Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0771 |
N/A
|
The web components of Compaq Management Agents an… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.821Z |
| CVE-1999-0772 |
N/A
|
Denial of service in Compaq Management Agents and… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.767Z |
| CVE-1999-0774 |
N/A
|
Buffer overflows in Mars NetWare Emulation (NWE, … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.998Z |
| CVE-1999-0777 |
N/A
|
IIS FTP servers may allow a remote attacker to re… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.994Z |
| CVE-1999-0779 |
N/A
|
Denial of service in HP-UX SharedX recserv program. |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.063Z |
| CVE-1999-0793 |
N/A
|
Internet Explorer allows remote attackers to read… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.083Z |
| CVE-1999-0794 |
N/A
|
Microsoft Excel does not warn a user when a macro… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.147Z |
| CVE-1999-0802 |
N/A
|
Buffer overflow in Internet Explorer 5 allows rem… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.076Z |
| CVE-1999-0804 |
N/A
|
Denial of service in Linux 2.2.x kernels via malf… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.124Z |
| CVE-1999-0807 |
N/A
|
The Netscape Directory Server installation proced… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.995Z |
| CVE-1999-0809 |
N/A
|
Netscape Communicator 4.x with Javascript enabled… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.128Z |
| CVE-1999-0810 |
N/A
|
Denial of service in Samba NETBIOS name service d… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.996Z |
| CVE-1999-0812 |
N/A
|
Race condition in Samba smbmnt allows local users… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.080Z |
| CVE-1999-0814 |
N/A
|
Red Hat pump DHCP client allows remote attackers … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.135Z |
| CVE-1999-0817 |
N/A
|
Lynx WWW client allows a remote attacker to speci… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.205Z |
| CVE-1999-0833 |
N/A
|
Buffer overflow in BIND 8.2 via NXT records. |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.129Z |
| CVE-1999-0835 |
N/A
|
Denial of service in BIND named via malformed SIG… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.229Z |
| CVE-1999-0837 |
N/A
|
Denial of service in BIND by improperly closing T… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.205Z |
| CVE-1999-0839 |
N/A
|
Windows NT Task Scheduler installed with Internet… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.088Z |
| CVE-1999-0848 |
N/A
|
Denial of service in BIND named via consuming mor… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.130Z |
| CVE-1999-0849 |
N/A
|
Denial of service in BIND named via maxdname. |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.123Z |
| CVE-1999-0851 |
N/A
|
Denial of service in BIND named via naptr. |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.268Z |
| CVE-1999-0858 |
N/A
|
Internet Explorer 5 allows a remote attacker to m… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:27.892Z |
| CVE-1999-0861 |
N/A
|
Race condition in the SSL ISAPI filter in IIS and… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:27.902Z |
| CVE-1999-0867 |
N/A
|
Denial of service in IIS 4.0 via a flood of HTTP … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:27.881Z |
| CVE-1999-0868 |
N/A
|
ucbmail allows remote attackers to execute comman… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.019Z |
| CVE-1999-0869 |
N/A
|
Internet Explorer 3.x to 4.01 allows a remote att… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:28.864Z |
| CVE-1999-0870 |
N/A
|
Internet Explorer 4.01 allows remote attackers to… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:28.996Z |
| CVE-1999-0871 |
N/A
|
Internet Explorer 4.0 and 4.01 allow a remote att… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:28.981Z |
| CVE-1999-0876 |
N/A
|
Buffer overflow in Internet Explorer 4.0 via EMBED tag. |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:28.798Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0771 |
N/A
|
The web components of Compaq Management Agents an… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.821Z |
| CVE-1999-0772 |
N/A
|
Denial of service in Compaq Management Agents and… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.767Z |
| CVE-1999-0774 |
N/A
|
Buffer overflows in Mars NetWare Emulation (NWE, … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.998Z |
| CVE-1999-0777 |
N/A
|
IIS FTP servers may allow a remote attacker to re… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.994Z |
| CVE-1999-0779 |
N/A
|
Denial of service in HP-UX SharedX recserv program. |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.063Z |
| CVE-1999-0793 |
N/A
|
Internet Explorer allows remote attackers to read… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.083Z |
| CVE-1999-0794 |
N/A
|
Microsoft Excel does not warn a user when a macro… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.147Z |
| CVE-1999-0802 |
N/A
|
Buffer overflow in Internet Explorer 5 allows rem… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.076Z |
| CVE-1999-0804 |
N/A
|
Denial of service in Linux 2.2.x kernels via malf… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.124Z |
| CVE-1999-0807 |
N/A
|
The Netscape Directory Server installation proced… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.995Z |
| CVE-1999-0809 |
N/A
|
Netscape Communicator 4.x with Javascript enabled… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.128Z |
| CVE-1999-0810 |
N/A
|
Denial of service in Samba NETBIOS name service d… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:37.996Z |
| CVE-1999-0812 |
N/A
|
Race condition in Samba smbmnt allows local users… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.080Z |
| CVE-1999-0814 |
N/A
|
Red Hat pump DHCP client allows remote attackers … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.135Z |
| CVE-1999-0817 |
N/A
|
Lynx WWW client allows a remote attacker to speci… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.205Z |
| CVE-1999-0833 |
N/A
|
Buffer overflow in BIND 8.2 via NXT records. |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.129Z |
| CVE-1999-0835 |
N/A
|
Denial of service in BIND named via malformed SIG… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.229Z |
| CVE-1999-0837 |
N/A
|
Denial of service in BIND by improperly closing T… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.205Z |
| CVE-1999-0839 |
N/A
|
Windows NT Task Scheduler installed with Internet… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.088Z |
| CVE-1999-0848 |
N/A
|
Denial of service in BIND named via consuming mor… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.130Z |
| CVE-1999-0849 |
N/A
|
Denial of service in BIND named via maxdname. |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.123Z |
| CVE-1999-0851 |
N/A
|
Denial of service in BIND named via naptr. |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:48:38.268Z |
| CVE-1999-0858 |
N/A
|
Internet Explorer 5 allows a remote attacker to m… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:27.892Z |
| CVE-1999-0861 |
N/A
|
Race condition in the SSL ISAPI filter in IIS and… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:27.902Z |
| CVE-1999-0867 |
N/A
|
Denial of service in IIS 4.0 via a flood of HTTP … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:27.881Z |
| CVE-1999-0868 |
N/A
|
ucbmail allows remote attackers to execute comman… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.019Z |
| CVE-1999-0869 |
N/A
|
Internet Explorer 3.x to 4.01 allows a remote att… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:28.864Z |
| CVE-1999-0870 |
N/A
|
Internet Explorer 4.01 allows remote attackers to… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:28.996Z |
| CVE-1999-0871 |
N/A
|
Internet Explorer 4.0 and 4.01 allow a remote att… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:28.981Z |
| CVE-1999-0876 |
N/A
|
Buffer overflow in Internet Explorer 4.0 via EMBED tag. |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:28.798Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-1062 | HP Laserjet printers with JetDirect cards, when configured with TCP/IP, allow remote attackers to b… | 1997-10-04T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1095 | sort creates temporary files and follows symbolic links, which allows local users to modify arbitra… | 1997-10-06T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1224 | IMAP 4.1 BETA, and possibly other versions, does not properly handle the SIGABRT (abort) signal, wh… | 1997-10-08T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0346 | CGI PHP mlog script allows an attacker to read any file on the target server. | 1997-10-16T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0192 | Buffer overflow in telnet daemon tgetent routing allows remote attackers to gain root access via th… | 1997-10-18T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0068 | CGI PHP mylog script allows an attacker to read any file on the target server. | 1997-10-19T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0072 | Buffer overflow in AIX xdat gives root access to local users. | 1997-10-22T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1131 | Buffer overflow in OSF Distributed Computing Environment (DCE) security demon (secd) in IRIX 6.4 an… | 1997-10-24T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1261 | Buffer overflow in Rainbow Six Multiplayer allows remote attackers to cause a denial of service, an… | 1997-10-24T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0089 | Buffer overflow in AIX libDtSvc library can allow local users to gain root access. | 1997-10-28T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0091 | Buffer overflow in AIX writesrv command allows local users to obtain root access. | 1997-10-28T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0092 | Various vulnerabilities in the AIX portmir command allows local users to obtain root access. | 1997-10-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0093 | AIX nslookup command allows local users to obtain root access by not dropping privileges correctly. | 1997-10-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0094 | AIX piodmgrsu command allows local users to gain additional group privileges. | 1997-10-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0097 | The AIX FTP client can be forced to execute commands from a malicious server through shell metachar… | 1997-10-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0322 | The open() function