T20:48:14Z | 2023-09-07T18:25:38Z |
| ghsa-v464-rcx7-j875 |
7.5 (3.1)
|
Directory Traversal in infraserver | 2018-07-23T20:48:29Z | 2023-09-13T23:04:54Z |
| ghsa-7pgq-hhq9-9r27 |
7.5 (3.1)
|
Directory Traversal in lab6drewfusbyu | 2018-07-23T20:48:38Z | 2023-09-12T19:33:19Z |
| ghsa-7vq3-wcjw-3fxh |
7.5 (3.1)
|
Directory Traversal in lab6.brit95 | 2018-07-23T20:48:53Z | 2023-09-11T16:35:29Z |
| ghsa-pwqj-h62h-q35c |
7.5 (3.1)
|
Directory Traversal in goserv | 2018-07-23T20:49:03Z | 2023-09-08T19:58:23Z |
| ghsa-hqw4-8893-j4h7 |
7.5 (3.1)
|
Directory Traversal in simple-npm-registry | 2018-07-23T20:49:28Z | 2023-09-11T16:36:04Z |
| ghsa-3vg2-4qxc-ch4j |
7.5 (3.1)
|
Directory Traversal in unicorn-list | 2018-07-23T20:49:38Z | 2023-09-11T16:38:20Z |
| ghsa-8qp3-pvwc-2g4p |
7.5 (3.1)
|
nodefabric is malware | 2018-07-23T20:49:58Z | 2023-09-08T20:34:44Z |
| ghsa-22j5-38qv-pxx7 |
7.5 (3.1)
|
sqliter is malware | 2018-07-23T20:50:04Z | 2023-09-07T18:34:18Z |
| ghsa-gfv4-2vhm-486m |
7.5 (3.1)
|
node-fabric is malware | 2018-07-23T20:50:10Z | 2023-09-07T18:21:29Z |
| ghsa-v73m-fjxv-w4rh |
7.5 (3.1)
|
fabric-js is malware | 2018-07-23T20:50:18Z | 2023-09-07T18:27:36Z |
| ghsa-wwf2-5cj8-jx6w |
7.5 (3.1)
|
nodesqlite is malware | 2018-07-23T20:50:21Z | 2023-09-13T22:59:29Z |
| ghsa-6f34-pq9f-36vf |
|
sqlite.js is malware | 2018-07-23T20:50:29Z | 2023-09-06T20:02:38Z |
| ghsa-jp27-cwp2-5qqr |
7.5 (3.1)
|
jquery.js is malware | 2018-07-23T20:54:24Z | 2023-09-13T21:43:41Z |
| ghsa-x52f-h74p-9jh8 |
7.5 (3.1)
|
node-sqlite is malware | 2018-07-23T21:00:07Z | 2023-09-11T22:59:55Z |
| ghsa-qmjg-g86h-6rc9 |
7.5 (3.1)
|
d3.js is malware | 2018-07-23T21:00:28Z | 2023-09-11T18:24:05Z |
| ghsa-8m3r-rv5g-fcpq |
6.1 (3.1)
5.3 (4.0)
|
Cross-site scripting in django | 2018-07-23T21:01:00Z | 2024-09-16T21:47:18Z |
| ghsa-h6hq-c896-w882 |
5.4 (3.1)
5.1 (4.0)
|
Plone Cross-site Scripting vulnerability | 2018-07-23T21:01:10Z | 2024-10-11T20:51:00Z |
| ghsa-pq5x-rprq-8jrj |
7.5 (3.1)
|
Directory Traversal in exxxxxxxxxxx | 2018-07-23T22:06:14Z | 2023-09-13T20:26:39Z |
| ghsa-3grc-fgh6-g5gp |
7.5 (3.1)
|
Directory Traversal in http_static_simple | 2018-07-23T22:08:39Z | 2023-09-07T18:36:24Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2016-6 |
|
Buffer overflow in the ImagingFliDecode function in libImaging/FliDecode.c in Pillow befo… | pillow | 2016-04-13T16:59:00Z | 2021-07-05T00:01:23.974761Z |
| pysec-2016-7 |
|
Integer overflow in the ImagingResampleHorizontal function in libImaging/Resample.c in Pi… | pillow | 2016-04-13T16:59:00Z | 2021-07-05T00:01:24.042207Z |
| pysec-2016-34 |
|
The TripleO Heat templates (tripleo-heat-templates) do not properly order the Identity Se… | tripleo-heat-templates | 2016-04-15T17:59:00Z | 2021-08-27T03:22:48.421612Z |
| pysec-2016-28 |
|
The convert extension in Mercurial before 3.8 might allow context-dependent attackers to … | mercurial | 2016-05-09T20:59:00Z | 2021-08-27T03:22:06.927942Z |
| pysec-2016-1 |
|
The create_script function in the lxc_container module in Ansible before 1.9.6-1 and 2.x … | ansible | 2016-06-03T14:59:00Z | 2021-07-02T02:41:33.519196Z |
| pysec-2016-38 |
4.3 (3.1)
|
The Fernet Token Provider in OpenStack Identity (Keystone) 9.0.x before 9.0.1 (mitaka) al… | keystone | 2016-06-13T14:59:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2016-2 |
|
Cross-site scripting (XSS) vulnerability in the dismissChangeRelatedObjectPopup function … | django | 2016-08-05T15:59:00Z | 2021-09-01T08:35:44.164135Z |
| pysec-2016-4 |
|
The _Rsa15 class in the RSA 1.5 algorithm implementation in jwa.py in jwcrypto before 0.3… | jwcrypto | 2016-09-01T23:59:00Z | 2021-07-05T00:01:22.078687Z |
| pysec-2016-12 |
|
Tryton 3.x before 3.2.17, 3.4.x before 3.4.14, 3.6.x before 3.6.12, 3.8.x before 3.8.8, a… | trytond | 2016-09-07T19:28:00Z | 2021-10-12T02:55:35.373801Z |
| pysec-2016-13 |
|
file_open in Tryton before 3.2.17, 3.4.x before 3.4.14, 3.6.x before 3.6.12, 3.8.x before… | trytond | 2016-09-07T19:28:00Z | 2021-10-12T02:55:35.639640Z |
| pysec-2016-40 |
5.3 (3.1)
|
Tryton 3.x before 3.2.17, 3.4.x before 3.4.14, 3.6.x before 3.6.12, 3.8.x before 3.8.8, a… | tryton | 2016-09-07T19:28:00+00:00 | 2024-11-21T14:23:02.008255+00:00 |
| pysec-2016-41 |
4.4 (3.1)
|
file_open in Tryton before 3.2.17, 3.4.x before 3.4.14, 3.6.x before 3.6.12, 3.8.x before… | tryton | 2016-09-07T19:28:00+00:00 | 2024-11-21T14:23:02.083165+00:00 |
| pysec-2016-22 |
|
OpenStack Murano before 1.0.3 (liberty) and 2.x before 2.0.1 (mitaka), Murano-dashboard b… | python-muranoclient | 2016-09-26T16:59:00Z | 2021-07-25T23:34:52.302342Z |
| pysec-2016-3 |
|
The cookie parsing code in Django before 1.8.15 and 1.9.x before 1.9.10, when used on a s… | django | 2016-10-03T18:59:00Z | 2021-07-05T00:01:20.518242Z |
| pysec-2016-25 |
|
flask-oidc version 0.1.2 and earlier is vulnerable to an open redirect | flask-oidc | 2016-10-07T18:59:00Z | 2021-08-27T03:22:03.924557Z |
| pysec-2016-8 |
|
Pillow before 3.3.2 allows context-dependent attackers to obtain sensitive information by… | pillow | 2016-11-04T10:59:00Z | 2021-07-05T00:01:24.104078Z |
| pysec-2016-9 |
|
Pillow before 3.3.2 allows context-dependent attackers to execute arbitrary code by using… | pillow | 2016-11-04T10:59:00Z | 2021-07-05T00:01:24.189764Z |
| pysec-2016-30 |
|
MoinMoin 1.9.8 allows remote attackers to conduct "JavaScript injection" attacks by using… | moin | 2016-11-10T17:59:00Z | 2021-08-27T03:22:07.777797Z |
| pysec-2016-31 |
|
MoinMoin 1.9.8 allows remote attackers to conduct "JavaScript injection" attacks by using… | moin | 2016-11-10T17:59:00Z | 2021-08-27T03:22:07.805432Z |
| pysec-2016-17 |
|
Django 1.8.x before 1.8.16, 1.9.x before 1.9.11, and 1.10.x before 1.10.3 use a hardcoded… | django | 2016-12-09T20:59:00Z | 2021-07-15T02:22:10.369344Z |
| pysec-2016-18 |
|
Django before 1.8.x before 1.8.16, 1.9.x before 1.9.11, and 1.10.x before 1.10.3, when se… | django | 2016-12-09T20:59:00Z | 2021-07-15T02:22:10.532243Z |
| pysec-2016-24 |
|
redirect() in bottle.py in bottle 0.12.10 doesn't filter a "\r\n" sequence, which leads t… | bottle | 2016-12-16T09:59:00Z | 2021-08-27T03:21:56.402931Z |
| pysec-2016-21 |
|
python-docx before 0.8.6 allows context-dependent attackers to conduct XML External Entit… | python-docx | 2016-12-21T22:59:00Z | 2021-07-25T23:34:51.683518Z |
| pysec-2016-39 |
7.5 (3.1)
|
An exploitable out-of-bounds array access vulnerability exists in the xrow_header_decode … | tarantool | 2016-12-23T22:59:00Z | 2024-11-21T14:23:01.531112Z |
| pysec-2017-87 |
|
A HTTP/2 implementation built using any version of the Python HPACK library between v1.0.… | hpack | 2017-01-10T15:59:00Z | 2021-08-27T03:22:04.412157Z |
| pysec-2017-93 |
|
A HTTP/2 implementation built using any version of the Python priority library prior to v… | priority | 2017-01-10T15:59:00Z | 2021-08-27T03:22:16.246169Z |
| pysec-2017-98 |
|
Versions 1.17 and 1.18 of the Python urllib3 library suffer from a vulnerability that can… | urllib3 | 2017-01-11T16:59:00Z | 2021-08-27T03:42:51.689777Z |
| pysec-2017-74 |
|
The tqdm._version module in tqdm versions 4.4.1 and 4.10 allows local users to execute ar… | tqdm | 2017-01-19T20:59:00Z | 2021-07-25T23:34:56.013301Z |
| pysec-2017-28 |
|
python-jose before 1.3.2 allows attackers to have unspecified impact by leveraging failur… | python-jose | 2017-01-23T21:59:00Z | 2021-07-05T00:01:25.423622Z |
| pysec-2017-20 |
|
Cross-site scripting (XSS) vulnerability in the link dialogue in GUI editor in MoinMoin b… | moin | 2017-01-30T22:59:00Z | 2021-07-05T00:01:23.049637Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2022-1085 | Malicious code in argo-hosting-api (npm) | 2022-05-31T13:29:20Z | 2022-05-31T13:29:20Z |
| mal-2022-1085 | Malicious code in argo-hosting-api (npm) | 2022-05-31T13:29:20Z | 2022-05-31T13:29:20Z |
| MAL-2022-6265 | Malicious code in spr-svg-loaders (npm) | 2022-05-31T13:29:37Z | 2022-05-31T13:29:38Z |
| mal-2022-6265 | Malicious code in spr-svg-loaders (npm) | 2022-05-31T13:29:37Z | 2022-05-31T13:29:38Z |
| MAL-2022-3557 | Malicious code in handsontable-examples (npm) | 2022-05-31T13:31:02Z | 2022-05-31T13:31:10Z |
| MAL-2022-4296 | Malicious code in lib-admin-ui (npm) | 2022-05-31T13:31:02Z | 2022-05-31T13:31:03Z |
| MAL-2022-4445 | Malicious code in mad-expo-core (npm) | 2022-05-31T13:31:02Z | 2022-05-31T13:31:10Z |
| MAL-2022-6970 | Malicious code in vro-language-server (npm) | 2022-05-31T13:31:02Z | 2022-05-31T13:31:03Z |
| mal-2022-3557 | Malicious code in handsontable-examples (npm) | 2022-05-31T13:31:02Z | 2022-05-31T13:31:10Z |
| mal-2022-4296 | Malicious code in lib-admin-ui (npm) | 2022-05-31T13:31:02Z | 2022-05-31T13:31:03Z |
| mal-2022-4445 | Malicious code in mad-expo-core (npm) | 2022-05-31T13:31:02Z | 2022-05-31T13:31:10Z |
| mal-2022-6970 | Malicious code in vro-language-server (npm) | 2022-05-31T13:31:02Z | 2022-05-31T13:31:03Z |
| MAL-2022-1057 | Malicious code in apollo-federation-ruby (npm) | 2022-05-31T13:32:26Z | 2022-05-31T13:32:26Z |