in FreeBSD allows local attackers to write to arbitrary files. | 1997-10-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0216 | Denial of service of inetd on Linux through SYN and RST packets. | 1997-11-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0327 | SGI syserr program allows local users to corrupt files. | 1997-11-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0328 | SGI permissions program allows local users to gain root privileges. | 1997-11-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0967 | Buffer overflow in the HTML library used by Internet Explorer, Outlook Express, and Windows Explore… | 1997-11-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0306 | buffer overflow in HP xlock program. | 1997-11-04T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0021 | Arbitrary command execution via buffer overflow in Count.cgi (wwwcount) cgi-bin program. | 1997-11-05T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1069 | Directory traversal vulnerability in carbo.dll in iCat Carbo Server 3.0.0 allows remote attackers t… | 1997-11-08T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1424 | Solaris Solstice AdminSuite (AdminSuite) 2.1 uses unsafe permissions when adding new users to the N… | 1997-11-10T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1425 | Solaris Solstice AdminSuite (AdminSuite) 2.1 incorrectly sets write permissions on source files for… | 1997-11-10T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1426 | Solaris Solstice AdminSuite (AdminSuite) 2.1 follows symbolic links when updating an NIS database, … | 1997-11-10T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1427 | Solaris Solstice AdminSuite (AdminSuite) 2.1 and 2.2 create lock files insecurely, which allows loc… | 1997-11-10T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1428 | Solaris Solstice AdminSuite (AdminSuite) 2.1 and 2.2 allows local users to gain privileges via the … | 1997-11-10T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1210 | xterm in Digital UNIX 4.0B *with* patch kit 5 allows local users to overwrite arbitrary files via a… | 1997-11-12T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1209 | Vulnerability in scoterm in SCO OpenServer 5.0 and SCO Open Desktop/Open Server 3.0 allows local us… | 1997-11-20T05:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-vcqg-cmv3-wj57 |
7.5 (3.1)
|
Directory Traversal in rtcmulticonnection-client | 2018-07-23T22:48:49Z | 2023-09-11T23:12:07Z |
| ghsa-jpg7-6c9f-7q54 |
7.5 (3.1)
|
Directory Traversal in datachannel-client | 2018-07-23T23:15:21Z | 2023-09-14T17:57:56Z |
| ghsa-j38m-7q52-fgfh |
|
Directory Traversal in node-server-forfront | 2018-07-23T23:33:42Z | 2023-09-05T23:28:26Z |
| ghsa-j6w4-pg6p-5mrv |
7.5 (3.1)
|
Directory Traversal in tmock | 2018-07-23T23:51:04Z | 2023-09-12T21:19:52Z |
| ghsa-vxwf-pprx-wc25 |
7.5 (3.1)
|
Directory Traversal in citypredict.whauwiller | 2018-07-24T00:10:03Z | 2023-09-13T23:05:06Z |
| ghsa-cfxm-4p54-5w7h |
7.5 (3.1)
|
Directory traversal in pooledwebsocket | 2018-07-24T00:20:57Z | 2023-09-13T23:04:16Z |
| ghsa-6866-x7cf-rmh5 |
7.5 (3.1)
|
Directory Traversal in sencisho | 2018-07-24T13:50:01Z | 2023-09-11T19:00:30Z |
| ghsa-3cgg-gh9j-w8vm |
|
Directory Traversal in iter-http | 2018-07-24T13:58:10Z | 2023-09-08T20:52:35Z |
| ghsa-23vf-5g53-hm9q |
|
Directory Traversal in list-n-stream | 2018-07-24T14:57:31Z | 2023-09-06T20:10:43Z |
| ghsa-g8wf-rcg3-qw4q |
|
Directory Traversal in tinyserver2 | 2018-07-24T15:01:34Z | 2023-09-06T20:05:30Z |
| ghsa-h8mc-42c3-r72p |
|
hubl-server downloads resources over HTTP | 2018-07-24T15:40:47Z | 2023-09-06T20:06:02Z |
| ghsa-xq98-5rcf-5wqh |
7.5 (3.1)
|
Directory Traversal in badjs-sourcemap-server | 2018-07-24T15:43:02Z | 2023-09-14T17:59:38Z |
| ghsa-94x5-94wf-m445 |
7.5 (3.1)
|
Directory Traversal in gomeplus-h5-proxy | 2018-07-24T15:48:38Z | 2023-09-11T23:14:13Z |
| ghsa-76p6-gpvf-6wmv |
7.5 (3.1)
|
Directory Traversal in hftp | 2018-07-24T15:50:28Z | 2023-09-11T19:00:09Z |
| ghsa-w23f-f3c5-r9qh |
|
ikst Downloads Resources over HTTP | 2018-07-24T15:56:19Z | 2023-09-05T23:34:58Z |
| ghsa-g7j3-p357-cw8p |
7.5 (3.1)
|
Directory Traversal in f2e-server | 2018-07-24T16:29:12Z | 2023-09-13T20:24:14Z |
| ghsa-5w8q-x7hc-jhp6 |
7.5 (3.1)
|
Directory Traversal in node-simple-router | 2018-07-24T19:42:39Z | 2023-09-11T23:13:46Z |
| ghsa-wc9v-mj63-m9g5 |
9.8 (3.1)
|
Remote Code Execution in pg | 2018-07-24T19:44:42Z | 2023-09-11T18:31:10Z |
| ghsa-pmg9-p9r2-6q87 |
|
ReDoS via long UserAgent header in ua-parser | 2018-07-24T19:46:37Z | 2021-01-08T18:20:33Z |
| ghsa-ff6r-5jwm-8292 |
7.5 (3.1)
|
Regular Expression Denial of Service in no-case | 2018-07-24T19:51:16Z | 2023-09-11T21:52:22Z |
| ghsa-x6wp-rfwh-hcx7 |
7.5 (3.1)
|
Regular Expression Denial of Service in content | 2018-07-24T19:55:05Z | 2023-09-08T19:20:36Z |
| ghsa-cmh5-qc8w-xvcq |
6.1 (3.1)
|
Cross-Site Scripting in i18next | 2018-07-24T19:58:33Z | 2023-09-08T23:58:14Z |
| ghsa-pjmx-9xr3-82qr |
|
ReDoS via long UserAgent header in useragent | 2018-07-24T19:59:13Z | 2023-09-06T20:07:59Z |
| ghsa-q5c4-39f5-m68j |
7.5 (3.1)
|
Regular Expression Denial of Service in decamelize | 2018-07-24T20:00:17Z | 2023-09-08T20:01:42Z |
| ghsa-333w-rxj3-f55r |
6.5 (3.1)
|
Regular Expression Denial Of Service in uri-js | 2018-07-24T20:00:30Z | 2024-04-22T19:37:18Z |
| ghsa-hjf3-r7gw-9rwg |
7.5 (3.1)
8.7 (4.0)
|
feedparser denial of service vulnerability | 2018-07-24T20:00:41Z | 2024-09-20T17:15:41Z |
| ghsa-hggx-3h72-49ww |
6.5 (3.1)
6.9 (4.0)
|
Pillow Buffer overflow in ImagingLibTiffDecode | 2018-07-24T20:03:51Z | 2024-10-09T19:42:52Z |
| ghsa-6xhf-x49c-m5m6 |
|
Github Token Leak in aegir | 2018-07-24T20:04:11Z | 2020-08-31T18:27:14Z |
| ghsa-4w88-rjj3-x7wp |
9.8 (3.1)
|
Chromium Remote Code Execution in electron | 2018-07-24T20:04:23Z | 2023-09-13T19:15:15Z |
| ghsa-qx2f-477c-35rq |
7.5 (3.1)
|
method-override ReDoS when untrusted user input passed into X-HTTP-Method-Override header | 2018-07-24T20:06:04Z | 2023-09-11T18:24:36Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2017-32 |
|
The state.sls function in Salt before 2015.8.3 uses weak permissions on the cache data, w… | salt | 2017-01-30T22:59:00Z | 2021-07-05T00:01:26.287704Z |
| pysec-2017-33 |
|
Salt before 2015.5.10 and 2015.8.x before 2015.8.8, when PAM external authentication is e… | salt | 2017-01-31T19:59:00Z | 2021-07-05T00:01:26.354816Z |
| pysec-2017-64 |
|
Cross-site scripting (XSS) vulnerability in the manage_findResult component in the search… | plone | 2017-02-04T05:59:00Z | 2021-07-25T23:34:49.702847Z |
| pysec-2017-34 |
|
Salt before 2015.8.11 allows deleted minions to read or write to minions with the same id… | salt | 2017-02-07T17:59:00Z | 2021-07-05T00:01:26.392976Z |
| pysec-2017-103 |
|
An incorrect implementation of "XEP-0280: Message Carbons" in multiple XMPP clients allow… | sleekxmpp | 2017-02-09T20:59:00Z | 2021-12-14T08:19:29.328413Z |
| pysec-2017-104 |
|
An incorrect implementation of "XEP-0280: Message Carbons" in multiple XMPP clients allow… | slixmpp | 2017-02-09T20:59:00Z | 2021-12-14T08:19:29.481755Z |
| pysec-2017-94 |
|
Heap-based buffer overflow in the ALGnew function in block_templace.c in Python Cryptogra… | pycrypto | 2017-02-15T15:59:00Z | 2021-08-27T03:22:16.665546Z |
| pysec-2017-48 |
|
Openpyxl 2.4.1 resolves external entities by default, which allows remote attackers to co… | openpyxl | 2017-02-15T19:59:00Z | 2021-07-15T02:22:16.681254Z |
| pysec-2017-14 |
|
The serializer in html5lib before 0.99999999 might allow remote attackers to conduct cros… | html5lib | 2017-02-22T16:59:00Z | 2021-07-05T00:01:21.837127Z |
| pysec-2017-15 |
|
The serializer in html5lib before 0.99999999 might allow remote attackers to conduct cros… | html5lib | 2017-02-22T16:59:00Z | 2021-07-05T00:01:21.869008Z |
| pysec-2017-55 |
|
Plone 4.0 through 5.1a1 does not have security declarations for Dexterity content-related… | plone | 2017-02-24T20:59:00Z | 2021-07-25T23:34:48.563067Z |
| pysec-2017-56 |
|
Plone 3.3 through 5.1a1 allows remote attackers to obtain information about the ID of sen… | plone | 2017-02-24T20:59:00Z | 2021-07-25T23:34:48.613344Z |
| pysec-2017-57 |
|
Chameleon (five.pt) in Plone 5.0rc1 through 5.1a1 allows remote authenticated users to by… | plone | 2017-02-24T20:59:00Z | 2021-07-25T23:34:48.662249Z |
| pysec-2017-67 |
|
PySAML2 allows remote attackers to conduct XML external entity (XXE) attacks via a crafte… | pysaml2 | 2017-03-03T15:59:00Z | 2021-07-25T23:34:51.281897Z |
| pysec-2017-58 |
|
Directory traversal vulnerability in Plone CMS 5.x through 5.0.6 and 4.2.x through 4.3.11… | plone | 2017-03-07T16:59:00Z | 2021-07-25T23:34:48.755213Z |
| pysec-2017-59 |
|
z3c.form in Plone CMS 5.x through 5.0.6 and 4.x through 4.3.11 allows remote attackers to… | plone | 2017-03-07T16:59:00Z | 2021-07-25T23:34:48.847213Z |
| pysec-2017-60 |
|
Multiple open redirect vulnerabilities in Plone CMS 5.x through 5.0.6, 4.x through 4.3.11… | plone | 2017-03-07T16:59:00Z | 2021-07-25T23:34:48.992479Z |
| pysec-2017-61 |
|
Cross-site scripting (XSS) vulnerability in the URL checking infrastructure in Plone CMS … | plone | 2017-03-07T16:59:00Z | 2021-07-25T23:34:49.134095Z |
| pysec-2017-62 |
|
Cross-site scripting (XSS) vulnerability in an unspecified page template in Plone CMS 5.x… | plone | 2017-03-07T16:59:00Z | 2021-07-25T23:34:49.468488Z |
| pysec-2017-63 |
|
Multiple cross-site scripting (XSS) vulnerabilities in the ZMI page in Zope2 in Plone CMS… | plone | 2017-03-07T16:59:00Z | 2021-07-25T23:34:49.606999Z |
| pysec-2017-86 |
|
There is a cross-site scripting vulnerability in django-epiceditor 0.2.3 via crafted cont… | django-epiceditor | 2017-03-09T20:59:00Z | 2021-08-27T03:21:57.430234Z |
| pysec-2017-42 |
|
The password reset form in Weblate before 2.10.1 provides different error messages depend… | weblate | 2017-03-15T15:59:00Z | 2021-07-05T00:01:28.288013Z |
| pysec-2017-113 |
8.8 (3.1)
|
Integer overflow in the cs_winkernel_malloc function in winkernel_mm.c in Capstone 3.0.4 … | capstone | 2017-03-16T21:59:00+00:00 | 2024-11-21T14:22:41.607839+00:00 |
| pysec-2017-7 |
|
An issue was discovered in cloudflare-scrape 1.6.6 through 1.7.1. A malicious website own… | cfscrape | 2017-03-23T04:59:00Z | 2021-07-05T00:01:17.351047Z |
| pysec-2017-81 |
|
Plone 4.x through 4.3.11 and 5.x through 5.0.6 allow remote attackers to bypass a sandbox… | plone | 2017-03-23T16:59:00Z | 2021-08-25T04:30:17.184045Z |
| pysec-2017-25 |
|
XML External Entity (XXE) vulnerability in PySAML2 4.4.0 and earlier allows remote attack… | pysaml2 | 2017-03-24T14:59:00Z | 2021-07-05T00:01:25.139700Z |
| pysec-2017-100 |
|
Cross-site scripting (XSS) vulnerability in Cherry Music before 0.36.0 allows remote auth… | cherrymusic | 2017-03-27T15:59:00Z | 2021-11-16T21:20:28.264266Z |
| pysec-2017-99 |
|
Directory traversal vulnerability in Cherry Music before 0.36.0 allows remote authenticat… | cherrymusic | 2017-03-27T15:59:00Z | 2021-11-16T21:20:28.227902Z |
| pysec-2017-8 |
|
HKDF in cryptography before 1.5.2 returns an empty byte-string if used with a length less… | cryptography | 2017-03-27T17:59:00Z | 2021-07-05T00:01:17.464237Z |
| pysec-2017-143 |
5.5 (3.1)
|
The image signature algorithm in OpenStack Glance 11.0.0 allows remote attackers to bypas… | glance | 2017-03-29T14:59:00Z | 2024-11-25T18:35:18.357593Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2022-2264 | Malicious code in csdn-tree (npm) | 2022-05-31T13:33:33Z | 2022-05-31T13:33:40Z |
| MAL-2022-903 | Malicious code in ai-indeed (npm) | 2022-05-31T13:33:33Z | 2022-05-31T13:33:33Z |
| mal-2022-2264 | Malicious code in csdn-tree (npm) | 2022-05-31T13:33:33Z | 2022-05-31T13:33:40Z |
| mal-2022-903 | Malicious code in ai-indeed (npm) | 2022-05-31T13:33:33Z | 2022-05-31T13:33:33Z |
| MAL-2022-2027 | Malicious code in colourize (npm) | 2022-05-31T13:35:15Z | 2022-05-31T13:35:15Z |
| mal-2022-2027 | Malicious code in colourize (npm) | 2022-05-31T13:35:15Z | 2022-05-31T13:35:15Z |
| MAL-2022-3067 | Malicious code in flake8-holvi (npm) | 2022-05-31T13:36:23Z | 2022-05-31T13:36:24Z |
| MAL-2022-3657 | Malicious code in holvipartners (npm) | 2022-05-31T13:36:23Z | 2022-05-31T13:36:24Z |
| MAL-2022-4434 | Malicious code in lyft-avidl (npm) | 2022-05-31T13:36:23Z | 2022-05-31T13:36:24Z |
| MAL-2022-4511 | Malicious code in mb-blog (npm) | 2022-05-31T13:36:23Z | 2022-05-31T13:36:24Z |
| MAL-2022-5116 | Malicious code in orangeonion.buildtools (npm) | 2022-05-31T13:36:23Z | 2022-05-31T13:36:23Z |
| MAL-2022-6136 | Malicious code in sixt (npm) | 2022-05-31T13:36:23Z | 2022-05-31T13:36:23Z |
| MAL-2022-6330 | Malicious code in stripe-connect-rocketrides (npm) | 2022-05-31T13:36:23Z | 2022-05-31T13:36:24Z |
| mal-2022-3067 | Malicious code in flake8-holvi (npm) | 2022-05-31T13:36:23Z | 2022-05-31T13:36:24Z |
| mal-2022-3657 | Malicious code in holvipartners (npm) | 2022-05-31T13:36:23Z | 2022-05-31T13:36:24Z |
| mal-2022-4434 | Malicious code in lyft-avidl (npm) | 2022-05-31T13:36:23Z | 2022-05-31T13:36:24Z |
| mal-2022-4511 | Malicious code in mb-blog (npm) | 2022-05-31T13:36:23Z | 2022-05-31T13:36:24Z |
| mal-2022-5116 | Malicious code in orangeonion.buildtools (npm) | 2022-05-31T13:36:23Z | 2022-05-31T13:36:23Z |
| mal-2022-6136 | Malicious code in sixt (npm) | 2022-05-31T13:36:23Z | 2022-05-31T13:36:23Z |
| mal-2022-6330 | Malicious code in stripe-connect-rocketrides (npm) | 2022-05-31T13:36:23Z | 2022-05-31T13:36:24Z |
| MAL-2022-4944 | Malicious code in npm_ransomware (npm) | 2022-05-31T13:36:55Z | 2022-05-31T13:36:55Z |
| mal-2022-4944 | Malicious code in npm_ransomware (npm) | 2022-05-31T13:36:55Z | 2022-05-31T13:36:55Z |
| MAL-2022-5816 | Malicious code in rkdvil (npm) | 2022-05-31T13:37:28Z | 2022-05-31T13:37:29Z |
| MAL-2022-5817 | Malicious code in rkpacktest (npm) | 2022-05-31T13:37:28Z | 2022-05-31T13:37:29Z |
| mal-2022-5816 | Malicious code in rkdvil (npm) | 2022-05-31T13:37:28Z | 2022-05-31T13:37:29Z |
| mal-2022-5817 | Malicious code in rkpacktest (npm) | 2022-05-31T13:37:28Z | 2022-05-31T13:37:29Z |
| MAL-2022-5643 | Malicious code in react-dom-router-old (npm) | 2022-05-31T13:37:43Z | 2022-05-31T13:37:44Z |
| mal-2022-5643 | Malicious code in react-dom-router-old (npm) | 2022-05-31T13:37:43Z | 2022-05-31T13:37:44Z |
| MAL-2022-5642 | Malicious code in react-dom-router-compatibility (npm) | 2022-05-31T13:37:44Z | 2022-05-31T13:37:44Z |
| mal-2022-5642 | Malicious code in react-dom-router-compatibility (npm) | 2022-05-31T13:37:44Z | 2022-05-31T13:37:44Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-1599 | Python: Mehrere Schwachstellen | 2019-03-24T23:00:00.000+00:00 | 2025-07-27T22:00:00.000+00:00 |
| wid-sec-w-2022-2367 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2019-03-25T23:00:00.000+00:00 | 2022-12-26T23:00:00.000+00:00 |
| wid-sec-w-2024-1988 | QEMU: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2019-03-26T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2024-0238 | Apache ActiveMQ: Schwachstelle ermöglicht Denial of Service | 2019-03-28T23:00:00.000+00:00 | 2024-01-29T23:00:00.000+00:00 |
| wid-sec-w-2023-2143 | ImageMagick: Schwachstellen ermöglichen Denial of Service | 2019-03-31T22:00:00.000+00:00 | 2024-09-04T22:00:00.000+00:00 |
| wid-sec-w-2023-2047 | Apache HTTP Server: Mehrere Schwachstellen | 2019-04-02T22:00:00.000+00:00 | 2023-08-13T22:00:00.000+00:00 |
| wid-sec-w-2023-0406 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2019-04-03T22:00:00.000+00:00 | 2023-02-15T23:00:00.000+00:00 |
| wid-sec-w-2025-0242 | Dovecot: Schwachstelle ermöglicht Erlangen von Administratorrechten | 2019-04-04T22:00:00.000+00:00 | 2025-02-02T23:00:00.000+00:00 |
| wid-sec-w-2023-0766 | GraphicsMagick: Mehrere Schwachstellen | 2019-04-08T22:00:00.000+00:00 | 2023-03-27T22:00:00.000+00:00 |
| wid-sec-w-2024-1682 | Oracle Retail Applications: Mehrere Schwachstellen | 2019-04-16T22:00:00.000+00:00 | 2024-07-21T22:00:00.000+00:00 |
| wid-sec-w-2025-1212 | Oracle Communications Applications: Mehrere Schwachstellen | 2019-04-16T22:00:00.000+00:00 | 2025-06-02T22:00:00.000+00:00 |
| wid-sec-w-2022-1948 | Drupal: Mehrere Schwachstellen | 2019-04-17T22:00:00.000+00:00 | 2024-07-11T22:00:00.000+00:00 |
| wid-sec-w-2023-1832 | IBM MQ: Schwachstelle ermöglicht Denial of Service | 2019-04-17T22:00:00.000+00:00 | 2023-07-19T22:00:00.000+00:00 |
| wid-sec-w-2024-1987 | QEMU: Schwachstelle ermöglicht Denial of Service | 2019-04-22T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-0241 | Dovecot: Schwachstelle ermöglicht Denial of Service | 2019-04-23T22:00:00.000+00:00 | 2025-02-02T23:00:00.000+00:00 |
| wid-sec-w-2023-2142 | ImageMagick: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-04-24T22:00:00.000+00:00 | 2024-09-04T22:00:00.000+00:00 |
| wid-sec-w-2025-1195 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-04-24T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2022-1440 | Linux Kernel: Schwachstelle ermöglicht Denial of Service | 2019-04-28T22:00:00.000+00:00 | 2023-02-15T23:00:00.000+00:00 |
| wid-sec-w-2023-2141 | ImageMagick: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-04-29T22:00:00.000+00:00 | 2024-09-04T22:00:00.000+00:00 |
| wid-sec-w-2025-0240 | Dovecot: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-05-01T22:00:00.000+00:00 | 2025-02-02T23:00:00.000+00:00 |
| wid-sec-w-2023-2140 | ImageMagick: Schwachstelle ermöglicht Denial of Service | 2019-05-02T22:00:00.000+00:00 | 2024-09-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1237 | IBM InfoSphere Information Server: Schwachstelle ermöglicht Privilegieneskalation | 2019-05-06T22:00:00.000+00:00 | 2024-05-26T22:00:00.000+00:00 |
| wid-sec-w-2023-0712 | Ghostscript: Schwachstelle ermöglicht Privilegieneskalation | 2019-05-07T22:00:00.000+00:00 | 2023-03-21T23:00:00.000+00:00 |
| wid-sec-w-2023-1050 | KDE: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten | 2019-05-07T22:00:00.000+00:00 | 2023-04-20T22:00:00.000+00:00 |
| wid-sec-w-2023-2139 | ImageMagick: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-05-09T22:00:00.000+00:00 | 2024-08-22T22:00:00.000+00:00 |
| wid-sec-w-2023-0012 | Intel Desktop Firmware: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2019-05-12T22:00:00.000+00:00 | 2023-01-08T23:00:00.000+00:00 |
| wid-sec-w-2024-1440 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2019-05-13T22:00:00.000+00:00 | 2024-06-24T22:00:00.000+00:00 |
| wid-sec-w-2023-1692 | Intel Prozessoren: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2019-05-14T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-1196 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-05-15T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2023-1994 | Apache Tomcat: Schwachstelle ermöglicht Cross-Site Scripting | 2019-05-19T22:00:00.000+00:00 | 2024-07-23T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0107 | Kwetsbaarheden verholpen in Microsoft Office | 2025-04-08T18:50:53.931519Z | 2025-04-08T18:50:53.931519Z |
| ncsc-2025-0108 | Kwetsbaarheid verholpen in Microsoft System Center | 2025-04-08T18:52:22.999321Z | 2025-04-08T18:52:22.999321Z |
| ncsc-2025-0109 | Kwetsbaarheden verholpen in Microsoft Azure | 2025-04-08T18:53:20.624247Z | 2025-04-08T18:53:20.624247Z |
| ncsc-2025-0110 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-04-08T18:54:30.631706Z | 2025-04-08T18:54:30.631706Z |
| ncsc-2025-0111 | Kwetsbaarheid verholpen in Microsoft Dynamics | 2025-04-08T18:56:16.386532Z | 2025-04-08T18:56:16.386532Z |
| ncsc-2025-0112 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-04-08T18:57:53.660384Z | 2025-04-08T18:57:53.660384Z |
| ncsc-2025-0113 | Kwetsbaarheid verholpen in FortiSwitch | 2025-04-09T06:49:51.895137Z | 2025-04-09T06:49:51.895137Z |
| ncsc-2025-0114 | Kwetsbaarheden verholpen in Adobe After Effects | 2025-04-09T08:05:51.653949Z | 2025-04-09T08:05:51.653949Z |
| ncsc-2025-0115 | Kwetsbaarheden verholpen in Adobe ColdFusion | 2025-04-09T08:08:15.866613Z | 2025-04-09T08:08:15.866613Z |
| ncsc-2025-0116 | Kwetsbaarheid verholpen in Adobe Photoshop | 2025-04-09T08:09:40.474635Z | 2025-04-09T08:09:40.474635Z |
| ncsc-2025-0117 | Kwetsbaarheden verholpen in Adobe Animate | 2025-04-09T08:12:45.041685Z | 2025-04-09T08:12:45.041685Z |
| ncsc-2025-0118 | Kwetsbaarheden verholpen in Adobe Framemaker | 2025-04-09T08:14:16.645915Z | 2025-04-09T08:14:16.645915Z |
| ncsc-2025-0119 | Kwetsbaarheden verholpen in SAP-producten | 2025-04-09T09:12:05.705017Z | 2025-04-30T13:12:27.070565Z |
| ncsc-2025-0120 | Kwetsbaarheden verholpen in Ivanti Endpoint Manager | 2025-04-09T14:41:41.327208Z | 2025-04-09T14:41:41.327208Z |
| ncsc-2025-0121 | Kwetsbaarheid verholpen in Gladinet CentreStack | 2025-04-10T11:53:42.018541Z | 2025-04-10T11:53:42.018541Z |
| ncsc-2025-0122 | Kwetsbaarheden verholpen in Rockwell Automation Arena | 2025-04-14T11:29:22.815190Z | 2025-04-14T11:29:22.815190Z |
| ncsc-2025-0123 | Kwetsbaarheden verholpen in Oracle Database Producten | 2025-04-16T08:37:39.412900Z | 2025-04-16T08:37:39.412900Z |
| ncsc-2025-0124 | Kwetsbaarheden verholpen in Oracle Communications | 2025-04-16T08:39:55.217751Z | 2025-04-16T08:39:55.217751Z |
| ncsc-2025-0125 | Kwetsbaarheden verholpen in Oracle E-Business Suite | 2025-04-16T14:58:05.867499Z | 2025-04-16T14:58:05.867499Z |
| ncsc-2025-0126 | Kwetsbaarheden verholpen in Oracle Enterprise Manager | 2025-04-16T14:59:13.973935Z | 2025-04-16T14:59:13.973935Z |