| MAL-2022-1685 | Malicious code in brlc-token (npm) | 2022-05-31T13:32:26Z | 2022-05-31T13:32:26Z |
| MAL-2022-3968 | Malicious code in isomorphic-core (npm) | 2022-05-31T13:32:26Z | 2022-05-31T13:32:30Z |
| MAL-2022-4564 | Malicious code in mes-bah (npm) | 2022-05-31T13:32:26Z | 2022-05-31T13:32:26Z |
| MAL-2022-4847 | Malicious code in nginxconfig.io (npm) | 2022-05-31T13:32:26Z | 2022-05-31T13:32:27Z |
| MAL-2022-7033 | Malicious code in wagtail-supertable (npm) | 2022-05-31T13:32:26Z | 2022-05-31T13:32:27Z |
| MAL-2022-7215 | Malicious code in woocommerce-infinitepay (npm) | 2022-05-31T13:32:26Z | 2022-05-31T13:32:26Z |
| MAL-2022-867 | Malicious code in ado-vue (npm) | 2022-05-31T13:32:26Z | 2022-05-31T13:32:27Z |
| mal-2022-1057 | Malicious code in apollo-federation-ruby (npm) | 2022-05-31T13:32:26Z | 2022-05-31T13:32:26Z |
| mal-2022-1685 | Malicious code in brlc-token (npm) | 2022-05-31T13:32:26Z | 2022-05-31T13:32:26Z |
| mal-2022-3968 | Malicious code in isomorphic-core (npm) | 2022-05-31T13:32:26Z | 2022-05-31T13:32:30Z |
| mal-2022-4564 | Malicious code in mes-bah (npm) | 2022-05-31T13:32:26Z | 2022-05-31T13:32:26Z |
| mal-2022-4847 | Malicious code in nginxconfig.io (npm) | 2022-05-31T13:32:26Z | 2022-05-31T13:32:27Z |
| mal-2022-7033 | Malicious code in wagtail-supertable (npm) | 2022-05-31T13:32:26Z | 2022-05-31T13:32:27Z |
| mal-2022-7215 | Malicious code in woocommerce-infinitepay (npm) | 2022-05-31T13:32:26Z | 2022-05-31T13:32:26Z |
| mal-2022-867 | Malicious code in ado-vue (npm) | 2022-05-31T13:32:26Z | 2022-05-31T13:32:27Z |
| MAL-2022-5760 | Malicious code in resadmin-web (npm) | 2022-05-31T13:33:32Z | 2022-05-31T13:33:33Z |
| mal-2022-5760 | Malicious code in resadmin-web (npm) | 2022-05-31T13:33:32Z | 2022-05-31T13:33:33Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-1995 | SCP in mehreren Produkten: Mehrere Schwachstellen | 2019-01-15T23:00:00.000+00:00 | 2024-05-07T22:00:00.000+00:00 |
| wid-sec-w-2022-2159 | OpenSC: Schwachstelle ermöglicht Denial of Service | 2019-01-21T23:00:00.000+00:00 | 2023-06-20T22:00:00.000+00:00 |
| wid-sec-w-2023-0020 | GNU libc: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2019-01-21T23:00:00.000+00:00 | 2023-01-03T23:00:00.000+00:00 |
| wid-sec-w-2024-1993 | QEMU: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2019-01-23T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2024-1992 | QEMU: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2019-01-24T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2024-1601 | Python: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-01-31T23:00:00.000+00:00 | 2024-07-11T22:00:00.000+00:00 |
| wid-sec-w-2023-1849 | poppler: Schwachstelle ermöglicht Denial of Service | 2019-02-03T23:00:00.000+00:00 | 2023-08-08T22:00:00.000+00:00 |
| wid-sec-w-2023-2487 | LibreOffice und OpenOffice: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten | 2019-02-03T23:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2022-0882 | libpng: Schwachstelle ermöglicht Denial of Service | 2019-02-04T23:00:00.000+00:00 | 2025-02-04T23:00:00.000+00:00 |
| wid-sec-w-2023-2146 | ImageMagick: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-02-04T23:00:00.000+00:00 | 2024-10-14T22:00:00.000+00:00 |
| wid-sec-w-2024-3274 | libarchive: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-02-04T23:00:00.000+00:00 | 2024-10-27T23:00:00.000+00:00 |
| wid-sec-w-2023-1640 | cURL: Mehrere Schwachstellen | 2019-02-05T23:00:00.000+00:00 | 2025-02-04T23:00:00.000+00:00 |
| wid-sec-w-2025-0243 | Dovecot: Schwachstelle ermöglicht Erlangen von Benutzerrechten | 2019-02-05T23:00:00.000+00:00 | 2025-02-02T23:00:00.000+00:00 |
| wid-sec-w-2023-1051 | KDE: Schwachstelle ermöglicht Denial of Service | 2019-02-10T23:00:00.000+00:00 | 2023-04-20T22:00:00.000+00:00 |
| wid-sec-w-2024-1991 | QEMU: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-02-17T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2024-1990 | QEMU: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-02-20T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1194 | Internet Systems Consortium BIND: Mehrere Schwachstellen | 2019-02-21T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2023-0531 | IBM SAN Volume Controller: Mehrere Schwachstellen | 2019-02-25T23:00:00.000+00:00 | 2023-02-28T23:00:00.000+00:00 |
| wid-sec-w-2022-0462 | OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2019-02-26T23:00:00.000+00:00 | 2024-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3596 | Ansible: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-02-27T23:00:00.000+00:00 | 2024-12-03T23:00:00.000+00:00 |
| wid-sec-w-2023-2784 | poppler: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-03-03T23:00:00.000+00:00 | 2023-11-26T23:00:00.000+00:00 |
| wid-sec-w-2023-3082 | OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2019-03-06T23:00:00.000+00:00 | 2024-11-25T23:00:00.000+00:00 |
| wid-sec-w-2023-2145 | ImageMagick: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2019-03-07T23:00:00.000+00:00 | 2024-10-03T22:00:00.000+00:00 |
| wid-sec-w-2023-2830 | poppler: Schwachstelle ermöglicht Code Ausführung | 2019-03-10T23:00:00.000+00:00 | 2023-11-26T23:00:00.000+00:00 |
| wid-sec-w-2024-1600 | Python: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-03-10T23:00:00.000+00:00 | 2024-07-11T22:00:00.000+00:00 |
| wid-sec-w-2023-1280 | Python: Schwachstelle ermöglicht Manipulation | 2019-03-12T23:00:00.000+00:00 | 2024-07-11T22:00:00.000+00:00 |
| wid-sec-w-2025-1467 | Ruby on Rails: Mehrere Schwachstellen | 2019-03-13T23:00:00.000+00:00 | 2025-07-07T22:00:00.000+00:00 |
| wid-sec-w-2024-1989 | QEMU: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-03-17T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2023-1230 | libssh2: Mehrere Schwachstellen | 2019-03-18T23:00:00.000+00:00 | 2025-01-14T23:00:00.000+00:00 |
| wid-sec-w-2023-2144 | ImageMagick: Schwachstelle ermöglicht Codeausführung | 2019-03-24T23:00:00.000+00:00 | 2024-10-14T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0077 | Kwetsbaarheden verholpen in Siemens producten | 2025-03-11T12:30:29.277759Z | 2025-03-11T12:30:29.277759Z |
| ncsc-2025-0078 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-03-11T18:43:14.505624Z | 2025-03-11T18:43:14.505624Z |
| ncsc-2025-0079 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-03-11T18:44:07.766518Z | 2025-03-11T18:44:07.766518Z |
| ncsc-2025-0080 | Kwetsbaarheden verholpen in Microsoft Office | 2025-03-11T18:44:43.336447Z | 2025-03-11T18:44:43.336447Z |
| ncsc-2025-0081 | Kwetsbaarheden verholpen in Microsoft Azure | 2025-03-11T18:45:19.628300Z | 2025-03-11T18:45:19.628300Z |
| ncsc-2025-0082 | Kwetsbaarheden verholpen in FortiOS, FortiProxy, FortiPAM, FortiSRA en FortiWeb. | 2025-03-12T10:46:38.451715Z | 2025-03-12T10:46:38.451715Z |
| ncsc-2025-0083 | Kwetsbaarheden verholpen in Fortinet FortiSandbox | 2025-03-12T10:51:18.487649Z | 2025-03-12T10:51:18.487649Z |
| ncsc-2025-0084 | Kwetsbaarheden verholpen in Adobe Acrobat Reader | 2025-03-12T10:56:00.883114Z | 2025-03-12T10:56:00.883114Z |
| ncsc-2025-0085 | Kwetsbaarheid verholpen in Ivanti Secure Access Client | 2025-03-12T11:00:45.614633Z | 2025-03-12T11:00:45.614633Z |
| ncsc-2025-0086 | Kwetsbaarheid verholpen in Apple iOS, iPadOS, macOS Sequoia, visionOS en Safari | 2025-03-12T13:48:59.223945Z | 2025-03-12T13:48:59.223945Z |
| ncsc-2025-0087 | Kwetsbaarheden verholpen in GitLab | 2025-03-14T09:14:59.775984Z | 2025-03-14T09:14:59.775984Z |
| ncsc-2025-0088 | Kwetsbaarheden verholpen in Autodesk AutoCAD | 2025-03-14T10:10:13.263645Z | 2025-03-14T10:10:13.263645Z |
| ncsc-2025-0089 | Kwetsbaarheid verholpen in Apache Tomcat | 2025-03-17T18:36:12.978021Z | 2025-03-17T18:36:12.978021Z |
| ncsc-2025-0090 | Kwetsbaarheid verholpen in Synology Replication Service en Synology Unified Controller | 2025-03-19T15:02:46.122619Z | 2025-03-19T15:02:46.122619Z |
| ncsc-2025-0091 | Kwetsbaarheid verholpen in Synology DiskStation Manager | 2025-03-19T15:03:23.414509Z | 2025-03-19T15:03:23.414509Z |
| ncsc-2025-0092 | Kwetsbaarheden verholpen in IBM AIX | 2025-03-20T13:13:43.163579Z | 2025-03-20T13:13:43.163579Z |
| ncsc-2025-0093 | Kwetsbaarheid verholpen in IBM InfoSphere Information Server | 2025-03-20T13:17:45.897480Z | 2025-03-20T13:17:45.897480Z |
| ncsc-2025-0094 | Kwetsbaarheid verholpen in Veeam Backup & Replication | 2025-03-20T14:10:16.806777Z | 2025-03-20T14:10:16.806777Z |
| ncsc-2025-0095 | Kwetsbaarheden verholpen in Kubernetes Ingress NGINX Controller | 2025-03-25T07:13:08.093318Z | 2025-03-27T14:41:30.387171Z |
| ncsc-2025-0096 | Kwetsbaarheid verholpen in Next.js | 2025-03-25T08:38:53.524904Z | 2025-03-25T08:38:53.524904Z |
| ncsc-2025-0097 | Kwetsbaarheid verholpen in NetApp SnapCenter | 2025-03-25T08:41:39.996819Z | 2025-03-25T08:41:39.996819Z |
| ncsc-2025-0098 | Kwetsbaarheid verholpen in Google Chrome | 2025-03-26T12:45:59.434386Z | 2025-03-26T12:45:59.434386Z |