| ncsc-2025-0127 | Kwetsbaarheden verholpen in Oracle Financial Services | 2025-04-16T15:00:12.952979Z | 2025-04-16T15:00:12.952979Z |
| ncsc-2025-0128 | Kwetsbaarheden verholpen in Oracle Fusion Middleware | 2025-04-16T15:01:24.587426Z | 2025-04-16T15:01:24.587426Z |
| ncsc-2025-0129 | Kwetsbaarheden verholpen in Oracle Analytics | 2025-04-16T15:02:22.596981Z | 2025-04-16T15:02:22.596981Z |
| ncsc-2025-0130 | Kwetsbaarheden verholpen in Oracle Java | 2025-04-16T15:04:40.041941Z | 2025-04-16T15:04:40.041941Z |
| ncsc-2025-0131 | Kwetsbaarheden verholpen in Oracle JD Edwards | 2025-04-16T15:10:06.149204Z | 2025-04-16T15:10:06.149204Z |
| ncsc-2025-0132 | Kwetsbaarheden verholpen in Oracle MySQL | 2025-04-16T15:11:43.357092Z | 2025-04-16T15:11:43.357092Z |
| ncsc-2025-0133 | Kwetsbaarheden verholpen in Oracle PeopleSoft | 2025-04-16T15:13:33.586832Z | 2025-04-16T15:13:33.586832Z |
| ncsc-2025-0134 | Kwetsbaarheid verholpen in Cisco Webex App | 2025-04-17T07:11:41.369333Z | 2025-04-17T07:11:41.369333Z |
| ncsc-2025-0135 | Kwetsbaarheden verholpen in Siemens TeleControl Server | 2025-04-17T07:14:24.584624Z | 2025-04-17T07:14:24.584624Z |
| ncsc-2025-0136 | Kwetsbaarheden verholpen in Apple macOS, iOS en iPadOS | 2025-04-17T07:19:14.228835Z | 2025-04-17T07:19:14.228835Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-764801 | SSA-764801: File Parsing Vulnerabilities in Tecnomatix Plant Simulation | 2023-07-11T00:00:00Z | 2023-09-12T00:00:00Z |
| ssa-924149 | SSA-924149: Stack Overflow Vulnerability in SiPass Integrated before V2.90.3.8 | 2023-07-11T00:00:00Z | 2023-07-11T00:00:00Z |
| ssa-001569 | SSA-001569: JT File Parsing Vulnerabilities in JT Open, JT Utilities and Parasolid | 2023-08-08T00:00:00Z | 2023-08-08T00:00:00Z |
| ssa-116172 | SSA-116172: Nullsoft Scriptable Install System (NSIS) Vulnerability (CVE-2023-37378) in Parasolid Installer | 2023-08-08T00:00:00Z | 2023-08-08T00:00:00Z |
| ssa-131450 | SSA-131450: File parsing Vulnerabilities in Solid Edge, JT2Go and Teamcenter Visualization | 2023-08-08T00:00:00Z | 2023-08-08T00:00:00Z |
| ssa-188491 | SSA-188491: DLL Hijacking Vulnerabilities in Siemens Software Center | 2023-08-08T00:00:00Z | 2023-08-08T00:00:00Z |
| ssa-264814 | SSA-264814: Timing Based Side Channel Vulnerability in the OpenSSL RSA Decryption in SIMATIC Products | 2023-08-08T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-264815 | SSA-264815: Type Confusion Vulnerability in OpenSSL X.400 Address Processing in SIMATIC Products | 2023-08-08T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-407785 | SSA-407785: Multiple X_T File Parsing Vulnerabilities in Parasolid and Teamcenter Visualization | 2023-08-08T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-472630 | SSA-472630: Security Vulnerabilities Fixed in RUGGEDCOM CROSSBOW V5.4 | 2023-08-08T00:00:00Z | 2023-08-08T00:00:00Z |
| ssa-770902 | SSA-770902: Denial of Service Vulnerability in the Web Server of RUGGEDCOM ROS Devices | 2023-08-08T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-811403 | SSA-811403: Multiple File Parsing Vulnerabilities in Solid Edge before V223 Update 7 | 2023-08-08T00:00:00Z | 2023-08-08T00:00:00Z |
| ssa-908185 | SSA-908185: Mirror Port Isolation Vulnerability in RUGGEDCOM ROS Devices | 2023-08-08T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-975961 | SSA-975961: Privilege Escalation Vulnerabilities in SICAM TOOLBOX II before V07.10 | 2023-08-08T00:00:00Z | 2023-08-08T00:00:00Z |
| ssa-147266 | SSA-147266: Multiple Vulnerabilities in QMS Automotive before V12.39 | 2023-09-12T00:00:00Z | 2023-09-12T00:00:00Z |
| ssa-190839 | SSA-190839: X_T File Parsing Vulnerabilities in Parasolid | 2023-09-12T00:00:00Z | 2023-09-12T00:00:00Z |
| ssa-240541 | SSA-240541: WIBU Systems CodeMeter Heap Buffer Overflow Vulnerability in Industrial Products | 2023-09-12T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-278349 | SSA-278349: Multiple WRL File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2023-09-12T00:00:00Z | 2023-09-12T00:00:00Z |
| ssa-711309 | SSA-711309: Denial of Service Vulnerability in the OPC UA Implementations of SIMATIC Products | 2023-09-12T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-957369 | SSA-957369: Insyde BIOS Vulnerabilities in RUGGEDCOM APE1808 Product Family | 2023-09-12T00:00:00Z | 2023-09-12T00:00:00Z |
| ssa-981975 | SSA-981975: Information Disclosure Vulnerability in Intel-CPUs (CVE-2022-40982) Impacting SIMATIC IPCs | 2023-09-12T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-357182 | SSA-357182: Local Privilege Escalation Vulnerability in Spectrum Power 7 | 2023-09-14T00:00:00Z | 2023-09-14T00:00:00Z |
| ssa-646240 | SSA-646240: Sensitive Information Disclosure in SIMATIC PCS neo Administration Console | 2023-09-14T00:00:00Z | 2023-09-14T00:00:00Z |
| ssa-035466 | SSA-035466: Incorrect Permission Assignment in SICAM PAS/PQS | 2023-10-10T00:00:00Z | 2024-06-11T00:00:00Z |
| ssa-134651 | SSA-134651: Hard Coded SSH ID in CPCI85 Firmware of SICAM A8000 Devices | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-160243 | SSA-160243: Multiple Vulnerabilities in SINEC NMS before V2.0 | 2023-10-10T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-295483 | SSA-295483: User Enumeration Vulnerability in Mendix Forgot Password Module | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-386812 | SSA-386812: Remote Code Execution Vulnerability in Simcenter Amesim before V2021.1 | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-524778 | SSA-524778: File Parsing Vulnerabilities in Tecnomatix Plant Simulation | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| ssa-594373 | SSA-594373: Cross-Site-Scripting (XSS) Vulnerability in SINEMA Server V14 | 2023-10-10T00:00:00Z | 2023-10-10T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2003:134 | Red Hat Security Advisory: man security update | 2003-04-28T12:46:00+00:00 | 2025-11-21T17:25:56+00:00 |
| rhsa-2003_134 | Red Hat Security Advisory: man security update | 2003-04-28T12:46:00+00:00 | 2024-11-21T22:44:18+00:00 |
| rhsa-2003:119 | Red Hat Security Advisory: micq security update | 2003-04-28T12:49:00+00:00 | 2025-11-21T17:25:59+00:00 |
| rhsa-2003_119 | Red Hat Security Advisory: micq security update | 2003-04-28T12:49:00+00:00 | 2024-11-21T22:43:44+00:00 |
| rhsa-2003:114 | Red Hat Security Advisory: mod_auth_any security update | 2003-04-28T12:51:00+00:00 | 2025-11-21T17:25:53+00:00 |
| rhsa-2003_114 | Red Hat Security Advisory: mod_auth_any security update | 2003-04-28T12:51:00+00:00 | 2024-11-21T22:43:47+00:00 |
| rhsa-2003:094 | Red Hat Security Advisory: mysql security update | 2003-04-28T12:53:00+00:00 | 2025-11-21T17:25:48+00:00 |
| rhsa-2003_094 | Red Hat Security Advisory: mysql security update | 2003-04-28T12:53:00+00:00 | 2024-11-21T22:42:26+00:00 |
| rhsa-2003:079 | Red Hat Security Advisory: : Updated zlib packages fix gzprintf buffer overflow vulnerability | 2003-04-29T08:12:00+00:00 | 2025-11-21T17:25:43+00:00 |
| rhsa-2003_079 | Red Hat Security Advisory: : Updated zlib packages fix gzprintf buffer overflow vulnerability | 2003-04-29T08:12:00+00:00 | 2024-11-21T22:41:19+00:00 |
| rhsa-2003:093 | Red Hat Security Advisory: : Updated MySQL packages fix vulnerabilities | 2003-04-29T18:58:00+00:00 | 2025-11-21T17:25:48+00:00 |
| rhsa-2003_093 | Red Hat Security Advisory: : Updated MySQL packages fix vulnerabilities | 2003-04-29T18:58:00+00:00 | 2024-11-21T22:42:24+00:00 |
| rhsa-2003:168 | Red Hat Security Advisory: : : : Updated kerberos packages fix various vulnerabilities | 2003-04-29T21:21:00+00:00 | 2025-11-21T17:26:05+00:00 |
| rhsa-2003_168 | Red Hat Security Advisory: : : : Updated kerberos packages fix various vulnerabilities | 2003-04-29T21:21:00+00:00 | 2024-11-21T22:38:50+00:00 |
| rhsa-2003:133 | Red Hat Security Advisory: : Updated man packages fix minor vulnerability | 2003-05-01T07:47:00+00:00 | 2025-11-21T17:25:55+00:00 |
| rhsa-2003_133 | Red Hat Security Advisory: : Updated man packages fix minor vulnerability | 2003-05-01T07:47:00+00:00 | 2024-11-21T22:44:13+00:00 |
| rhsa-2003:113 | Red Hat Security Advisory: : Updated mod_auth_any packages available | 2003-05-02T11:57:00+00:00 | 2025-11-21T17:25:53+00:00 |
| rhsa-2003_113 | Red Hat Security Advisory: : Updated mod_auth_any packages available | 2003-05-02T11:57:00+00:00 | 2024-11-21T22:43:43+00:00 |
| rhsa-2003:002 | Red Hat Security Advisory: : Updated KDE packages fix security issues | 2003-05-12T16:32:00+00:00 | 2025-11-21T17:25:20+00:00 |
| rhsa-2003_002 | Red Hat Security Advisory: : Updated KDE packages fix security issues | 2003-05-12T16:32:00+00:00 | 2024-11-21T22:35:53+00:00 |
| rhsa-2003:160 | Red Hat Security Advisory: : Updated xinetd packages fix a denial-of-service attack and other bugs | 2003-05-13T17:15:00+00:00 | 2025-11-21T17:26:03+00:00 |
| rhsa-2003_160 | Red Hat Security Advisory: : Updated xinetd packages fix a denial-of-service attack and other bugs | 2003-05-13T17:15:00+00:00 | 2024-11-21T22:45:09+00:00 |
| rhsa-2003:166 | Red Hat Security Advisory: : : : Updated MySQL packages fix vulnerabilities | 2003-05-15T20:18:00+00:00 | 2025-11-21T17:26:05+00:00 |
| rhsa-2003_166 | Red Hat Security Advisory: : : : Updated MySQL packages fix vulnerabilities | 2003-05-15T20:18:00+00:00 | 2024-11-21T22:42:29+00:00 |
| rhsa-2003:175 | Red Hat Security Advisory: : Updated gnupg packages fix validation bug | 2003-05-21T03:45:00+00:00 | 2025-11-21T17:26:07+00:00 |
| rhsa-2003_175 | Red Hat Security Advisory: : Updated gnupg packages fix validation bug | 2003-05-21T03:45:00+00:00 | 2024-11-21T22:45:44+00:00 |
| rhsa-2003:111 | Red Hat Security Advisory: balsa security update | 2003-05-22T16:41:00+00:00 | 2025-11-21T17:25:52+00:00 |
| rhsa-2003_111 | Red Hat Security Advisory: balsa security update | 2003-05-22T16:41:00+00:00 | 2024-11-21T22:43:29+00:00 |
| rhsa-2003:090 | Red Hat Security Advisory: glibc security update | 2003-05-22T16:44:00+00:00 | 2025-11-21T17:25:46+00:00 |
| rhsa-2003_090 | Red Hat Security Advisory: glibc security update | 2003-05-22T16:44:00+00:00 | 2024-11-21T22:38:43+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-15-351-01 | Schneider Electric Modicon M340 Buffer Overflow Vulnerability | 2015-09-19T06:00:00.000000Z | 2025-06-09T16:29:49.200182Z |
| icsa-15-351-02 | Motorola MOSCAD SCADA IP Gateway Vulnerabilities | 2015-09-19T06:00:00.000000Z | 2025-06-09T16:29:55.412118Z |
| icsa-15-351-03 | eWON Vulnerabilities | 2015-09-19T06:00:00.000000Z | 2025-06-09T16:30:08.163522Z |
| icsa-15-356-01 | Siemens RUGGEDCOM ROX-based Devices NTP Vulnerabilities | 2015-09-24T06:00:00.000000Z | 2025-06-09T16:30:45.504574Z |
| icsa-15-006-01 | Eaton Cooper Power Series Form 6 Control and Idea/IdeaPlus Relays with Ethernet Vulnerability | 2015-10-09T06:00:00.000000Z | 2025-06-06T18:47:33.703835Z |