| ncsc-2025-0099 | Kwetsbaarheden verholpen in Splunk Enterprise en Splunk Cloud Platform | 2025-03-27T09:18:30.331072Z | 2025-03-27T09:18:30.331072Z |
| ncsc-2025-0100 | Kwetsbaarheden verholpen in GitLab EE/CE | 2025-03-27T14:49:34.316050Z | 2025-03-27T14:49:34.316050Z |
| ncsc-2025-0101 | Kwetsbaarheid verholpen in CrushFTP | 2025-04-01T07:47:50.425419Z | 2025-04-07T14:03:59.372671Z |
| ncsc-2025-0102 | Kwetsbaarheden verholpen in Apple macOS | 2025-04-01T08:41:09.934597Z | 2025-04-01T08:41:09.934597Z |
| ncsc-2025-0103 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2025-04-01T08:42:27.059536Z | 2025-04-01T08:42:27.059536Z |
| ncsc-2025-0104 | Kwetsbaarheid verholpen in Cisco Enterprise Chat and Email | 2025-04-03T08:04:22.928655Z | 2025-04-03T08:04:22.928655Z |
| ncsc-2025-0105 | Kwetsbaarheid verholpen in Ivanti Connect Secure, Policy Secure en ZTA Gateways | 2025-04-03T14:19:37.560619Z | 2025-04-03T14:19:37.560619Z |
| ncsc-2025-0106 | Kwetsbaarheden verholpen in Siemens producten | 2025-04-08T13:57:11.959816Z | 2025-04-08T13:57:11.959816Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-558014 | SSA-558014: Third-Party Component Vulnerabilities in SCALANCE XCM332 before V2.2 | 2023-04-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-566905 | SSA-566905: Multiple Denial of Service Vulnerabilities in the Webserver of Industrial Products | 2023-04-11T00:00:00Z | 2024-09-10T00:00:00Z |
| ssa-572164 | SSA-572164: Luxion KeyShot Vulnerability in Solid Edge | 2023-04-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-629917 | SSA-629917: Datalogics File Parsing Vulnerability in Teamcenter Visualization and JT2Go | 2023-04-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-632164 | SSA-632164: External Entity Injection Vulnerability in Polarion ALM | 2023-04-11T00:00:00Z | 2023-05-09T00:00:00Z |
| ssa-642810 | SSA-642810: JT File Parsing Vulnerability in JT Open and JT Utilities | 2023-04-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-691715 | SSA-691715: Vulnerability in OPC Foundation Local Discovery Server Affecting Siemens Products | 2023-04-11T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-699404 | SSA-699404: Observable Response Discrepancy in Mendix Forgot Password Module | 2023-04-11T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-813746 | SSA-813746: BadAlloc Vulnerabilities in SCALANCE X-200, X-200IRT, and X-300 Switch Families | 2023-04-11T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-325383 | SSA-325383: Multiple Vulnerabilities in SCALANCE LPE9403 before V2.1 | 2023-05-09T00:00:00Z | 2023-05-09T00:00:00Z |
| ssa-516174 | SSA-516174: Wi-Fi Encryption Bypass Vulnerabilities in SCALANCE W1750D | 2023-05-09T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-555292 | SSA-555292: Security Vulnerabilities Fixed in SIMATIC Cloud Connect 7 V2.1 | 2023-05-09T00:00:00Z | 2023-05-09T00:00:00Z |
| ssa-789345 | SSA-789345: Code Execution Vulnerabilities in Siveillance Video Event and Management Servers | 2023-05-09T00:00:00Z | 2023-05-09T00:00:00Z |
| ssa-892048 | SSA-892048: Third-Party Component Vulnerabilities in SINEC NMS before V1.0.3.1 | 2023-05-09T00:00:00Z | 2023-05-09T00:00:00Z |
| ssa-932528 | SSA-932528: Multiple File Parsing Vulnerabilities in Solid Edge | 2023-05-09T00:00:00Z | 2023-08-08T00:00:00Z |
| ssa-042050 | SSA-042050: Know-How Protection Mechanism Failure in TIA Portal | 2023-06-13T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-482956 | SSA-482956: Information Disclosure Vulnerability in SIMOTION before V5.5 | 2023-06-13T00:00:00Z | 2023-06-13T00:00:00Z |
| ssa-508677 | SSA-508677: Use of Obsolete Function Vulnerability in SIMATIC WinCC before V8 | 2023-06-13T00:00:00Z | 2023-06-13T00:00:00Z |
| ssa-538795 | SSA-538795: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2023-06-13T00:00:00Z | 2023-06-13T00:00:00Z |
| ssa-731916 | SSA-731916: Multiple Vulnerabilities in CPCI85 Firmware of SICAM A8000 Devices | 2023-06-13T00:00:00Z | 2023-06-13T00:00:00Z |
| ssa-794697 | SSA-794697: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP before V1.1 | 2023-06-13T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-831302 | SSA-831302: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP before V1.3.0 | 2023-06-13T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-887249 | SSA-887249: Multiple Vulnerabilities in the Web Interface of SICAM Q200 Devices | 2023-06-13T00:00:00Z | 2023-06-13T00:00:00Z |
| ssa-914026 | SSA-914026: Local Code Execution Vulnerability in SIMATIC WinCC V7 | 2023-06-13T00:00:00Z | 2023-06-13T00:00:00Z |
| ssa-942865 | SSA-942865: Multiple Vulnerabilities in the Integrated SCALANCE S615 of SINAMICS Medium Voltage Products | 2023-06-13T00:00:00Z | 2023-06-14T00:00:00Z |
| ssa-968170 | SSA-968170: Remote Code Execution Vulnerability in SIMATIC STEP 7 V5.x and Derived Products | 2023-06-13T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-975766 | SSA-975766: Open Design Alliance Drawings SDK Vulnerability in Solid Edge | 2023-06-13T00:00:00Z | 2023-11-14T00:00:00Z |
| ssa-146325 | SSA-146325: Multiple Vulnerabilities in RUGGEDCOM ROX before V2.16 | 2023-07-11T00:00:00Z | 2023-07-11T00:00:00Z |
| ssa-313488 | SSA-313488: Multiple Vulnerabilities in SIMATIC CN 4100 before V2.5 | 2023-07-11T00:00:00Z | 2023-07-11T00:00:00Z |
| ssa-561322 | SSA-561322: Multiple Vulnerabilities in SIMATIC MV500 Devices before V3.3.4 | 2023-07-11T00:00:00Z | 2023-07-11T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2003:101 | Red Hat Security Advisory: : Updated OpenSSL packages fix vulnerabilities | 2003-04-01T15:50:00+00:00 | 2025-11-21T17:25:50+00:00 |
| rhsa-2003_101 | Red Hat Security Advisory: : Updated OpenSSL packages fix vulnerabilities | 2003-04-01T15:50:00+00:00 | 2024-11-21T22:42:53+00:00 |
| rhsa-2003:091 | Red Hat Security Advisory: : Updated kerberos packages fix various vulnerabilities | 2003-04-02T09:57:00+00:00 | 2025-11-21T17:25:47+00:00 |
| rhsa-2003_091 | Red Hat Security Advisory: : Updated kerberos packages fix various vulnerabilities | 2003-04-02T09:57:00+00:00 | 2024-11-21T22:38:47+00:00 |
| rhsa-2003:060 | Red Hat Security Advisory: : Updated NetPBM packages fix multiple vulnerabilities | 2003-04-03T08:08:00+00:00 | 2025-11-21T17:25:40+00:00 |
| rhsa-2003_060 | Red Hat Security Advisory: : Updated NetPBM packages fix multiple vulnerabilities | 2003-04-03T08:08:00+00:00 | 2024-11-21T22:39:19+00:00 |
| rhsa-2003:109 | Red Hat Security Advisory: : Updated balsa and mutt packages fix vulnerabilities | 2003-04-03T20:21:00+00:00 | 2025-11-21T17:25:52+00:00 |
| rhsa-2003_109 | Red Hat Security Advisory: : Updated balsa and mutt packages fix vulnerabilities | 2003-04-03T20:21:00+00:00 | 2024-11-21T22:43:25+00:00 |
| rhsa-2003:138 | Red Hat Security Advisory: samba security update | 2003-04-07T18:38:00+00:00 | 2025-11-21T17:25:57+00:00 |
| rhsa-2003_138 | Red Hat Security Advisory: samba security update | 2003-04-07T18:38:00+00:00 | 2024-11-21T22:44:26+00:00 |
| rhsa-2003:137 | Red Hat Security Advisory: : New samba packages fix security vulnerability | 2003-04-08T07:00:00+00:00 | 2025-11-21T17:25:57+00:00 |
| rhsa-2003_137 | Red Hat Security Advisory: : New samba packages fix security vulnerability | 2003-04-08T07:00:00+00:00 | 2024-11-21T22:44:22+00:00 |
| rhsa-2003:036 | Red Hat Security Advisory: : : : Updated mgetty packages available | 2003-04-08T12:16:00+00:00 | 2025-11-21T17:25:29+00:00 |
| rhsa-2003_036 | Red Hat Security Advisory: : : : Updated mgetty packages available | 2003-04-08T12:16:00+00:00 | 2024-11-21T22:35:37+00:00 |
| rhsa-2003:139 | Red Hat Security Advisory: : Updated httpd packages fix security vulnerabilities. | 2003-04-09T16:31:00+00:00 | 2025-11-21T17:25:58+00:00 |
| rhsa-2003_139 | Red Hat Security Advisory: : Updated httpd packages fix security vulnerabilities. | 2003-04-09T16:31:00+00:00 | 2024-11-21T22:44:42+00:00 |
| rhsa-2003:075 | Red Hat Security Advisory: tomcat security update for Stronghold | 2003-04-09T20:14:00+00:00 | 2025-11-21T17:25:42+00:00 |
| rhsa-2003_075 | Red Hat Security Advisory: tomcat security update for Stronghold | 2003-04-09T20:14:00+00:00 | 2024-11-21T22:41:45+00:00 |
| rhsa-2003:117 | Red Hat Security Advisory: openssl security update for Stronghold | 2003-04-15T13:13:00+00:00 | 2025-11-21T17:25:54+00:00 |
| rhsa-2003_117 | Red Hat Security Advisory: openssl security update for Stronghold | 2003-04-15T13:13:00+00:00 | 2024-11-21T22:43:04+00:00 |
| rhsa-2003:106 | Red Hat Security Advisory: : : : Updated apache and mod_ssl packages available | 2003-04-22T15:13:00+00:00 | 2025-11-21T17:25:52+00:00 |
| rhsa-2003_106 | Red Hat Security Advisory: : : : Updated apache and mod_ssl packages available | 2003-04-22T15:13:00+00:00 | 2024-11-21T22:31:34+00:00 |
| rhsa-2003:032 | Red Hat Security Advisory: : Updated tcpdump packages fix various vulnerabilities | 2003-04-23T14:55:00+00:00 | 2025-11-21T17:25:27+00:00 |