| icsa-15-008-01a | Emerson HART DTM Vulnerability | 2015-10-11T06:00:00.000000Z | 2025-06-06T22:53:36.666065Z |
| icsa-15-008-02 | Schneider Electric Wonderware InTouch Access Anywhere Server Buffer Overflow Vulnerability | 2015-10-11T06:00:00.000000Z | 2025-06-06T22:53:43.105671Z |
| icsa-15-012-01 | CodeWrights GmbH HART DTM Vulnerability | 2015-10-15T06:00:00.000000Z | 2025-06-06T22:31:46.333944Z |
| icsa-15-012-01a | CodeWrights GmbH HART DTM Vulnerability (Update A) | 2015-10-15T06:00:00.000000Z | 2025-06-06T22:31:53.116696Z |
| icsa-15-012-01b | CodeWrights GmbH HART DTM Vulnerability (Update B) | 2015-10-15T06:00:00.000000Z | 2025-06-06T22:31:59.580273Z |
| icsa-15-012-01c | CodeWrights GmbH HART Device DTM Vulnerability (Update C) | 2015-10-15T06:00:00.000000Z | 2025-06-06T22:32:06.053252Z |
| icsa-15-013-01 | Siemens SIMATIC WinCC Sm@rtClient iOS Application Authentication Vulnerabilities | 2015-10-16T06:00:00.000000Z | 2025-06-06T22:32:12.568337Z |
| icsa-15-013-02 | Clorius Controls A/S ISC SCADA Insecure Java Client Web Authentication | 2015-10-16T06:00:00.000000Z | 2025-06-06T22:32:32.033557Z |
| icsa-15-013-03 | Phoenix Contact Software ProConOs and MultiProg Authentication Vulnerability | 2015-10-16T06:00:00.000000Z | 2025-06-06T22:32:38.508014Z |
| icsa-15-013-04a | GE Multilink Switch Vulnerabilities (Update A) | 2015-10-16T06:00:00.000000Z | 2025-06-06T22:32:44.963520Z |
| icsa-15-020-01 | Siemens SCALANCE X-300/X408 Switch Family DOS Vulnerabilities | 2015-10-23T06:00:00.000000Z | 2025-06-06T22:33:04.402280Z |
| icsa-15-020-02 | Schneider Electric ETG3000 FactoryCast HMI Gateway Vulnerabilities | 2015-10-23T06:00:00.000000Z | 2025-06-06T22:33:17.373978Z |
| icsa-15-022-01 | Siemens SIMATIC S7-1200 CPU Web Vulnerability | 2015-10-25T06:00:00.000000Z | 2025-06-06T22:33:30.307653Z |
| icsa-15-027-01 | Magnetrol HART DTM Vulnerability | 2015-10-30T06:00:00.000000Z | 2025-06-06T22:33:36.757982Z |
| icsa-15-027-02 | Schneider Electric Multiple Products Buffer Overflow Vulnerability | 2015-10-30T06:00:00.000000Z | 2025-06-06T18:47:40.171170Z |
| icsa-15-029-01 | Honeywell HART DTM Vulnerability | 2015-11-01T06:00:00.000000Z | 2025-06-06T22:33:43.213614Z |
| icsa-15-034-01 | Siemens SCALANCE X-200IRT Switch Family User Impersonation Vulnerability | 2015-11-06T07:00:00.000000Z | 2025-06-18T19:25:20.526318Z |
| icsa-15-034-02 | Siemens Ruggedcom WIN Vulnerability | 2015-11-06T07:00:00.000000Z | 2025-06-06T22:33:56.150269Z |
| icsa-15-036-01a | GE and MACTek HART Device DTM Vulnerability (Update A) | 2015-11-08T07:00:00.000000Z | 2025-06-06T22:34:15.524601Z |
| icsa-15-036-02 | Pepperl+Fuchs Hart Device DTM Vulnerability | 2015-11-08T07:00:00.000000Z | 2025-06-06T22:34:21.972701Z |
| icsa-15-041-01 | Advantech EKI-1200 Buffer Overflow | 2015-11-13T07:00:00.000000Z | 2025-06-06T16:08:16.200699Z |
| icsa-15-041-02 | GE Hydran M2 Predictable TCP Initial Sequence Vulnerability | 2015-11-13T07:00:00.000000Z | 2025-06-06T22:34:28.440832Z |
| icsa-15-048-01 | Siemens SIMATIC STEP 7 TIA Portal Vulnerabilities | 2015-11-20T07:00:00.000000Z | 2025-06-06T22:34:34.894563Z |
| icsa-15-048-02 | Siemens SIMATIC WinCC TIA Portal Vulnerabilities | 2015-11-20T07:00:00.000000Z | 2025-06-06T22:34:47.839959Z |
| icsa-15-048-03 | Yokogawa HART Device DTM Vulnerability | 2015-11-20T07:00:00.000000Z | 2025-06-06T22:35:00.882056Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20180926-shell-access | Cisco IOS XE Software Shell Access Authentication Bypass Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-sip-alg | Cisco IOS XE Software NAT Session Initiation Protocol Application Layer Gateway Denial of Service Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-sm1t3e3 | Cisco IOS and IOS XE Software SM-1T3/E3 Service Module Denial of Service Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-tacplus | Cisco IOS and IOS XE Software TACACS+ Client Denial of Service Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-vtp | Cisco IOS and IOS XE Software VLAN Trunking Protocol Denial of Service Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-webdos | Cisco IOS XE Software HTTP Denial of Service Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20180926-webuidos | Cisco IOS XE Software Web UI Denial of Service Vulnerability | 2018-09-26T16:00:00+00:00 | 2018-09-26T16:00:00+00:00 |
| cisco-sa-20181003-300-switch-xss | Cisco Small Business 300 Series Managed Switches Cross-Site Scripting Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-asa-acl-bypass | Cisco Adaptive Security Appliance Access Control List Bypass Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-asa-dma-dos | Cisco Adaptive Security Appliance Direct Memory Access Denial of Service Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-29T14:02:00+00:00 |
| cisco-sa-20181003-asa-ipsec-dos | Cisco Adaptive Security Appliance IPsec VPN Denial of Service Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-asa-syslog-dos | Cisco Adaptive Security Appliance TCP Syslog Denial of Service Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-cpcp-password | Cisco Prime Collaboration Provisioning Intermittent Hard-Coded Password Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-csp-xss | Cisco Cloud Services Platform 2100 Cross-Site Scripting Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-dna-auth-bypass | Cisco Digital Network Architecture Center Authentication Bypass Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-dna-unauth-access | Cisco Digital Network Architecture Center Unauthenticated Access Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-er-ucm-redirect | Multiple Cisco Unified Communications Products Open Redirect Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-express-vcs-rce | Cisco Expressway Series and Cisco TelePresence Video Communication Server Remote Code Execution Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-fp-cmd-injection | Cisco Firepower Management Center and Firepower System Software Sourcefire Tunnel Control Channel Command Execution Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-fp-smb-snort | Cisco Firepower System Software Detection Engine Denial of Service Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-ftd-inspect-dos | Cisco Firepower Threat Defense Software FTP Inspection Denial of Service Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-hcmf-csrf | Cisco Hosted Collaboration Mediation Fulfillment Cross-Site Request Forgery Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-hyperflex-clickjacking | Cisco HyperFlex UI Clickjacking Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-hyperflex-info | Cisco HyperFlex World-Readable Sensitive Information Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-hyperflex-secret | Cisco HyperFlex Software Static Signing Key Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-hyperflex-uda | Cisco HyperFlex HX Data Platform Software Unauthorized Directory Access Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-imcs-ucsd-dos | Cisco Integrated Management Controller Supervisor and Cisco UCS Director System Resources Denial of Service Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-imcs-ucsd-id | Cisco Integrated Management Controller Supervisor and Cisco UCS Director Authenticated Web Interface Information Disclosure Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-ind-csrf | Cisco Industrial Network Director Cross-Site Request Forgery Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| cisco-sa-20181003-ind-dos | Cisco Industrial Network Director DHCP Request Processing Denial of Service Vulnerability | 2018-10-03T16:00:00+00:00 | 2018-10-03T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2019-14204 | An issue was discovered in Das U-Boot through 2019.07. There is a stack-based buffer overflow in this nfs_handler reply helper function: nfs_umountall_reply. | 2019-07-02T00:00:00.000Z | 2025-09-04T02:52:16.000Z |
| msrc_cve-2019-14249 | dwarf_elf_load_headers.c in libdwarf before 2019-07-05 allows attackers to cause a denial of service | 2019-07-02T00:00:00.000Z | 2025-09-03T20:23:20.000Z |
| msrc_cve-2019-14250 | An issue was discovered in GNU libiberty as distributed in GNU Binutils 2.32. simple_object_elf_match in simple-object-elf.c does not check for a zero shstrndx value leading to an integer overflow and resultant heap-based buffer overflow. | 2019-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-14274 | MCPP 2.7.2 has a heap-based buffer overflow in the do_msg() function in support.c. | 2019-07-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2019-14444 | apply_relocations in readelf.c in GNU Binutils 2.32 contains an integer overflow that allows attackers to trigger a write access violation (in byte_put_little_endian function in elfcomm.c) via an ELF file as demonstrated by readelf. | 2019-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2018-20969 | do_ed_script in pch.c in GNU patch through 2.7.6 does not block strings beginning with a ! character. NOTE: this is the same commit as for CVE-2019-13638 but the ! syntax is specific to ed and is unrelated to a shell metacharacter. | 2019-08-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2019-13139 | In Docker before 18.09.4 an attacker who is capable of supplying or manipulating the build path for the "docker build" command would be able to gain command execution. An issue exists in the way "docker build" processes remote git URLs and results in command injection into the underlying "git clone" command leading to code execution in the context of the user executing the "docker build" command. This occurs because git ref can be misinterpreted as a flag. | 2019-08-02T00:00:00.000Z | 2021-07-16T00:00:00.000Z |
| msrc_cve-2019-15483 | Bolt before 3.6.10 has XSS via a title that is mishandled in the system log | 2019-08-02T00:00:00.000Z | 2025-10-01T23:11:02.000Z |
| msrc_cve-2019-15484 | Bolt before 3.6.10 has XSS via an image's alt or title field. | 2019-08-02T00:00:00.000Z | 2025-10-01T23:11:02.000Z |
| msrc_cve-2019-15485 | Bolt before 3.6.10 has XSS via createFolder or createFile in Controller/Async/FilesystemManager.php | 2019-08-02T00:00:00.000Z | 2025-10-01T23:11:02.000Z |
| msrc_cve-2019-9516 | Some HTTP/2 implementations are vulnerable to a header leak potentially leading to a denial of service | 2019-08-02T00:00:00.000Z | 2020-11-11T00:00:00.000Z |
| msrc_cve-2019-14844 | A flaw was found in Fedora versions of krb5 from 1.16.1 to including 1.17.x in the way a Kerberos client could crash the KDC by sending one of the RFC 4556 "enctypes". A remote unauthenticated user could use this flaw to crash the KDC. | 2019-09-02T00:00:00.000Z | 2021-10-15T00:00:00.000Z |