| rhsa-2003_032 | Red Hat Security Advisory: : Updated tcpdump packages fix various vulnerabilities | 2003-04-23T14:55:00+00:00 | 2024-11-21T22:37:41+00:00 |
| rhsa-2003:076 | Red Hat Security Advisory: : Updated ethereal packages fix security vulnerabilities | 2003-04-23T20:20:00+00:00 | 2025-11-21T17:25:42+00:00 |
| rhsa-2003_076 | Red Hat Security Advisory: : Updated ethereal packages fix security vulnerabilities | 2003-04-23T20:20:00+00:00 | 2024-11-21T22:41:15+00:00 |
| rhsa-2003:155 | Red Hat Security Advisory: : : : Updated Fetchmail packages fix security vulnerabilities | 2003-04-24T15:29:00+00:00 | 2025-11-21T17:26:01+00:00 |
| rhsa-2003_155 | Red Hat Security Advisory: : : : Updated Fetchmail packages fix security vulnerabilities | 2003-04-24T15:29:00+00:00 | 2024-11-21T22:33:54+00:00 |
| rhsa-2003:157 | Red Hat Security Advisory: : : : Updated libpng packages fix vulnerabilities | 2003-04-24T18:50:00+00:00 | 2025-11-21T17:26:02+00:00 |
| rhsa-2003_157 | Red Hat Security Advisory: : : : Updated libpng packages fix vulnerabilities | 2003-04-24T18:50:00+00:00 | 2024-11-21T22:36:22+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-15-265-01 | Resource Data Management Privilege Escalation Vulnerability | 2015-06-25T06:00:00.000000Z | 2025-06-09T16:23:10.053523Z |
| icsa-15-265-02 | IBC Solar ServeMaster Source Code Vulnerability | 2015-06-25T06:00:00.000000Z | 2025-06-09T16:23:22.529805Z |
| icsa-15-265-03 | Janitza UMG Power Quality Measuring Products Vulnerabilities | 2015-06-25T06:00:00.000000Z | 2025-06-09T16:23:41.261527Z |
| icsa-15-267-01 | Endress+Hauser Fieldcare/CodeWrights HART Comm DTM XML Injection Vulnerability | 2015-06-27T06:00:00.000000Z | 2025-06-09T16:24:25.686094Z |
| icsa-15-272-01 | Honeywell Experion PKS Directory Traversal Vulnerability | 2015-07-02T06:00:00.000000Z | 2025-06-09T16:24:31.906369Z |
| icsa-15-274-01 | Omron Multiple Product Vulnerabilities | 2015-07-04T06:00:00.000000Z | 2025-06-09T16:24:38.133706Z |
| icsa-15-274-02a | Unitronics VisiLogic OPLC IDE Vulnerabilities (Update A) | 2015-07-04T06:00:00.000000Z | 2025-06-09T16:24:57.129200Z |
| icsa-15-286-01 | Nordex NC2 XSS Vulnerability | 2015-07-16T06:00:00.000000Z | 2025-06-09T16:25:15.861787Z |
| icsa-15-288-01 | 3S CODESYS Runtime Toolkit Null Pointer Dereference Vulnerability | 2015-07-18T06:00:00.000000Z | 2025-06-09T16:25:22.103595Z |
| icsa-15-293-01 | IniNet Solutions embeddedWebServer Cleartext Storage Vulnerability | 2015-07-23T06:00:00.000000Z | 2025-06-09T16:25:28.331705Z |
| icsa-15-293-02 | IniNet Solutions SCADA Web Server Vulnerabilities | 2015-07-23T06:00:00.000000Z | 2025-06-09T16:25:34.578936Z |
| icsa-15-293-03 | 3S CODESYS Gateway Null Pointer Exception Vulnerability | 2015-07-23T06:00:00.000000Z | 2025-06-09T16:25:53.323160Z |
| icsa-15-295-01 | Eaton's Cooper Devices Improper Ethernet Frame Padding Vulnerability | 2015-07-25T06:00:00.000000Z | 2025-06-09T16:25:59.550069Z |
| icsa-15-300-01 | Siemens RuggedCom Improper Ethernet Frame Padding Vulnerability | 2015-07-30T06:00:00.000000Z | 2025-06-09T16:26:05.782495Z |
| icsa-15-300-02a | Infinite Automation Systems Mango Automation Vulnerabilities (Update A) | 2015-07-30T06:00:00.000000Z | 2025-06-09T16:26:12.022061Z |
| icsa-15-300-03a | Rockwell Automation Micrologix 1100 and 1400 PLC Systems Vulnerabilities (Update A) | 2015-07-30T06:00:00.000000Z | 2025-06-09T16:26:55.984078Z |
| icsa-15-309-01 | Advantech EKI Hard-coded SSH Keys Vulnerability | 2015-08-08T06:00:00.000000Z | 2025-06-09T16:27:27.090625Z |
| icsa-15-309-02 | Honeywell Midas Gas Detector Vulnerabilities | 2015-08-08T06:00:00.000000Z | 2025-06-09T16:27:33.405162Z |
| icsa-15-321-01 | Exemys Web Server Bypass Vulnerability | 2015-08-20T06:00:00.000000Z | 2025-06-09T16:27:45.949280Z |
| icsa-15-323-01 | Tibbo AggreGate Platform Vulnerabilities | 2015-08-22T06:00:00.000000Z | 2025-06-09T16:27:52.277295Z |
| icsa-15-328-01 | Moxa OnCell Central Manager Vulnerabilities | 2015-08-27T06:00:00.000000Z | 2025-06-09T16:28:04.742080Z |
| icsa-15-335-02 | Schneider Electric ProClima ActiveX Control Vulnerabilities | 2015-09-03T06:00:00.000000Z | 2025-06-25T15:02:02.107190Z |
| icsa-15-337-01 | SearchBlox File Exfiltration Vulnerability | 2015-09-05T06:00:00.000000Z | 2025-06-09T16:28:27.223837Z |
| icsa-15-337-02 | Hospira Multiple Products Buffer Overflow Vulnerability | 2015-09-05T06:00:00.000000Z | 2025-06-09T16:28:33.444166Z |
| icsa-15-337-03 | Pacom 1000 CCU GMS System Cryptographic Implementation Vulnerabilities | 2015-09-05T06:00:00.000000Z | 2025-06-09T16:28:39.850718Z |
| icsa-15-342-01c | XZERES 442SR Wind Turbine Cross-site Scripting Vulnerability | 2015-09-10T06:00:00.000000Z | 2025-06-05T21:58:47.508743Z |
| icsa-15-342-02 | LOYTEC Router Information Exposure Vulnerability | 2015-09-10T06:00:00.000000Z | 2025-06-09T16:28:46.089562Z |
| icsa-15-344-01b | Advantech EKI Vulnerabilities (Update B) | 2015-09-12T06:00:00.000000Z | 2025-06-09T16:28:52.618727Z |
| icsa-15-344-02 | Open Automation Software OPC Systems NET DLL Hijacking Vulnerability | 2015-09-12T06:00:00.000000Z | 2025-06-09T16:29:17.938829Z |
| icsa-15-349-01 | Adcon Telemetry A840 Vulnerabilities | 2015-09-17T06:00:00.000000Z | 2025-06-09T16:29:24.204966Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20180905-rv-routers-overflow | Cisco RV110W, RV130W, and RV215W Routers Management Interface Buffer Overflow Vulnerability | 2018-09-05T16:00:00+00:00 | 2018-09-05T16:00:00+00:00 |
| cisco-sa-20180905-rv-routers-traversal | Cisco RV110W, RV130W, and RV215W Routers Management Interface Directory Traversal Vulnerability | 2018-09-05T16:00:00+00:00 | 2018-09-05T16:00:00+00:00 |
| cisco-sa-20180905-sd-wan-escalation | Cisco SD-WAN Solution Privilege Escalation Vulnerability | 2018-09-05T16:00:00+00:00 | 2018-09-05T16:00:00+00:00 |
| cisco-sa-20180905-sd-wan-injection | Cisco SD-WAN Solution Command Injection Vulnerability | 2018-09-05T16:00:00+00:00 | 2018-09-05T16:00:00+00:00 |
| cisco-sa-20180905-sd-wan-validation | Cisco SD-WAN Solution Certificate Validation Vulnerability | 2018-09-05T16:00:00+00:00 | 2018-09-05T16:00:00+00:00 |
| cisco-sa-20180905-tetration-vulns | Cisco Tetration Analytics Cross-Site Request Forgery Vulnerability | 2018-09-05T16:00:00+00:00 | 2018-09-05T16:00:00+00:00 |
| cisco-sa-20180905-tetration-xss | Cisco Tetration Analytics Cross-Site Scripting Vulnerability | 2018-09-05T16:00:00+00:00 | 2018-09-05T16:00:00+00:00 |
| cisco-sa-20180905-umbrella-api | Cisco Umbrella API Unauthorized Access Vulnerability | 2018-09-05T16:00:00+00:00 | 2018-09-05T16:00:00+00:00 |
| cisco-sa-20180905-umbrella-file-read | Cisco Umbrella Enterprise Roaming Client Privilege Escalation Vulnerability | 2018-09-05T16:00:00+00:00 | 2018-09-11T19:43:00+00:00 |
| cisco-sa-20180905-umbrella-priv | Cisco Umbrella Enterprise Roaming Client and Enterprise Roaming Module Privilege Escalation Vulnerability | 2018-09-05T16:00:00+00:00 | 2018-09-11T19:44:00+00:00 |
| cisco-sa-20180905-webex-id-mod | Cisco Webex Teams Information Disclosure and Modification Vulnerability | 2018-09-05T16:00:00+00:00 | 2018-09-05T16:00:00+00:00 |
| cisco-sa-20180905-webex-pe | Cisco Webex Meetings Client for Windows Privilege Escalation Vulnerability | 2018-09-05T16:00:00+00:00 | 2018-09-26T13:34:00+00:00 |
| cisco-sa-20180905-webex-player-dos | Cisco Webex Player WRF Files Denial of Service Vulnerability | 2018-09-05T16:00:00+00:00 | 2018-09-05T16:00:00+00:00 |
| cisco-sa-20180919-webex | Cisco Webex Network Recording Player Remote Code Execution Vulnerabilities | 2018-09-19T16:00:00+00:00 | 2018-09-19T16:00:00+00:00 |
| cisco-sa-20180921-vsm | Cisco Video Surveillance Manager Appliance Default Password Vulnerability | 2018-09-21T16:00:00+00:00 | 2018-09-21T16:00:00+00:00 |
| cisco-sa-20180926-catalyst6800 | Cisco Catalyst 6800 Series Switches ROM Monitor Software Secure Boot Bypass Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-cdp-dos | Cisco IOS and IOS XE Software Cisco Discovery Protocol Denial of Service Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-cdp-memleak | Cisco IOS XE Software Cisco Discovery Protocol Memory Leak Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-cmp | Cisco IOS and IOS XE Software Cluster Management Protocol Denial of Service Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-digsig | Cisco IOS XE Software Digital Signature Verification Bypass Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-errdisable | Cisco IOS XE Software Errdisable Denial of Service Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-iosxe-cmdinj | Cisco IOS XE Software Command Injection Vulnerabilities | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-ipsec | Cisco IOS XE Software and Cisco ASA 5500-X Series Adaptive Security Appliance IPsec Denial of Service Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-28T14:12:00+00:00 |