| msrc_cve-2019-1547 | ECDSA remote timing attack | 2019-09-02T00:00:00.000Z | 2025-09-04T00:10:29.000Z |
| msrc_cve-2019-15847 | The POWER9 backend in GNU Compiler Collection (GCC) before version 10 could optimize multiple calls of the __builtin_darn intrinsic into a single call thus reducing the entropy of the random number generator. This occurred because a volatile operation was not specified. For example within a single execution of a program the output of every __builtin_darn() call may be the same. | 2019-09-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-15903 | In libexpat before 2.2.8 crafted XML input could fool the parser into changing from DTD parsing to document parsing too early; a consecutive call to XML_GetCurrentLineNumber (or XML_GetCurrentColumnNumber) then resulted in a heap-based buffer over-read. | 2019-09-02T00:00:00.000Z | 2021-12-01T00:00:00.000Z |
| msrc_cve-2019-16168 | In SQLite through 3.29.0 whereLoopAddBtreeIndex in sqlite3.c can crash a browser or other application because of missing validation of a sqlite_stat1 sz field aka a "severe division by zero in the query planner." | 2019-09-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2019-16275 | hostapd before 2.10 and wpa_supplicant before 2.10 allow an incorrect indication of disconnection in certain situations because source address validation is mishandled. This is a denial of service that should have been prevented by PMF (aka management frame protection). The attacker must send a crafted 802.11 frame from a location that is within the 802.11 communications range. | 2019-09-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2019-16276 | Go before 1.12.10 and 1.13.x before 1.13.1 allow HTTP Request Smuggling. | 2019-09-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2019-16707 | Hunspell 1.7.0 has an invalid read operation in SuggestMgr::leftcommonsubstring in suggestmgr.cxx. | 2019-09-02T00:00:00.000Z | 2025-09-04T03:53:50.000Z |
| msrc_cve-2019-16884 | runc through 1.0.0-rc8 as used in Docker through 19.03.2-ce and other products allows AppArmor restriction bypass because libcontainer/rootfs_linux.go incorrectly checks mount targets and thus a malicious Docker image can mount over a /proc directory. | 2019-09-02T00:00:00.000Z | 2021-07-16T00:00:00.000Z |
| msrc_cve-2019-16910 | Arm Mbed TLS before 2.19.0 and Arm Mbed Crypto before 2.0.0, when deterministic ECDSA is enabled, use an RNG with insufficient entropy for blinding, which might allow an attacker to recover a private key via side-channel attacks if a victim signs the same message many times. (For Mbed TLS, the fix is also available in versions 2.7.12 and 2.16.3.) | 2019-09-02T00:00:00.000Z | 2025-09-04T00:38:18.000Z |
| msrc_cve-2019-5094 | An exploitable code execution vulnerability exists in the quota file functionality of E2fsprogs 1.45.3. A specially crafted ext4 partition can cause an out-of-bounds write on the heap resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability. | 2019-09-02T00:00:00.000Z | 2021-01-12T00:00:00.000Z |
| msrc_cve-2018-16301 | The command-line argument parser in tcpdump before 4.99.0 has a buffer overflow in tcpdump.c:read_infile(). To trigger this vulnerability the attacker needs to create a 4GB file on the local filesystem and to specify the file name as the value of the -F command-line argument of tcpdump. | 2019-10-02T00:00:00.000Z | 2022-02-15T00:00:00.000Z |
| msrc_cve-2018-21029 | systemd 239 through 245 accepts any certificate signed by a trusted certificate authority for DNS Over TLS. Server Name Indication (SNI) is not sent and there is no hostname validation with the GnuTLS backend. NOTE: This has been disputed by the developer as not a vulnerability since hostname validation does not have anything to do with this issue (i.e. there is no hostname to be sent) | 2019-10-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2019-0205 | In Apache Thrift all versions up to and including 0.12.0 a server or client may run into an endless loop when feed with specific input data. Because the issue had already been partially fixed in version 0.11.0 depending on the installed version it affects only certain language bindings. | 2019-10-02T00:00:00.000Z | 2024-08-15T00:00:00.000Z |
| msrc_cve-2019-14959 | JetBrains Toolbox before 1.15.5605 was resolving an internal URL via a cleartext http connection. | 2019-10-02T00:00:00.000Z | 2025-10-01T23:11:02.000Z |
| msrc_cve-2019-16905 | OpenSSH 7.7 through 7.9 and 8.x before 8.1 when compiled with an experimental key type has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions and there is no supported way to enable it when building portable OpenSSH. | 2019-10-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2019-17362 | In LibTomCrypt through 1.18.2 the der_decode_utf8_string function (in der_decode_utf8_string.c) does not properly detect certain invalid UTF-8 sequences. This allows context-dependent attackers to cause a denial of service (out-of-bounds read and crash) or read information from other memory locations via carefully crafted DER-encoded data. | 2019-10-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2019-17402 | Exiv2 0.27.2 allows attackers to trigger a crash in Exiv2::getULong in types.cpp when called from Exiv2::Internal::CiffDirectory::readDirectory in crwimage_int.cpp because there is no validation of the relationship of the total size to the offset and size. | 2019-10-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2019-17414 | tinylcy Vino through 2017-12-15 allows remote attackers to cause a denial of service ("vn_get_string error: Resource temporarily unavailable" error and daemon crash) via a long URL. | 2019-10-02T00:00:00.000Z | 2025-10-01T23:11:03.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201209-0237 | Multiple cross-site scripting (XSS) vulnerabilities in Trend Micro InterScan Messaging Se… | 2022-05-04T08:58:04.503000Z |
| var-201209-0238 | Cross-site request forgery (CSRF) vulnerability in saveAccountSubTab.imss in Trend Micro … | 2022-05-04T08:58:04.540000Z |
| var-201012-0377 | The Linksys WRT54G2 is a wireless G broadband router, and the BEFSR41 is a home wired rou… | 2022-05-04T08:58:27.915000Z |
| var-201003-0528 | The Apple iPhone is an Apple-issued smartphone. Apple iPhone does not properly handle mal… | 2022-05-04T08:58:38.550000Z |
| var-200911-0053 | HP Operations Manager 8.10 on Windows contains a "hidden account" in the XML file that sp… | 2022-05-04T08:58:44.519000Z |
| var-200912-0129 | HP Operations Manager has a default password of OvW*busr1 for the ovwebusr account, which… | 2022-05-04T08:58:44.461000Z |
| var-200712-0223 | Stack-based buffer overflow in PccScan.dll before build 1451 in Trend Micro AntiVirus plu… | 2022-05-04T08:59:20.749000Z |
| var-200402-0092 | Cisco ONS is a fiber optic network platform developed by CISCO. Cisco ONS has multiple vu… | 2022-05-04T09:01:24.989000Z |
| var-200402-0093 | Cisco ONS is a fiber optic network platform developed by CISCO. Cisco ONS has multiple vu… | 2022-05-04T09:01:24.904000Z |
| var-202111-1183 | Dell BIOS contains an improper input validation vulnerability. A local authenticated mali… | 2022-05-04T09:01:59.788000Z |
| var-202108-2298 | EKI-15121-CE is a serial device networking server, which sends a private configuration pr… | 2022-05-04T09:02:03.862000Z |
| var-202108-2319 | Samsung (China) Investment Co., Ltd. is the headquarters of Samsung Group in China. As of… | 2022-05-04T09:02:03.850000Z |
| var-202108-2340 | Ricoh (China) Investment Co., Ltd. provides office image processing equipment (such as MF… | 2022-05-04T09:02:03.840000Z |
| var-202108-2361 | Hewlett-Packard Trading (Shanghai) Co., Ltd. is a company whose business scope includes c… | 2022-05-04T09:02:03.828000Z |
| var-202108-2382 | Fuji Xerox (China) Co., Ltd. was established on January 3, 1995. It is a wholly-owned hol… | 2022-05-04T09:02:03.817000Z |
| var-202108-2403 | Fuji Xerox (China) Co., Ltd. was established on January 3, 1995. It is a wholly-owned hol… | 2022-05-04T09:02:03.806000Z |
| var-202108-2424 | Matsushita Electric (China) Co., Ltd. is a manufacturer mainly responsible for the sales … | 2022-05-04T09:02:03.795000Z |
| var-202108-2426 | Lexmark-X792e is a printer product of Lexmark. The Lexmark-X792e series has an unauth… | 2022-05-04T09:02:03.783000Z |
| var-202108-2447 | X3220NR is a printer of Samsung (China) Investment Co., Ltd. Samsung (China) Investme… | 2022-05-04T09:02:03.774000Z |
| var-202108-2468 | SL-M3870FW is a printer of Samsung (China) Investment Co., Ltd. Samsung (China) Inves… | 2022-05-04T09:02:03.763000Z |
| var-202108-2489 | Printer E310dwr is a printer from Dell. Dell Printer E310dw has an unauthorized acces… | 2022-05-04T09:02:03.752000Z |
| var-202108-2510 | Hikvision is a video-centric intelligent IoT solution and big data service provider. … | 2022-05-04T09:02:03.742000Z |
| var-202108-2531 | Epson (China) Co., Ltd. is a company mainly engaged in the business of information-relate… | 2022-05-04T09:02:03.731000Z |
| var-202108-2552 | Lexmark XM3250 is a printer from Lexmark International Inc. Lexmark XM3250 has an una… | 2022-05-04T09:02:03.719000Z |
| var-202108-2573 | NETGEAR GS748Tv5 is a Gigabit Ethernet switch. NNETGEAR GS748Tv5 has a weak password … | 2022-05-04T09:02:03.710000Z |
| var-202107-1704 | ASUS RT-N12 is a router device. ASUS RT-N12 has a weak password vulnerability, which … | 2022-05-04T09:02:07.698000Z |
| var-202107-1725 | D-Link DIR-818LW is a wireless router. D-Link DIR-818LW has a weak password vulnerabi… | 2022-05-04T09:02:07.687000Z |
| var-202107-1746 | Axis 210 is a network camera of Axis Communications AB. Axis Communications AB 210 ha… | 2022-05-04T09:02:07.676000Z |
| var-202107-1767 | Tianrongxin Technology Group, abbreviated as "Tianrongxin", was established on August 30,… | 2022-05-04T09:02:07.660000Z |
| var-202107-1788 | Ruijie Networks Co., Ltd. is a company mainly engaged in information system integration s… | 2022-05-04T09:02:07.649000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2008-000075 | EC-CUBE vulnerable to SQL injection | 2008-11-06T16:04+09:00 | 2009-06-25T15:44+09:00 |
| jvndb-2008-000076 | sISAPILocation vulnerability bypasses HTTP header rewrite function | 2008-11-10T13:29+09:00 | 2008-11-10T13:29+09:00 |
| jvndb-2008-000077 | GungHo LoadPrgAx vulnerable to arbitrary Java program execution | 2008-11-19T15:50+09:00 | 2008-11-19T15:50+09:00 |
| jvndb-2008-001877 | JP1/Integrated Management Service Support Cross-Site Scripting Vulnerability | 2008-11-21T10:16+09:00 | 2008-11-21T10:16+09:00 |