| cisco-sa-20180926-ipv6hbh | Cisco IOS and IOS XE Software IPv6 Hop-by-Hop Options Denial of Service Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-ir800-memwrite | Cisco IOS Software for Cisco 800 Series Industrial Integrated Services Routers Arbitrary Memory Write Vulnerabilities | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-macsec | Cisco IOS XE Software MACsec MKA Using EAP-TLS Authentication Bypass Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-ospfv3-dos | Cisco IOS and IOS XE Software OSPFv3 Denial of Service Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-pnp-memleak | Cisco IOS and IOS XE Software Plug and Play Agent Memory Leak Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-privesc | Cisco IOS XE Software Privileged EXEC Mode Root Shell Access Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-ptp | Cisco IOS Software Precision Time Protocol Denial of Service Vulnerability | 2018-09-26T16:00:00+00:00 | 2019-07-15T19:24:46+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2019-12280 | PC-Doctor Toolbox before 7.3 has an Uncontrolled Search Path Element. | 2019-06-02T00:00:00.000Z | 2025-10-01T23:11:01.000Z |
| msrc_cve-2019-12735 | getchar.c in Vim before 8.1.1365 and Neovim before 0.3.6 allows remote attackers to execute arbitrary OS commands via the :source! command in a modeline as demonstrated by execute in Vim and assert_fails or nvim_input in Neovim. | 2019-06-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2019-12749 | dbus before 1.10.28 1.12.x before 1.12.16 and 1.13.x before 1.13.12 as used in DBusServer in Canonical Upstart in Ubuntu 14.04 (and in some less common uses of dbus-daemon) allows cookie spoofing because of symlink mishandling in the reference implementation of DBUS_COOKIE_SHA1 in the libdbus library. (This only affects the DBUS_COOKIE_SHA1 authentication mechanism.) A malicious client with write access to its own home directory could manipulate a ~/.dbus-keyrings symlink to cause a DBusServer with a different uid to read and write in unintended locations. In the worst case this could result in the DBusServer reusing a cookie that is known to the malicious client and treating that cookie as evidence that a subsequent client connection came from an attacker-chosen uid allowing authentication bypass. | 2019-06-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2019-12855 | In words.protocols.jabber.xmlstream in Twisted through 19.2.1 XMPP support did not verify certificates when used with TLS allowing an attacker to MITM connections. | 2019-06-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2019-12900 | BZ2_decompress in decompress.c in bzip2 through 1.0.6 has an out-of-bounds write when there are many selectors. | 2019-06-02T00:00:00.000Z | 2022-06-28T00:00:00.000Z |
| msrc_cve-2019-12972 | An issue was discovered in the Binary File Descriptor (BFD) library (aka libbfd) as distributed in GNU Binutils 2.32. There is a heap-based buffer over-read in _bfd_doprnt in bfd.c because elf_object_p in elfcode.h mishandles an e_shstrndx section of type SHT_GROUP by omitting a trailing '\0' character. | 2019-06-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-13012 | The keyfile settings backend in GNOME GLib (aka glib2.0) before 2.60.0 creates directories using g_file_make_directory_with_parents (kfsb->dir NULL NULL) and files using g_file_replace_contents (kfsb->file contents length NULL FALSE G_FILE_CREATE_REPLACE_DESTINATION NULL NULL NULL). Consequently it does not properly restrict directory (and file) permissions. Instead for directories 0777 permissions are used; for files default file permissions are used. This is similar to CVE-2019-12450. | 2019-06-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-13045 | Irssi has a use after free when sending SASL login to the server | 2019-06-02T00:00:00.000Z | 2025-05-15T00:00:00.000Z |
| msrc_cve-2019-9755 | An integer underflow issue exists in ntfs-3g 2017.3.23. A local attacker could potentially exploit this by running /bin/ntfs-3g with specially crafted arguments from a specially crafted directory to cause a heap buffer overflow resulting in a crash or the ability to execute arbitrary code. In installations where /bin/ntfs-3g is a setuid-root binary this could lead to a local escalation of privileges. | 2019-06-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2017-12652 | libpng before 1.6.32 does not properly check the length of chunks against the user limit. | 2019-07-02T00:00:00.000Z | 2025-03-14T00:00:00.000Z |
| msrc_cve-2019-1010180 | GNU gdb All versions is affected by: Buffer Overflow - Out of bound memory access. The impact is: Deny of Service, Memory Disclosure, and Possible Code Execution. The component is: The main gdb module. The attack vector is: Open an ELF for debugging. The fixed version is: Not fixed yet. | 2019-07-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2019-1010238 | Gnome Pango 1.42 and later is affected by: Buffer Overflow. The impact is: The heap based buffer overflow can be used to get code execution. The component is: function name: pango_log2vis_get_embedding_levels, assignment of nchars and the loop condition. The attack vector is: Bug can be used when application pass invalid utf-8 strings to functions like pango_itemize. | 2019-07-02T00:00:00.000Z | 2022-04-07T00:00:00.000Z |
| msrc_cve-2019-10638 | In the Linux kernel before 5.1.7 a device can be tracked by an attacker using the IP ID values the kernel produces for connection-less protocols (e.g. UDP and ICMP). When such traffic is sent to multiple destination IP addresses it is possible to obtain hash collisions (of indices to the counter array) and thereby obtain the hashing key (via enumeration). An attack may be conducted by hosting a crafted web page that uses WebRTC or gQUIC to force UDP traffic to attacker-controlled IP addresses. | 2019-07-02T00:00:00.000Z | 2024-08-15T00:00:00.000Z |
| msrc_cve-2019-13232 | Info-ZIP UnZip 6.0 mishandles the overlapping of files inside a ZIP container leading to denial of service (resource consumption) aka a "better zip bomb" issue. | 2019-07-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2019-13504 | There is an out-of-bounds read in Exiv2::MrwImage::readMetadata in mrwimage.cpp in Exiv2 through 0.27.2. | 2019-07-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2019-13509 | In Docker CE and EE before 18.09.8 (as well as Docker EE before 17.06.2-ee-23 and 18.x before 18.03.1-ee-10) Docker Engine in debug mode may sometimes add secrets to the debug log. This applies to a scenario where docker stack deploy is run to redeploy a stack that includes (non external) secrets. It potentially applies to other API users of the stack API if they resend the secret. | 2019-07-02T00:00:00.000Z | 2021-07-16T00:00:00.000Z |
| msrc_cve-2019-13636 | In GNU patch through 2.7.6 the following of symlinks is mishandled in certain cases other than input files. This affects inp.c and util.c. | 2019-07-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2019-13638 | GNU patch through 2.7.6 is vulnerable to OS shell command injection that can be exploited by opening a crafted patch file that contains an ed style diff payload with shell metacharacters. The ed editor does not need to be present on the vulnerable system. This is different from CVE-2018-1000156. | 2019-07-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2019-14192 | An issue was discovered in Das U-Boot through 2019.07. There is an unbounded memcpy when parsing a UDP packet due to a net_process_received_packet integer underflow during an nc_input_packet call. | 2019-07-02T00:00:00.000Z | 2025-09-04T05:15:40.000Z |
| msrc_cve-2019-14193 | An issue was discovered in Das U-Boot through 2019.07. There is an unbounded memcpy with an unvalidated length at nfs_readlink_reply, in the "if" block after calculating the new path length. | 2019-07-02T00:00:00.000Z | 2025-09-03T22:33:58.000Z |
| msrc_cve-2019-14194 | An issue was discovered in Das U-Boot through 2019.07. There is an unbounded memcpy with a failed length check at nfs_read_reply when calling store_block in the NFSv2 case. | 2019-07-02T00:00:00.000Z | 2025-09-04T04:41:53.000Z |
| msrc_cve-2019-14195 | An issue was discovered in Das U-Boot through 2019.07. There is an unbounded memcpy with unvalidated length at nfs_readlink_reply in the "else" block after calculating the new path length. | 2019-07-02T00:00:00.000Z | 2025-09-04T02:20:01.000Z |
| msrc_cve-2019-14196 | An issue was discovered in Das U-Boot through 2019.07. There is an unbounded memcpy with a failed length check at nfs_lookup_reply. | 2019-07-02T00:00:00.000Z | 2025-09-04T02:36:43.000Z |
| msrc_cve-2019-14197 | An issue was discovered in Das U-Boot through 2019.07. There is a read of out-of-bounds data at nfs_read_reply. | 2019-07-02T00:00:00.000Z | 2025-09-03T22:13:52.000Z |
| msrc_cve-2019-14198 | An issue was discovered in Das U-Boot through 2019.07. There is an unbounded memcpy with a failed length check at nfs_read_reply when calling store_block in the NFSv3 case. | 2019-07-02T00:00:00.000Z | 2025-09-04T05:33:49.000Z |
| msrc_cve-2019-14199 | An issue was discovered in Das U-Boot through 2019.07. There is an unbounded memcpy when parsing a UDP packet due to a net_process_received_packet integer underflow during an *udp_packet_handler call. | 2019-07-02T00:00:00.000Z | 2025-09-04T04:30:22.000Z |
| msrc_cve-2019-14200 | An issue was discovered in Das U-Boot through 2019.07. There is a stack-based buffer overflow in this nfs_handler reply helper function: rpc_lookup_reply. | 2019-07-02T00:00:00.000Z | 2025-09-04T05:40:11.000Z |
| msrc_cve-2019-14201 | An issue was discovered in Das U-Boot through 2019.07. There is a stack-based buffer overflow in this nfs_handler reply helper function: nfs_lookup_reply. | 2019-07-02T00:00:00.000Z | 2025-09-04T04:35:28.000Z |
| msrc_cve-2019-14202 | An issue was discovered in Das U-Boot through 2019.07. There is a stack-based buffer overflow in this nfs_handler reply helper function: nfs_readlink_reply. | 2019-07-02T00:00:00.000Z | 2025-09-04T02:25:42.000Z |
| msrc_cve-2019-14203 | An issue was discovered in Das U-Boot through 2019.07. There is a stack-based buffer overflow in this nfs_handler reply helper function: nfs_mount_reply. | 2019-07-02T00:00:00.000Z | 2025-09-03T22:42:12.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201810-1599 | SecGate3600-A1500 is a security gateway product under Netshen Information Technology (Bei… | 2022-05-04T08:54:42.309000Z |
| var-201810-1620 | Pelco Sarix Pro is a video surveillance device from Schneider Electric. Schneider Pelco … | 2022-05-04T08:54:42.297000Z |
| var-201809-1338 | Lenovo M7650DNF is a black and white laser all-in-one machine that is targeted at individ… | 2022-05-04T08:54:48.379000Z |
| var-201806-1885 | WRT-AC66U is a router product of ASUS. A cross-site scripting vulnerability exists in ASU… | 2022-05-04T08:54:58.200000Z |
| var-201803-2359 | The Play Library SDK is developed based on Dahua's proprietary stream encapsulation proto… | 2022-05-04T08:55:12.335000Z |
| var-201801-1829 | pelco Sarix Professional is a video camera. There is an arbitrary file deletion vulnerab… | 2022-05-04T08:55:22.894000Z |
| var-201710-1445 | China Mobile and Routing APP is a mobile phone supporting service software for He · Routi… | 2022-05-04T08:55:38.083000Z |
| var-201709-1244 | Fizen Router Android App is an app for managing Fizen router. There is a logic flaw in t… | 2022-05-04T08:55:40.989000Z |
| var-201708-1652 | A vulnerability to denial-of-service attacks was found in HiRDB.A vulnerability to denial… | 2022-05-04T08:55:46.629000Z |
| var-201706-1124 | Mosha Video Surveillance System SoftNVR-IA is a real-time IP video monitoring software de… | 2022-05-04T08:55:56.846000Z |
| var-201706-1145 | FOSCAM Group is a national high-tech enterprise specializing in the design, development, … | 2022-05-04T08:55:56.835000Z |
| var-201705-4205 | Hikvision is a video-centric IoT solution and data operation service provider. Hikvision… | 2022-05-04T08:56:01.236000Z |
| var-201704-1627 | Samsung SmartTV is a smart TV from South Korea's Samsung that integrates web content, app… | 2022-05-04T08:56:05.629000Z |
| var-201703-1386 | The D-LinkDSL-2640B is a router device. The D-LinkDSL-2640BDNS has an authentication bypa… | 2022-05-04T08:56:08.166000Z |
| var-201612-0651 | NetgearWNR2000 is a wireless router product from Netgear. An information disclosure vulne… | 2022-05-04T08:56:24.211000Z |
| var-201611-0400 | VSTARCAM Weak background password on camera, allowing initial password login | 2022-05-04T08:56:28.735000Z |
| var-201611-0421 | Huawei is a Chinese provider of information and communication solutions. The HuaweiFlybox… | 2022-05-04T08:56:28.723000Z |
| var-201610-0724 | Languang Innovation is a leading domestic supplier of digital workshop solutions, has a h… | 2022-05-04T08:56:29.200000Z |
| var-201608-0452 | Trend Micro InterScan Messaging Security Virtual Appliance is prone to the following secu… | 2022-05-04T08:56:37.885000Z |
| var-201608-0453 | Trend Micro InterScan Messaging Security Virtual Appliance is prone to the following secu… | 2022-05-04T08:56:37.864000Z |
| var-201608-0469 | Trend Micro InterScan Messaging Security Virtual Appliance is prone to the following secu… | 2022-05-04T08:56:37.839000Z |
| var-201504-0625 | The D-Link DIR-890L is a router device. A command execution vulnerability exists in the D… | 2022-05-04T08:57:03.970000Z |
| var-201410-1301 | Unspecified vulnerability in HP Operations Manager 9.10 and 9.11 on UNIX allows remote at… | 2022-05-04T08:57:21.149000Z |
| var-201409-1259 | Huawei Switches is a Huawei switch series device. Huawei Switches All V200R001 devices us… | 2022-05-04T08:57:22.720000Z |
| var-201403-0551 | CenturyStar is a popular SCADA industrial control software. The SetMyAddress function in … | 2022-05-04T08:57:35.886000Z |
| var-201311-0513 | The MikroTik RouterOS software turns a standard PC into a network router. MikroTik Router… | 2022-05-04T08:57:44.579000Z |
| var-201307-0611 | The ASUS RT-N16 and RT-N16R are wireless router devices. ASUS RT-N16 and RT-N16R incorrec… | 2022-05-04T08:57:48.401000Z |
| var-201308-0229 | The RAKP protocol support in the Intelligent Platform Management Interface (IPMI) impleme… | 2022-05-04T08:57:48.057000Z |
| var-201304-0567 | TRENDNet IP Camera is a webcam device. A security vulnerability exists in TRENDNet IP Cam… | 2022-05-04T08:57:52.965000Z |
| var-201209-0798 | The WAN Emulator is a wide area network simulator. There is an illegal access vulnerabili… | 2022-05-04T08:58:03.509000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2008-000055 | Blogn vulnerable to cross-site scripting | 2008-09-02T17:22+09:00 | 2008-09-02T17:22+09:00 |
| jvndb-2008-001575 | Fujitsu Interstage Application Server Single Sign-On Buffer Overflow Vulnerability | 2008-09-03T12:33+09:00 | 2008-09-03T12:33+09:00 |
| jvndb-2008-001576 | Fujitsu Interstage Application Server Interstage Management Console Arbitrary File Read/Delete Vulnerability | 2008-09-03T12:34+09:00 | 2012-02-15T18:13+09:00 |
| jvndb-2008-001584 | Hitachi JP1/File Transmission Server/FTP Transmission Failure Problem | 2008-09-05T12:23+09:00 | 2008-09-05T12:23+09:00 |
| jvndb-2008-001585 | Hitachi JP1/File Transmission Server/FTP Unauthorized File Permission Change Vulnerability | 2008-09-05T12:24+09:00 | 2008-09-05T12:24+09:00 |
| jvndb-2008-000052 | Webservice-DIC shop_v50 and shop_v52 vulnerable to cross-site scripting | 2008-09-08T17:01+09:00 | 2008-09-08T17:01+09:00 |
| jvndb-2008-001613 | Fujitsu Interstage Application Server Access Control Update Problem | 2008-09-09T16:21+09:00 | 2008-09-09T16:21+09:00 |
| jvndb-2008-001614 | JP1/NETM/DM SubManager and JP1/NETM/DM Client Process Termination Vulnerability | 2008-09-09T16:21+09:00 | 2008-09-09T16:21+09:00 |
| jvndb-2008-000056 | Movable Type vulnerable to cross-site scripting | 2008-09-10T11:28+09:00 | 2008-09-10T11:28+09:00 |
| jvndb-2008-000057 | Sound Master 2nd from High Norm vulnerable to cross-site scripting | 2008-09-10T11:28+09:00 | 2008-09-10T11:28+09:00 |
| jvndb-2008-000058 | Multiple Tor World CGI scripts vulnerable to arbitrary script execution | 2008-09-18T11:48+09:00 | 2008-09-18T11:48+09:00 |
| jvndb-2008-001647 | Jasmine WebLink Template Multiple Vulnerabilities | 2008-09-18T11:48+09:00 | 2009-03-30T14:29+09:00 |
| jvndb-2008-000059 | Kantan WEB Server directory traversal vulnerability | 2008-09-22T12:26+09:00 | 2008-09-22T12:26+09:00 |
| jvndb-2008-000060 | Kantan WEB Server cross-site scripting vulnerability | 2008-09-22T12:26+09:00 | 2008-09-22T12:26+09:00 |
| jvndb-2008-001665 | Data Transfer Control Process Cessation Issue in XFIT/S/JCA and XFIT/S/ZGN | 2008-09-24T12:03+09:00 | 2008-09-24T12:03+09:00 |
| jvndb-2008-000061 | phpMyAdmin cross-site scripting vulnerability | 2008-09-26T16:37+09:00 | 2008-09-26T16:37+09:00 |
| jvndb-2008-000064 | EC-CUBE cross-site scripting vulnerability | 2008-10-01T16:31+09:00 | 2008-10-01T16:31+09:00 |
| jvndb-2008-000065 | EC-CUBE vulnerable to SQL injection | 2008-10-01T16:31+09:00 | 2008-10-01T16:31+09:00 |
| jvndb-2008-000062 | EC-CUBE cross-site scripting vulnerability | 2008-10-01T16:32+09:00 | 2008-10-01T16:32+09:00 |
| jvndb-2008-000063 | EC-CUBE cross-site scripting vulnerability | 2008-10-01T16:32+09:00 | 2008-10-01T16:32+09:00 |
| jvndb-2008-000066 | Nucleus EUC-JP Japanese Edition vulnerable to cross-site scripting | 2008-10-06T15:24+09:00 | 2008-10-06T15:24+09:00 |
| jvndb-2008-000069 | Apache Tomcat allows access from a non-permitted IP address | 2008-10-10T15:44+09:00 | 2009-07-08T11:38+09:00 |
| jvndb-2008-000073 | Blosxom vulnerable to cross-site scripting | 2008-10-20T17:30+09:00 | 2008-10-20T17:30+09:00 |
| jvndb-2008-000068 | hisa_cart information disclosure vulnerability | 2008-10-21T19:25+09:00 | 2008-10-21T19:25+09:00 |
| jvndb-2008-000072 | Movable Type cross-site scripting vulnerability | 2008-10-21T19:25+09:00 | 2011-05-31T10:57+09:00 |