| jvndb-2008-000078 | CGI RESCUE MiniBBS2000 directory traversal vulnerability | 2008-11-26T17:50+09:00 | 2009-04-30T15:35+09:00 |
| jvndb-2008-001895 | JP1/VERITAS NetBackup JAVA Administration GUI Privilege Escalation Vulnerability | 2008-12-01T11:10+09:00 | 2008-12-01T11:10+09:00 |
| jvndb-2008-000079 | I-O DATA DEVICE HDL-F series cross-site request forgery vulnerability | 2008-12-02T15:50+09:00 | 2008-12-02T15:50+09:00 |
| jvndb-2008-000067 | Movable Type Enterprise cross-site scripting vulnerability | 2008-12-04T14:52+09:00 | 2008-12-04T14:52+09:00 |
| jvndb-2008-001910 | Groupmax Collaboration - Schedule Mis-scheduling Problem: Unintended Members Included When Reservations are Made by Secretary | 2008-12-05T11:34+09:00 | 2008-12-05T11:34+09:00 |
| jvndb-2008-001911 | Groupmax Workflow - Development Kit for Active Server Pages Cross-Site Scripting Vulnerability | 2008-12-05T11:35+09:00 | 2008-12-05T11:35+09:00 |
| jvndb-2008-000083 | Predictable session ID vulnerability in Access Analyzer CGI by futomi's CGI Cafe | 2008-12-17T15:30+09:00 | 2008-12-17T15:30+09:00 |
| jvndb-2008-000084 | PHP vulnerable to cross-site scripting | 2008-12-19T15:37+09:00 | 2010-10-19T17:40+09:00 |
| jvndb-2008-000085 | Mayaa cross-site scripting vulnerability | 2008-12-25T16:22+09:00 | 2008-12-25T16:22+09:00 |
| jvndb-2008-000086 | BlackJumboDog authentication bypass vulnerability | 2008-12-25T16:22+09:00 | 2008-12-25T16:22+09:00 |
| jvndb-2009-000001 | MyNETS cross-site scripting vulnerability | 2009-01-08T11:34+09:00 | 2009-01-08T11:34+09:00 |
| jvndb-2009-000003 | MODx cross-site scripting vulnerability | 2009-01-09T15:54+09:00 | 2009-01-09T15:54+09:00 |
| jvndb-2009-000004 | MODx cross-site request forgery vulnerability | 2009-01-09T15:54+09:00 | 2009-01-09T15:54+09:00 |
| jvndb-2009-000005 | MODx vulnerable to SQL injection | 2009-01-09T15:54+09:00 | 2009-01-09T15:54+09:00 |
| jvndb-2009-000002 | Movable Type Enterprise cross-site scripting vulnerability | 2009-01-13T18:50+09:00 | 2009-07-29T12:22+09:00 |
| jvndb-2009-000006 | Cisco IOS cross-site scripting vulnerability | 2009-01-15T19:14+09:00 | 2009-01-15T19:14+09:00 |
| jvndb-2009-000007 | Oracle WebLogic Server vulnerable to cross-site scripting | 2009-01-20T16:45+09:00 | 2009-01-20T16:45+09:00 |
| jvndb-2009-000008 | Fulltext search CGI vulnerability allows third party to gain administrative privileges | 2009-01-28T15:25+09:00 | 2009-01-28T15:25+09:00 |
| jvndb-2006-000992 | Multiple Vulnerabilities Concerning Hitachi Web Server | 2009-02-04T17:42+09:00 | 2014-05-22T18:03+09:00 |
| jvndb-2009-000011 | Becky! Internet Mail buffer overflow vulnerability | 2009-02-12T17:28+09:00 | 2009-02-12T17:28+09:00 |
| jvndb-2009-000009 | FAST ESP cross-site scripting vulnerability | 2009-02-17T11:55+09:00 | 2009-02-17T11:55+09:00 |
| jvndb-2009-001025 | Vulnerability allowing Viewing/Updating of Other Users' Information in Groupmax World Wide Web Desktop Version 6 | 2009-02-26T11:55+09:00 | 2009-02-26T11:55+09:00 |
| jvndb-2009-000010 | Apache Tomcat information disclosure vulnerability | 2009-02-26T15:28+09:00 | 2009-02-26T15:28+09:00 |
| jvndb-2009-001032 | JP1/Cm2/Network Node Manager Denial of Service (DoS) Vulnerability | 2009-03-02T17:38+09:00 | 2009-03-02T17:38+09:00 |
| jvndb-2009-001033 | Multiple Vulnerabilities in uCosminexus Portal Framework | 2009-03-02T17:38+09:00 | 2009-03-02T17:38+09:00 |
| jvndb-2009-000013 | PEAK XOOPS piCal cross-site scripting vulnerability | 2009-03-03T16:37+09:00 | 2009-03-03T16:37+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03541-1 | Security update for the Linux Kernel (Live Patch 37 for SLE 15 SP4) | 2025-10-10T20:33:43Z | 2025-10-10T20:33:43Z |
| suse-su-2025:03543-1 | Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) | 2025-10-10T23:33:44Z | 2025-10-10T23:33:44Z |
| suse-su-2025:03545-1 | Security update for docker-stable | 2025-10-11T01:20:50Z | 2025-10-11T01:20:50Z |
| suse-su-2025:03546-1 | Security update for openssl-3 | 2025-10-11T01:21:37Z | 2025-10-11T01:21:37Z |
| suse-su-2025:03547-1 | Security update for go1.25 | 2025-10-11T01:22:18Z | 2025-10-11T01:22:18Z |
| suse-su-2025:03548-1 | Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4) | 2025-10-11T04:04:15Z | 2025-10-11T04:04:15Z |
| suse-su-2025:03550-1 | Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4) | 2025-10-11T07:04:07Z | 2025-10-11T07:04:07Z |
| suse-su-2025:03551-1 | Security update for the Linux Kernel (Live Patch 40 for SLE 15 SP4) | 2025-10-11T16:03:56Z | 2025-10-11T16:03:56Z |
| suse-su-2025:03552-1 | Security update for the Linux Kernel (Live Patch 42 for SLE 15 SP4) | 2025-10-11T16:04:03Z | 2025-10-11T16:04:03Z |
| suse-su-2025:03553-1 | Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) | 2025-10-11T18:33:34Z | 2025-10-11T18:33:34Z |
| suse-su-2025:03554-1 | Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5) | 2025-10-11T18:33:41Z | 2025-10-11T18:33:41Z |
| suse-su-2025:03555-1 | Security update for the Linux Kernel (Live Patch 23 for SLE 15 SP5) | 2025-10-11T20:33:39Z | 2025-10-11T20:33:39Z |
| suse-su-2025:03557-1 | Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) | 2025-10-11T22:33:38Z | 2025-10-11T22:33:38Z |
| suse-su-2025:03562-1 | Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5) | 2025-10-11T22:33:45Z | 2025-10-11T22:33:45Z |
| suse-su-2025:03559-1 | Security update for the Linux Kernel (Live Patch 24 for SLE 15 SP5) | 2025-10-12T01:04:07Z | 2025-10-12T01:04:07Z |
| suse-su-2025:03561-1 | Security update for the Linux Kernel (Live Patch 26 for SLE 15 SP5) | 2025-10-12T03:04:45Z | 2025-10-12T03:04:45Z |
| suse-su-2025:03563-1 | Security update for the Linux Kernel (Live Patch 9 for SLE 15 SP6) | 2025-10-12T04:33:28Z | 2025-10-12T04:33:28Z |
| suse-su-2025:03566-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-10-12T07:04:09Z | 2025-10-12T07:04:09Z |
| suse-su-2025:03567-1 | Security update for the Linux Kernel (Live Patch 12 for SLE 15 SP6) | 2025-10-12T08:04:03Z | 2025-10-12T08:04:03Z |
| suse-su-2025:03568-1 | Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) | 2025-10-12T08:33:33Z | 2025-10-12T08:33:33Z |
| suse-su-2025:03569-1 | Security update for the Linux Kernel (Live Patch 7 for SLE 15 SP6) | 2025-10-12T10:04:07Z | 2025-10-12T10:04:07Z |
| suse-su-2025:03571-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-10-12T11:33:33Z | 2025-10-12T11:33:33Z |
| suse-su-2025:03572-1 | Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7) | 2025-10-12T13:33:30Z | 2025-10-12T13:33:30Z |
| suse-su-2025:03575-1 | Security update for the Linux Kernel (Live Patch 0 for SLE 15 SP7) | 2025-10-12T15:04:11Z | 2025-10-12T15:04:11Z |
| suse-su-2025:03576-1 | Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP7) | 2025-10-12T15:33:31Z | 2025-10-12T15:33:31Z |
| suse-su-2025:03577-1 | Security update for the Linux Kernel (Live Patch 64 for SLE 12 SP5) | 2025-10-12T17:03:58Z | 2025-10-12T17:03:58Z |
| suse-su-2025:03580-1 | Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3) | 2025-10-13T03:33:38Z | 2025-10-13T03:33:38Z |
| suse-su-2025:03583-1 | Security update for the Linux Kernel (Live Patch 58 for SLE 15 SP3) | 2025-10-13T06:04:04Z | 2025-10-13T06:04:04Z |
| suse-su-2025:03584-1 | Security update for podman | 2025-10-13T06:59:33Z | 2025-10-13T06:59:33Z |
| suse-su-2025:03585-1 | Security update for open-vm-tools | 2025-10-13T06:59:45Z | 2025-10-13T06:59:45Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15791-1 | python315-3.15.0~a1-2.1 on GA media | 2025-12-01T00:00:00Z | 2025-12-01T00:00:00Z |
| opensuse-su-2025:15792-1 | python39-3.9.24-2.1 on GA media | 2025-12-01T00:00:00Z | 2025-12-01T00:00:00Z |
| opensuse-su-2025:15793-1 | gegl-0.4.64-3.1 on GA media | 2025-12-02T00:00:00Z | 2025-12-02T00:00:00Z |
| opensuse-su-2025-20132-1 | Security update for strongswan | 2025-12-02T13:11:59Z | 2025-12-02T13:11:59Z |
| opensuse-su-2025-20133-1 | Security update for python-cbor2 | 2025-12-02T13:51:41Z | 2025-12-02T13:51:41Z |
| opensuse-su-2025:15794-1 | chromedriver-143.0.7499.40-2.1 on GA media | 2025-12-03T00:00:00Z | 2025-12-03T00:00:00Z |
| opensuse-su-2025:15795-1 | go1.25-1.25.5-1.1 on GA media | 2025-12-03T00:00:00Z | 2025-12-03T00:00:00Z |
| opensuse-su-2025-20135-1 | Security update for mozjs128 | 2025-12-03T20:41:04Z | 2025-12-03T20:41:04Z |
| opensuse-su-2025:15796-1 | go1.24-1.24.11-1.1 on GA media | 2025-12-04T00:00:00Z | 2025-12-04T00:00:00Z |
| opensuse-su-2025:15797-1 | libpng12-0-1.2.59-4.1 on GA media | 2025-12-04T00:00:00Z | 2025-12-04T00:00:00Z |
| opensuse-su-2025:15800-1 | kdeconnect-kde-25.11.90-1.1 on GA media | 2025-12-08T00:00:00Z | 2025-12-08T00:00:00Z |
| opensuse-su-2025:15801-1 | libpng16-16-1.6.52-1.1 on GA media | 2025-12-08T00:00:00Z | 2025-12-08T00:00:00Z |
| opensuse-su-2025:15802-1 | corepack24-24.11.1-2.1 on GA media | 2025-12-08T00:00:00Z | 2025-12-08T00:00:00Z |
| opensuse-su-2025:15808-1 | apache2-2.4.66-1.1 on GA media | 2025-12-10T00:00:00Z | 2025-12-10T00:00:00Z |
| opensuse-su-2025:15809-1 | firefox-esr-140.6.0-1.1 on GA media | 2025-12-10T00:00:00Z | 2025-12-10T00:00:00Z |
| opensuse-su-2025:15810-1 | gio-branding-upstream-2.86.3-1.1 on GA media | 2025-12-10T00:00:00Z | 2025-12-10T00:00:00Z |
| opensuse-su-2025:15811-1 | keylime-config-7.13.0+40-1.1 on GA media | 2025-12-10T00:00:00Z | 2025-12-10T00:00:00Z |
| opensuse-su-2025:15812-1 | libpoppler-cpp2-25.09.1-4.1 on GA media | 2025-12-10T00:00:00Z | 2025-12-10T00:00:00Z |
| opensuse-su-2025:15816-1 | ImageMagick-7.1.2.10-1.1 on GA media | 2025-12-12T00:00:00Z | 2025-12-12T00:00:00Z |
| opensuse-su-2025:15817-1 | buildpacks-cli-0.39.1-1.1 on GA media | 2025-12-12T00:00:00Z | 2025-12-12T00:00:00Z |
| opensuse-su-2025:15818-1 | pgadmin4-9.11-1.1 on GA media | 2025-12-12T00:00:00Z | 2025-12-12T00:00:00Z |
| opensuse-su-2025:15819-1 | libruby4_0-4_0-4.0.0~preview2-1.1 on GA media | 2025-12-12T00:00:00Z | 2025-12-12T00:00:00Z |
| opensuse-su-2025:15821-1 | qemu-10.1.3-1.1 on GA media | 2025-12-15T00:00:00Z | 2025-12-15T00:00:00Z |
| opensuse-su-2025:15822-1 | strongswan-6.0.4-1.1 on GA media | 2025-12-15T00:00:00Z | 2025-12-15T00:00:00Z |
| opensuse-su-2025:15823-1 | clair-4.9.0-1.1 on GA media | 2025-12-17T00:00:00Z | 2025-12-17T00:00:00Z |
| opensuse-su-2025:15824-1 | netty-4.1.130-1.1 on GA media | 2025-12-17T00:00:00Z | 2025-12-17T00:00:00Z |
| opensuse-su-2025:15829-1 | ImageMagick-7.1.2.10-2.1 on GA media | 2025-12-19T00:00:00Z | 2025-12-19T00:00:00Z |
| opensuse-su-2025:15830-1 | alloy-1.12.0-2.1 on GA media | 2025-12-19T00:00:00Z | 2025-12-19T00:00:00Z |
| opensuse-su-2025:15831-1 | chromedriver-143.0.7499.146-1.1 on GA media | 2025-12-19T00:00:00Z | 2025-12-19T00:00:00Z |