| jvndb-2008-000070 | Internet Explorer vulnerable in handling CDO protocol | 2008-10-22T17:49+09:00 | 2008-10-22T17:49+09:00 |
| jvndb-2008-000071 | MyNETS cross-site scripting vulnerability | 2008-10-22T17:49+09:00 | 2008-10-22T17:49+09:00 |
| jvndb-2008-000074 | Snoopy command injection vulnerability | 2008-10-28T15:34+09:00 | 2008-11-28T13:54+09:00 |
| jvndb-2008-001778 | BrightStor ARCserve and eTrust Antivirus Arbitrary Code Execution Vulnerability | 2008-10-30T12:19+09:00 | 2008-10-30T12:19+09:00 |
| jvndb-2008-001779 | CA ARCserver Backup and CA ARCserve Backup Client Agent Denial of Service (DoS) Vulnerability | 2008-10-30T12:20+09:00 | 2008-10-30T12:20+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03502-1 | Security update for valkey | 2025-10-08T22:04:15Z | 2025-10-08T22:04:15Z |
| suse-su-2025:03503-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-10-09T06:33:46Z | 2025-10-09T06:33:46Z |
| suse-su-2025:03504-1 | Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3) | 2025-10-09T06:33:52Z | 2025-10-09T06:33:52Z |
| suse-su-2025:03505-1 | Security update for redis | 2025-10-09T07:43:03Z | 2025-10-09T07:43:03Z |
| suse-su-2025:03506-1 | Security update for redis | 2025-10-09T07:44:48Z | 2025-10-09T07:44:48Z |
| suse-su-2025:03507-1 | Security update for redis | 2025-10-09T07:45:04Z | 2025-10-09T07:45:04Z |
| suse-su-2025:03508-1 | Security update for expat | 2025-10-09T08:33:00Z | 2025-10-09T08:33:00Z |
| suse-su-2025:03509-1 | Security update for ImageMagick | 2025-10-09T08:33:12Z | 2025-10-09T08:33:12Z |
| suse-su-2025:03510-1 | Security update for ImageMagick | 2025-10-09T08:33:41Z | 2025-10-09T08:33:41Z |
| suse-su-2025:03511-1 | Security update for python-xmltodict | 2025-10-09T08:33:56Z | 2025-10-09T08:33:56Z |
| suse-su-2025:03514-1 | Security update for the Linux Kernel (Live Patch 50 for SLE 15 SP3) | 2025-10-09T12:04:13Z | 2025-10-09T12:04:13Z |
| suse-su-2025:03515-1 | Security update for the Linux Kernel (Live Patch 57 for SLE 15 SP3) | 2025-10-09T12:04:22Z | 2025-10-09T12:04:22Z |
| suse-su-2025:20855-1 | Security update for git | 2025-10-09T14:25:15Z | 2025-10-09T14:25:15Z |
| suse-su-2025:20844-1 | Security update for aaa_base | 2025-10-09T14:42:20Z | 2025-10-09T14:42:20Z |
| suse-su-2025:03520-1 | Security update for cJSON | 2025-10-10T07:22:44Z | 2025-10-10T07:22:44Z |
| suse-su-2025:03521-1 | Security update for squid | 2025-10-10T07:23:03Z | 2025-10-10T07:23:03Z |
| suse-su-2025:03522-1 | Security update for openssl-1_1-livepatches | 2025-10-10T07:23:10Z | 2025-10-10T07:23:10Z |
| suse-su-2025:03523-1 | Security update for openssl-1_1-livepatches | 2025-10-10T07:23:15Z | 2025-10-10T07:23:15Z |
| suse-su-2025:03524-1 | Security update for go1.25-openssl | 2025-10-10T10:32:57Z | 2025-10-10T10:32:57Z |
| suse-su-2025:03525-1 | Security update for go1.25-openssl | 2025-10-10T10:33:19Z | 2025-10-10T10:33:19Z |
| suse-su-2025:03528-1 | Security update for the Linux Kernel (Live Patch 54 for SLE 15 SP3) | 2025-10-10T12:03:56Z | 2025-10-10T12:03:56Z |
| suse-su-2025:03529-1 | Security update for the Linux Kernel (Live Patch 55 for SLE 15 SP3) | 2025-10-10T12:33:59Z | 2025-10-10T12:33:59Z |
| suse-su-2025:03533-1 | Security update for podofo | 2025-10-10T15:14:05Z | 2025-10-10T15:14:05Z |
| suse-su-2025:03534-1 | Security update for podman | 2025-10-10T15:14:45Z | 2025-10-10T15:14:45Z |
| suse-su-2025:03535-1 | Security update for open-vm-tools | 2025-10-10T15:15:12Z | 2025-10-10T15:15:12Z |
| suse-su-2025:03536-1 | Security update for expat | 2025-10-10T15:20:27Z | 2025-10-10T15:20:27Z |
| suse-su-2025:03537-1 | Security update for expat | 2025-10-10T15:21:54Z | 2025-10-10T15:21:54Z |
| suse-su-2025:03538-1 | Security update for the Linux Kernel (Live Patch 52 for SLE 15 SP3) | 2025-10-10T18:03:53Z | 2025-10-10T18:03:53Z |
| suse-su-2025:03539-1 | Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4) | 2025-10-10T18:33:52Z | 2025-10-10T18:33:52Z |
| suse-su-2025:03540-1 | Security update for docker-stable | 2025-10-10T19:04:02Z | 2025-10-10T19:04:02Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15777-1 | python311-spotipy-2.25.2-1.1 on GA media | 2025-11-27T00:00:00Z | 2025-11-27T00:00:00Z |
| opensuse-su-2025:15778-1 | libwireshark19-4.6.1-2.1 on GA media | 2025-11-27T00:00:00Z | 2025-11-27T00:00:00Z |
| opensuse-su-2025-20099-1 | Security update for xwayland | 2025-11-27T10:11:16Z | 2025-11-27T10:11:16Z |
| opensuse-su-2025-20100-1 | Security update for libvirt | 2025-11-27T10:23:20Z | 2025-11-27T10:23:20Z |
| opensuse-su-2025-20117-1 | Security update for trivy | 2025-11-27T12:27:44Z | 2025-11-27T12:27:44Z |
| opensuse-su-2025-20115-1 | Security update for pnpm | 2025-11-27T12:28:46Z | 2025-11-27T12:28:46Z |
| opensuse-su-2025-20119-1 | Security update for tcpreplay | 2025-11-27T12:29:40Z | 2025-11-27T12:29:40Z |
| opensuse-su-2025-20118-1 | Security update for gitea-tea | 2025-11-27T12:30:27Z | 2025-11-27T12:30:27Z |
| opensuse-su-2025-20116-1 | Security update for rnp | 2025-11-27T12:39:03Z | 2025-11-27T12:39:03Z |
| opensuse-su-2025-20106-1 | Security update for tomcat11 | 2025-11-27T15:43:26Z | 2025-11-27T15:43:26Z |
| opensuse-su-2025-20121-1 | Security update for redis | 2025-11-27T15:53:18Z | 2025-11-27T15:53:18Z |
| opensuse-su-2025-20114-1 | Security update for himmelblau | 2025-11-27T20:16:29Z | 2025-11-27T20:16:29Z |
| opensuse-su-2025-20113-1 | Security update for dovecot24 | 2025-11-27T20:17:17Z | 2025-11-27T20:17:17Z |
| opensuse-su-2025:15779-1 | helm3-3.19.2-1.1 on GA media | 2025-11-28T00:00:00Z | 2025-11-28T00:00:00Z |
| opensuse-su-2025:15780-1 | libcoap-devel-4.3.5a-1.1 on GA media | 2025-11-28T00:00:00Z | 2025-11-28T00:00:00Z |
| opensuse-su-2025:15781-1 | libpng16-16-1.6.51-1.1 on GA media | 2025-11-28T00:00:00Z | 2025-11-28T00:00:00Z |
| opensuse-su-2025:15782-1 | postgresql13-13.23-1.1 on GA media | 2025-11-28T00:00:00Z | 2025-11-28T00:00:00Z |
| opensuse-su-2025:15783-1 | postgresql14-14.20-1.1 on GA media | 2025-11-28T00:00:00Z | 2025-11-28T00:00:00Z |
| opensuse-su-2025:15784-1 | postgresql15-15.15-1.1 on GA media | 2025-11-28T00:00:00Z | 2025-11-28T00:00:00Z |
| opensuse-su-2025:15785-1 | postgresql16-16.11-1.1 on GA media | 2025-11-28T00:00:00Z | 2025-11-28T00:00:00Z |
| opensuse-su-2025:15786-1 | postgresql17-17.7-1.1 on GA media | 2025-11-28T00:00:00Z | 2025-11-28T00:00:00Z |
| opensuse-su-2025:15787-1 | python311-salt-3006.0-52.1 on GA media | 2025-11-28T00:00:00Z | 2025-11-28T00:00:00Z |
| opensuse-su-2025-20122-1 | Security update for openssh | 2025-11-28T07:46:24Z | 2025-11-28T07:46:24Z |
| opensuse-su-2025-20123-1 | Security update for java-21-openjdk | 2025-11-28T09:35:08Z | 2025-11-28T09:35:08Z |
| opensuse-su-2025-20125-1 | Security update for java-17-openjdk | 2025-11-28T10:27:02Z | 2025-11-28T10:27:02Z |
| opensuse-su-2025-20128-1 | Security update for shadowsocks-v2ray-plugin, v2ray-core | 2025-11-28T13:38:03Z | 2025-11-28T13:38:03Z |
| opensuse-su-2025-20130-1 | Security update for bash-git-prompt | 2025-11-28T13:38:03Z | 2025-11-28T13:38:03Z |
| opensuse-su-2025:15788-1 | lightdm-kde-greeter-6.0.5-1.1 on GA media | 2025-12-01T00:00:00Z | 2025-12-01T00:00:00Z |
| opensuse-su-2025:15789-1 | libecpg6-18.1-1.1 on GA media | 2025-12-01T00:00:00Z | 2025-12-01T00:00:00Z |
| opensuse-su-2025:15790-1 | python-mistralclient-doc-6.1.0-1.1 on GA media | 2025-12-01T00:00:00Z | 2025-12-01T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-00275 | ProjectSend跨站脚本漏洞 | 2015-01-13 | 2015-01-14 |
| cnvd-2015-00276 | Codiad short_name跨站脚本漏洞 | 2015-01-13 | 2015-01-14 |
| cnvd-2015-00277 | Cisco WebEx Meetings Server信息泄露漏洞(CNVD-2015-00277) | 2015-01-13 | 2015-01-14 |
| cnvd-2015-00278 | CHICKEN 'data-structures-tests.scm'远程缓冲区溢出漏洞 | 2015-01-13 | 2015-01-14 |
| cnvd-2015-00289 | ZTE MF19存在多个漏洞 | 2015-01-13 | 2015-01-14 |
| cnvd-2015-00321 | 多个IBM产品存在远程拒绝服务漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00322 | 多个IBM产品存在多个目录遍历漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00323 | 多个IBM产品存在XML外部实体信息泄露漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00324 | odata4j XML外部实体注入漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00325 | HP Insight Control Server存在未明跨站脚本漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00326 | e107 'usersettings.php'跨站脚本漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00327 | Condor任意代码执行漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00328 | Ansible Tower验证绕过漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00329 | Ansible Tower 'is_superuser'参数远程权限提升漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00330 | Ansible Tower存在多个跨站脚本漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00331 | Kodi跨站请求伪造漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00332 | Adobe Flash Player and AIR远程代码执行漏洞(CNVD-2015-00332) | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00333 | Adobe Flash Player and AIR存在未明堆缓冲区溢出漏洞(CNVD-2015-00333) | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00334 | Adobe Flash Player and AIR越界读取内存破坏漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00335 | Adobe Flash Player and AIR存在未明内存破坏漏洞(CNVD-2015-00335) | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00336 | Adobe Flash Player and AIR信息泄露漏洞(CNVD-2015-00336) | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00337 | Adobe Flash Player and AIR存在未明漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00338 | Adobe Flash Player and AIR远程代码执行漏洞(CNVD-2015-00338) | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00339 | Adobe Flash Player and AIR存在未明堆缓冲区溢出漏洞(CNVD-2015-00339) | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00340 | Adobe Flash Player and AIR存在未明内存破坏漏洞(CNVD-2015-00340) | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00341 | Codiad path目录遍历漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00342 | Schneider Electric Wonderware InTouch Access Anywhere Server缓冲区溢出漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00343 | Apple Mac OS X XPC类型混淆本地权限提升漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00344 | Corel FastFlick存在多个DLL加载任意代码执行漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00345 | Corel Painter 'wacommt.dll' DLL加载任意代码执行漏洞 | 2015-01-14 | 2015-01-15 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2001-AVI-088 | Vulnérabilité de SnmpXdmid sur Sun | 2001-08-31T00:00:00.000000 | 2002-06-28T00:00:00.000000 |
| CERTA-2001-AVI-089 | Vulnérabilités dans le service d'impression BSD | 2001-08-31T00:00:00.000000 | 2001-11-19T00:00:00.000000 |
| certa-2001-avi-088 | Vulnérabilité de SnmpXdmid sur Sun | 2001-08-31T00:00:00.000000 | 2002-06-28T00:00:00.000000 |
| certa-2001-avi-089 | Vulnérabilités dans le service d'impression BSD | 2001-08-31T00:00:00.000000 | 2001-11-19T00:00:00.000000 |
| CERTA-2001-AVI-090 | Vulnérabilité de in.lpd sous Solaris | 2001-09-03T00:00:00.000000 | 2001-09-03T00:00:00.000000 |
| certa-2001-avi-090 | Vulnérabilité de in.lpd sous Solaris | 2001-09-03T00:00:00.000000 | 2001-09-03T00:00:00.000000 |
| CERTA-2001-AVI-091 | Vulnérabilité de rlpdaemon sous HP-UX | 2001-09-05T00:00:00.000000 | 2001-09-05T00:00:00.000000 |
| certa-2001-avi-091 | Vulnérabilité de rlpdaemon sous HP-UX | 2001-09-05T00:00:00.000000 | 2001-09-05T00:00:00.000000 |
| CERTA-2001-AVI-092 | Vulnérabilité dans Microsoft Exchange 5.5 | 2001-09-07T00:00:00.000000 | 2001-09-07T00:00:00.000000 |
| certa-2001-avi-092 | Vulnérabilité dans Microsoft Exchange 5.5 | 2001-09-07T00:00:00.000000 | 2001-09-07T00:00:00.000000 |
| CERTA-2001-AVI-093 | Vulnérabilité dans le serveur RPC sous Windows NT 4.0 | 2001-09-12T00:00:00.000000 | 2001-09-12T00:00:00.000000 |
| certa-2001-avi-093 | Vulnérabilité dans le serveur RPC sous Windows NT 4.0 | 2001-09-12T00:00:00.000000 | 2001-09-12T00:00:00.000000 |
| CERTA-2001-AVI-094 | Attaques non détectées par certains IDS | 2001-09-13T00:00:00.000000 | 2001-09-13T00:00:00.000000 |
| CERTA-2001-AVI-095 | Vulnérabilité des <SPAN class= "textit">daemons</SPAN> <TT>smap/smapd</TT> ( ou <TT>CSMAP</TT>) | 2001-09-13T00:00:00.000000 | 2001-09-13T00:00:00.000000 |
| certa-2001-avi-094 | Attaques non détectées par certains IDS | 2001-09-13T00:00:00.000000 | 2001-09-13T00:00:00.000000 |
| certa-2001-avi-095 | Vulnérabilité des <SPAN class= "textit">daemons</SPAN> <TT>smap/smapd</TT> ( ou <TT>CSMAP</TT>) | 2001-09-13T00:00:00.000000 | 2001-09-13T00:00:00.000000 |
| CERTA-2001-AVI-096 | Serveurs DNS Microsoft : corruption de cache possible. | 2001-09-20T00:00:00.000000 | 2001-09-20T00:00:00.000000 |
| certa-2001-avi-096 | Serveurs DNS Microsoft : corruption de cache possible. | 2001-09-20T00:00:00.000000 | 2001-09-20T00:00:00.000000 |
| CERTA-2001-AVI-097 | Vulnérabilités de SSH sur CISCO | 2001-09-21T00:00:00.000000 | 2001-09-21T00:00:00.000000 |
| certa-2001-avi-097 | Vulnérabilités de SSH sur CISCO | 2001-09-21T00:00:00.000000 | 2001-09-21T00:00:00.000000 |
| CERTA-2001-AVI-098 | Vulnérabilités dans le logiciel Interscan eManager de Trend Micro | 2001-09-24T00:00:00.000000 | 2001-09-24T00:00:00.000000 |
| certa-2001-avi-098 | Vulnérabilités dans le logiciel Interscan eManager de Trend Micro | 2001-09-24T00:00:00.000000 | 2001-09-24T00:00:00.000000 |
| CERTA-2001-AVI-099 | Vulnérabilité dans ArcServe pour Windows NT | 2001-09-25T00:00:00.000000 | 2001-09-25T00:00:00.000000 |
| certa-2001-avi-099 | Vulnérabilité dans ArcServe pour Windows NT | 2001-09-25T00:00:00.000000 | 2001-09-25T00:00:00.000000 |
| CERTA-2001-AVI-100 | Vulnérabilité de Microsoft Exchange 2000 Server Outlook Web Access | 2001-09-27T00:00:00.000000 | 2001-09-27T00:00:00.000000 |
| CERTA-2001-AVI-101 | Vulnérabilité dans le paquetage setserial | 2001-09-27T00:00:00.000000 | 2001-09-27T00:00:00.000000 |
| certa-2001-avi-100 | Vulnérabilité de Microsoft Exchange 2000 Server Outlook Web Access | 2001-09-27T00:00:00.000000 | 2001-09-27T00:00:00.000000 |
| certa-2001-avi-101 | Vulnérabilité dans le paquetage setserial | 2001-09-27T00:00:00.000000 | 2001-09-27T00:00:00.000000 |
| CERTA-2001-AVI-102 | Vulnérabilité dans le garde-barrière PIX de Cisco | 2001-09-28T00:00:00.000000 | 2001-09-28T00:00:00.000000 |
| CERTA-2001-AVI-103 | Vulnérabilité dans le proxy Squid | 2001-09-28T00:00:00.000000 | 2001-09-28T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2012-ALE-004 | Vulnérabilité dans Microsoft Exchange et Fast Search Server 2010 | 2012-07-25T00:00:00.000000 | 2012-08-16T00:00:00.000000 |
| certa-2012-ale-004 | Vulnérabilité dans Microsoft Exchange et Fast Search Server 2010 | 2012-07-25T00:00:00.000000 | 2012-08-16T00:00:00.000000 |
| CERTA-2012-ALE-005 | Vulnérabilité dans Oracle Java | 2012-08-27T00:00:00.000000 | 2012-08-31T00:00:00.000000 |
| certa-2012-ale-005 | Vulnérabilité dans Oracle Java | 2012-08-27T00:00:00.000000 | 2012-08-31T00:00:00.000000 |
| CERTA-2012-ALE-006 | Vulnérabilité dans Internet Explorer | 2012-09-18T00:00:00.000000 | 2012-09-21T00:00:00.000000 |
| certa-2012-ale-006 | Vulnérabilité dans Internet Explorer | 2012-09-18T00:00:00.000000 | 2012-09-21T00:00:00.000000 |
| CERTA-2012-ALE-007 | Vulnérabilité dans MySQL | 2012-12-06T00:00:00.000000 | 2013-01-07T00:00:00.000000 |
| certa-2012-ale-007 | Vulnérabilité dans MySQL | 2012-12-06T00:00:00.000000 | 2013-01-07T00:00:00.000000 |
| CERTA-2012-ALE-008 | Vulnérabilité dans certains terminaux Samsung | 2012-12-18T00:00:00.000000 | 2012-12-18T00:00:00.000000 |
| certa-2012-ale-008 | Vulnérabilité dans certains terminaux Samsung | 2012-12-18T00:00:00.000000 | 2012-12-18T00:00:00.000000 |
| CERTA-2012-ALE-009 | Vulnérabilité dans les pilotes NVidia | 2012-12-26T00:00:00.000000 | 2013-01-07T00:00:00.000000 |
| certa-2012-ale-009 | Vulnérabilité dans les pilotes NVidia | 2012-12-26T00:00:00.000000 | 2013-01-07T00:00:00.000000 |
| CERTA-2012-ALE-010 | Vulnérabilité dans Internet Explorer | 2012-12-31T00:00:00.000000 | 2013-01-15T00:00:00.000000 |
| certa-2012-ale-010 | Vulnérabilité dans Internet Explorer | 2012-12-31T00:00:00.000000 | 2013-01-15T00:00:00.000000 |
| CERTA-2013-ALE-001 | Vulnérabilités dans Oracle Java | 2013-01-10T00:00:00.000000 | 2013-01-15T00:00:00.000000 |
| certa-2013-ale-001 | Vulnérabilités dans Oracle Java | 2013-01-10T00:00:00.000000 | 2013-01-15T00:00:00.000000 |
| CERTA-2013-ALE-002 | Vulnérabilités dans Adobe Reader et Acrobat | 2013-02-14T00:00:00.000000 | 2013-02-21T00:00:00.000000 |
| certa-2013-ale-002 | Vulnérabilités dans Adobe Reader et Acrobat | 2013-02-14T00:00:00.000000 | 2013-02-21T00:00:00.000000 |
| CERTA-2013-ALE-003 | Vulnérabilité dans Microsoft Internet Explorer 8 | 2013-05-06T00:00:00.000000 | 2013-05-15T00:00:00.000000 |
| certa-2013-ale-003 | Vulnérabilité dans Microsoft Internet Explorer 8 | 2013-05-06T00:00:00.000000 | 2013-05-15T00:00:00.000000 |
| CERTA-2013-ALE-004 | Vulnérabilité dans Adobe ColdFusion | 2013-05-10T00:00:00.000000 | 2013-05-15T00:00:00.000000 |
| certa-2013-ale-004 | Vulnérabilité dans Adobe ColdFusion | 2013-05-10T00:00:00.000000 | 2013-05-15T00:00:00.000000 |
| CERTA-2013-ALE-005 | Vulnérabilité dans le noyau Linux | 2013-05-14T00:00:00.000000 | 2013-05-24T00:00:00.000000 |
| certa-2013-ale-005 | Vulnérabilité dans le noyau Linux | 2013-05-14T00:00:00.000000 | 2013-05-24T00:00:00.000000 |
| CERTA-2013-ALE-006 | Vulnérabilité dans Microsoft Internet Explorer | 2013-09-18T00:00:00.000000 | 2013-10-09T00:00:00.000000 |
| certa-2013-ale-006 | Vulnérabilité dans Microsoft Internet Explorer | 2013-09-18T00:00:00.000000 | 2013-10-09T00:00:00.000000 |
| CERTA-2013-ALE-007 | Vulnérabilité dans un composant graphique de Microsoft | 2013-11-06T00:00:00.000000 | 2013-12-10T00:00:00.000000 |
| certa-2013-ale-007 | Vulnérabilité dans un composant graphique de Microsoft | 2013-11-06T00:00:00.000000 | 2013-12-10T00:00:00.000000 |
| CERTA-2013-ALE-008 | Vulnérabilité critique dans le noyau de Microsoft Windows | 2013-11-28T00:00:00.000000 | 2014-01-16T00:00:00.000000 |
| certa-2013-ale-008 | Vulnérabilité critique dans le noyau de Microsoft Windows | 2013-11-28T00:00:00.000000 | 2014-01-16T00:00:00.000000 |