| opensuse-su-2025:15832-1 | coredns-for-k8s1.35-1.13.1-2.1 on GA media | 2025-12-19T00:00:00Z | 2025-12-19T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-00346 | Corel PDF Fusion 'quserex.dll' DLL加载任意代码执行漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00347 | 多个Corel产品'wintab32.dll' DLL加载存在任意代码执行漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00348 | CorelCAD 'TD_Mgd_3.08_9.dll' DLL加载任意代码执行漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00349 | Fork CMS 'loadForm()' 函数跨站脚本漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00350 | VideoStudio Pro X7 'u32ZLib.dll' DLL加载任意代码执行漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00351 | Softbb.net SoftBB 'redir_last_post_list.php' SQL注入漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00352 | Softbb.net SoftBB 'redir_last_post_list.php'跨站脚本漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00353 | WordPress插件Photo Gallery 'wp-admin/admin-ajax.php' SQL注入漏洞 | 2015-01-14 | 2015-01-15 |
| cnvd-2015-00420 | WordPress插件Simple Security '/wp-admin/users.php'存在多个跨站脚本漏洞 | 2015-01-14 | 2015-01-20 |
| cnvd-2015-00764 | jeecg快速开发平台任意文件上传漏洞 | 2015-01-14 | 2015-03-02 |
| cnvd-2015-00767 | KBPublisher FAQ系统SQL注入漏洞 | 2015-01-14 | 2015-03-02 |
| cnvd-2015-00354 | Microsoft Windows TS WebProxy Windows远程权限提升漏洞 | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00355 | Microsoft Windows Network Policy Server远程拒绝服务漏洞 | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00356 | Microsoft Windows Telnet服务缓冲区溢出漏洞 | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00357 | Microsoft Windows Kernel 'mrxdav.sys'本地权限提升漏洞 | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00358 | Microsoft Windows Server DNS和LDAP响应欺骗漏洞 | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00359 | Microsoft Windows Server本地权限提升漏洞 | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00360 | Microsoft Windows本地权限提升漏洞(CNVD-2015-00360) | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00361 | Microsoft Windows错误报告安全机制绕过漏洞 | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00362 | Mozilla Firefox/Thunderbird/SeaMonkey存在多个内存破坏漏洞(CNVD-2015-00362) | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00363 | Mozilla Firefox/Thunderbird/SeaMonkey存在多个内存破坏漏洞(CNVD-2015-00363) | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00364 | Mozilla Firefox/SeaMonkey位图呈现信息泄露漏洞 | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00365 | Mozilla Firefox/Thunderbird/SeaMonkey sendBeacon跨站请求伪造漏洞 | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00366 | Mozilla Firefox/Thunderbird/SeaMonkey代理验证会话固定漏洞 | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00367 | Mozilla Firefox/SeaMonkey Web Audio拒绝服务漏洞 | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00368 | Mozilla Firefox/SeaMonkey WebRTC内存破坏漏洞 | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00369 | Mozilla Firefox Gecko Media插件沙盒绕过漏洞 | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00370 | Mozilla Firefox/SeaMonkey安全绕过漏洞 | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00371 | Mozilla Firefox/SeaMonkey XrayWrapper权限提升漏洞 | 2015-01-15 | 2015-01-16 |
| cnvd-2015-00372 | Snom IP Phones存在多个漏洞 | 2015-01-15 | 2015-01-16 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2001-AVI-104 | Vulnérabilités multiples dans l'implémentation OpenSSH du protocole SSH v2 | 2001-09-28T00:00:00.000000 | 2001-10-19T00:00:00.000000 |
| certa-2001-avi-102 | Vulnérabilité dans le garde-barrière PIX de Cisco | 2001-09-28T00:00:00.000000 | 2001-09-28T00:00:00.000000 |
| certa-2001-avi-103 | Vulnérabilité dans le proxy Squid | 2001-09-28T00:00:00.000000 | 2001-09-28T00:00:00.000000 |
| certa-2001-avi-104 | Vulnérabilités multiples dans l'implémentation OpenSSH du protocole SSH v2 | 2001-09-28T00:00:00.000000 | 2001-10-19T00:00:00.000000 |
| CERTA-2001-AVI-105 | Vulnérabilité dans les agents de supervision Compaq | 2001-10-01T00:00:00.000000 | 2001-10-01T00:00:00.000000 |
| certa-2001-avi-105 | Vulnérabilité dans les agents de supervision Compaq | 2001-10-01T00:00:00.000000 | 2001-10-01T00:00:00.000000 |
| CERTA-2001-AVI-106 | Multiples vulnérabilités dans Sendmail | 2001-10-02T00:00:00.000000 | 2001-10-02T00:00:00.000000 |
| certa-2001-avi-106 | Multiples vulnérabilités dans Sendmail | 2001-10-02T00:00:00.000000 | 2001-10-02T00:00:00.000000 |
| CERTA-2001-AVI-107 | Vulnérabilité dans le service RPC ToolTalk | 2001-10-04T00:00:00.000000 | 2001-12-07T00:00:00.000000 |
| CERTA-2001-AVI-108 | Vulnérabilité dans le garde-barrière PIX de Cisco | 2001-10-04T00:00:00.000000 | 2001-10-04T00:00:00.000000 |
| CERTA-2001-AVI-109 | Vulnérabilité dans <TT>rpcbind</TT> sous HP | 2001-10-04T00:00:00.000000 | 2001-10-04T00:00:00.000000 |
| CERTA-2001-AVI-110 | Vulnérabilité de Network Node Manager sous HP Openview | 2001-10-04T00:00:00.000000 | 2001-10-04T00:00:00.000000 |
| certa-2001-avi-107 | Vulnérabilité dans le service RPC ToolTalk | 2001-10-04T00:00:00.000000 | 2001-12-07T00:00:00.000000 |
| certa-2001-avi-108 | Vulnérabilité dans le garde-barrière PIX de Cisco | 2001-10-04T00:00:00.000000 | 2001-10-04T00:00:00.000000 |
| certa-2001-avi-109 | Vulnérabilité dans <TT>rpcbind</TT> sous HP | 2001-10-04T00:00:00.000000 | 2001-10-04T00:00:00.000000 |
| certa-2001-avi-110 | Vulnérabilité de Network Node Manager sous HP Openview | 2001-10-04T00:00:00.000000 | 2001-10-04T00:00:00.000000 |
| CERTA-2001-AVI-111 | Vulnérabilité dans les logiciels Excel et PowerPoint de Microsoft | 2001-10-05T00:00:00.000000 | 2001-10-05T00:00:00.000000 |
| certa-2001-avi-111 | Vulnérabilité dans les logiciels Excel et PowerPoint de Microsoft | 2001-10-05T00:00:00.000000 | 2001-10-05T00:00:00.000000 |
| CERTA-2001-AVI-112 | Vulnérabilité de yppasswd | 2001-10-08T00:00:00.000000 | 2001-10-08T00:00:00.000000 |
| CERTA-2001-AVI-113 | Vulnérabilité dans PhpNuke | 2001-10-08T00:00:00.000000 | 2001-10-08T00:00:00.000000 |
| certa-2001-avi-112 | Vulnérabilité de yppasswd | 2001-10-08T00:00:00.000000 | 2001-10-08T00:00:00.000000 |
| certa-2001-avi-113 | Vulnérabilité dans PhpNuke | 2001-10-08T00:00:00.000000 | 2001-10-08T00:00:00.000000 |
| CERTA-2001-AVI-114 | Vulnérabilité dans le moteur d'indexation ht://Dig | 2001-10-12T00:00:00.000000 | 2001-10-12T00:00:00.000000 |
| CERTA-2001-AVI-115 | Faille de sécurité dans Zope | 2001-10-12T00:00:00.000000 | 2001-10-19T00:00:00.000000 |
| certa-2001-avi-114 | Vulnérabilité dans le moteur d'indexation ht://Dig | 2001-10-12T00:00:00.000000 | 2001-10-12T00:00:00.000000 |
| certa-2001-avi-115 | Faille de sécurité dans Zope | 2001-10-12T00:00:00.000000 | 2001-10-19T00:00:00.000000 |
| CERTA-2001-AVI-116 | Vulnérabilité de Microsoft Internet Explorer | 2001-10-16T00:00:00.000000 | 2001-10-23T00:00:00.000000 |
| certa-2001-avi-116 | Vulnérabilité de Microsoft Internet Explorer | 2001-10-16T00:00:00.000000 | 2001-10-23T00:00:00.000000 |
| CERTA-2001-AVI-117 | Vulnérabilité de Norton Antivirus LiveUpdate | 2001-10-18T00:00:00.000000 | 2001-10-18T00:00:00.000000 |
| certa-2001-avi-117 | Vulnérabilité de Norton Antivirus LiveUpdate | 2001-10-18T00:00:00.000000 | 2001-10-18T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2014-ALE-001 | Vulnérabilité dans Microsoft Internet Explorer | 2014-02-21T00:00:00.000000 | 2014-03-12T00:00:00.000000 |
| certfr-2014-ale-001 | Vulnérabilité dans Microsoft Internet Explorer | 2014-02-21T00:00:00.000000 | 2014-03-12T00:00:00.000000 |
| CERTFR-2014-ALE-002 | Vulnérabilité dans Microsoft Word | 2014-03-25T00:00:00.000000 | 2014-04-09T00:00:00.000000 |
| certfr-2014-ale-002 | Vulnérabilité dans Microsoft Word | 2014-03-25T00:00:00.000000 | 2014-04-09T00:00:00.000000 |
| CERTFR-2014-ALE-003 | Vulnérabilité dans OpenSSL | 2014-04-08T00:00:00.000000 | 2014-07-30T00:00:00.000000 |
| certfr-2014-ale-003 | Vulnérabilité dans OpenSSL | 2014-04-08T00:00:00.000000 | 2014-07-30T00:00:00.000000 |
| CERTFR-2014-ALE-004 | Vulnérabilité dans Apache Struts | 2014-04-25T00:00:00.000000 | 2014-04-29T00:00:00.000000 |
| certfr-2014-ale-004 | Vulnérabilité dans Apache Struts | 2014-04-25T00:00:00.000000 | 2014-04-29T00:00:00.000000 |
| CERTFR-2014-ALE-005 | Vulnérabilité dans Microsoft Internet Explorer | 2014-04-28T00:00:00.000000 | 2014-05-02T00:00:00.000000 |
| certfr-2014-ale-005 | Vulnérabilité dans Microsoft Internet Explorer | 2014-04-28T00:00:00.000000 | 2014-05-02T00:00:00.000000 |
| CERTFR-2014-ALE-006 | Vulnérabilité dans GNU bash | 2014-09-25T00:00:00.000000 | 2014-09-30T00:00:00.000000 |
| certfr-2014-ale-006 | Vulnérabilité dans GNU bash | 2014-09-25T00:00:00.000000 | 2014-09-30T00:00:00.000000 |
| CERTFR-2014-ALE-007 | Vulnérabilité dans SSLv3 | 2014-10-15T00:00:00.000000 | 2014-10-15T00:00:00.000000 |
| certfr-2014-ale-007 | Vulnérabilité dans SSLv3 | 2014-10-15T00:00:00.000000 | 2014-10-15T00:00:00.000000 |
| CERTFR-2014-ALE-008 | Vulnérabilité dans Drupal | 2014-10-16T00:00:00.000000 | 2015-01-30T00:00:00.000000 |
| certfr-2014-ale-008 | Vulnérabilité dans Drupal | 2014-10-16T00:00:00.000000 | 2015-01-30T00:00:00.000000 |
| CERTFR-2014-ALE-009 | Vulnérabilité dans Microsoft OLE | 2014-10-22T00:00:00.000000 | 2014-11-12T00:00:00.000000 |
| certfr-2014-ale-009 | Vulnérabilité dans Microsoft OLE | 2014-10-22T00:00:00.000000 | 2014-11-12T00:00:00.000000 |
| CERTFR-2014-ALE-010 | Vulnérabilité de l'implémentation des protocoles SSL/TLS dans Microsoft Windows | 2014-11-11T00:00:00.000000 | 2015-01-30T00:00:00.000000 |
| certfr-2014-ale-010 | Vulnérabilité de l'implémentation des protocoles SSL/TLS dans Microsoft Windows | 2014-11-11T00:00:00.000000 | 2015-01-30T00:00:00.000000 |
| CERTFR-2014-ALE-011 | Vulnérabilité de l'implémentation Kerberos dans Microsoft Windows | 2014-11-18T00:00:00.000000 | 2015-01-30T00:00:00.000000 |
| certfr-2014-ale-011 | Vulnérabilité de l'implémentation Kerberos dans Microsoft Windows | 2014-11-18T00:00:00.000000 | 2015-01-30T00:00:00.000000 |
| CERTFR-2015-ALE-001 | Vulnérabilité dans Adobe Flash Player | 2015-01-22T00:00:00.000000 | 2015-01-30T00:00:00.000000 |
| certfr-2015-ale-001 | Vulnérabilité dans Adobe Flash Player | 2015-01-22T00:00:00.000000 | 2015-01-30T00:00:00.000000 |
| CERTFR-2015-ALE-002 | Vulnérabilité dans Adobe Flash Player | 2015-02-02T00:00:00.000000 | 2015-02-05T00:00:00.000000 |
| certfr-2015-ale-002 | Vulnérabilité dans Adobe Flash Player | 2015-02-02T00:00:00.000000 | 2015-02-05T00:00:00.000000 |
| CERTFR-2015-ALE-003 | Nouvelle campagne d'hameçonnage de type rançongiciel | 2015-02-05T00:00:00.000000 | 2015-07-10T00:00:00.000000 |
| certfr-2015-ale-003 | Nouvelle campagne d'hameçonnage de type rançongiciel | 2015-02-05T00:00:00.000000 | 2015-07-10T00:00:00.000000 |
| CERTFR-2015-ALE-004 | Vulnérabilité dans Microsoft Internet Explorer | 2015-02-10T00:00:00.000000 | 2015-03-31T00:00:00.000000 |
| certfr-2015-ale-004 | Vulnérabilité dans Microsoft Internet Explorer | 2015-02-10T00:00:00.000000 | 2015-03-31T00:00:00.000000 |