Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0951 |
N/A
|
Buffer overflow in OmniHTTPd CGI program imagemap… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.409Z |
| CVE-1999-0953 |
N/A
|
WWWBoard stores encrypted passwords in a password… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.397Z |
| CVE-1999-0956 |
N/A
|
The NeXT NetInfo _writers property allows local u… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.402Z |
| CVE-1999-0960 |
N/A
|
IRIX cdplayer allows local users to create direct… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.394Z |
| CVE-1999-0962 |
N/A
|
Buffer overflow in HPUX passwd command allows loc… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.390Z |
| CVE-1999-0963 |
N/A
|
FreeBSD mount_union command allows local users to… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.415Z |
| CVE-1999-0965 |
N/A
|
Race condition in xterm allows local users to mod… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.321Z |
| CVE-1999-0967 |
N/A
|
Buffer overflow in the HTML library used by Inter… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.399Z |
| CVE-1999-0969 |
N/A
|
The Windows NT RPC service allows remote attacker… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.453Z |
| CVE-1999-0972 |
N/A
|
Buffer overflow in Xshipwars xsw program. |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.355Z |
| CVE-1999-0973 |
N/A
|
Buffer overflow in Solaris snoop program allows r… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.380Z |
| CVE-1999-0974 |
N/A
|
Buffer overflow in Solaris snoop allows remote at… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.263Z |
| CVE-1999-0975 |
N/A
|
The Windows help system can allow a local user to… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.395Z |
| CVE-1999-0977 |
N/A
|
Buffer overflow in Solaris sadmind allows remote … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.397Z |
| CVE-1999-0978 |
N/A
|
htdig allows remote attackers to execute commands… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.396Z |
| CVE-1999-0979 |
N/A
|
The SCO UnixWare privileged process system allows… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.347Z |
| CVE-1999-0980 |
N/A
|
Windows NT Service Control Manager (SCM) allows r… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.392Z |
| CVE-1999-0981 |
N/A
|
Internet Explorer 5.01 and earlier allows a remot… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.358Z |
| CVE-1999-0982 |
N/A
|
The Sun Web-Based Enterprise Management (WBEM) in… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.323Z |
| CVE-1999-0986 |
N/A
|
The ping command in Linux 2.0.3x allows local use… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.429Z |
| CVE-1999-0987 |
N/A
|
Windows NT does not properly download a system po… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.377Z |
| CVE-1999-0989 |
N/A
|
Buffer overflow in Internet Explorer 5 directshow… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.350Z |
| CVE-1999-0991 |
N/A
|
Buffer overflow in GoodTech Telnet Server NT allo… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.339Z |
| CVE-1999-0101 |
N/A
|
Buffer overflow in AIX and Solaris "gethostbyname… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:27:57.420Z |
| CVE-1999-0233 |
N/A
|
IIS 1.0 allows users to execute arbitrary command… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:34:51.769Z |
| CVE-1999-0259 |
N/A
|
cfingerd lists all users on a system via search.*… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:34:51.731Z |
| CVE-1999-0270 |
N/A
|
Directory traversal vulnerability in pfdispaly.cg… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:34:51.849Z |
| CVE-1999-0683 |
N/A
|
Denial of service in Gauntlet Firewall via a malf… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:37.481Z |
| CVE-1999-0694 |
N/A
|
Denial of service in AIX ptrace system call allow… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:37.299Z |
| CVE-1999-0708 |
N/A
|
Buffer overflow in cfingerd allows local users to… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:37.532Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0951 |
N/A
|
Buffer overflow in OmniHTTPd CGI program imagemap… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.409Z |
| CVE-1999-0953 |
N/A
|
WWWBoard stores encrypted passwords in a password… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.397Z |
| CVE-1999-0956 |
N/A
|
The NeXT NetInfo _writers property allows local u… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.402Z |
| CVE-1999-0960 |
N/A
|
IRIX cdplayer allows local users to create direct… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.394Z |
| CVE-1999-0962 |
N/A
|
Buffer overflow in HPUX passwd command allows loc… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.390Z |
| CVE-1999-0963 |
N/A
|
FreeBSD mount_union command allows local users to… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.415Z |
| CVE-1999-0965 |
N/A
|
Race condition in xterm allows local users to mod… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.321Z |
| CVE-1999-0967 |
N/A
|
Buffer overflow in the HTML library used by Inter… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.399Z |
| CVE-1999-0969 |
N/A
|
The Windows NT RPC service allows remote attacker… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.453Z |
| CVE-1999-0972 |
N/A
|
Buffer overflow in Xshipwars xsw program. |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.355Z |
| CVE-1999-0973 |
N/A
|
Buffer overflow in Solaris snoop program allows r… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.380Z |
| CVE-1999-0974 |
N/A
|
Buffer overflow in Solaris snoop allows remote at… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.263Z |
| CVE-1999-0975 |
N/A
|
The Windows help system can allow a local user to… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.395Z |
| CVE-1999-0977 |
N/A
|
Buffer overflow in Solaris sadmind allows remote … |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.397Z |
| CVE-1999-0978 |
N/A
|
htdig allows remote attackers to execute commands… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.396Z |
| CVE-1999-0979 |
N/A
|
The SCO UnixWare privileged process system allows… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.347Z |
| CVE-1999-0980 |
N/A
|
Windows NT Service Control Manager (SCM) allows r… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.392Z |
| CVE-1999-0981 |
N/A
|
Internet Explorer 5.01 and earlier allows a remot… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.358Z |
| CVE-1999-0982 |
N/A
|
The Sun Web-Based Enterprise Management (WBEM) in… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.323Z |
| CVE-1999-0986 |
N/A
|
The ping command in Linux 2.0.3x allows local use… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.429Z |
| CVE-1999-0987 |
N/A
|
Windows NT does not properly download a system po… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.377Z |
| CVE-1999-0989 |
N/A
|
Buffer overflow in Internet Explorer 5 directshow… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.350Z |
| CVE-1999-0991 |
N/A
|
Buffer overflow in GoodTech Telnet Server NT allo… |
n/a |
n/a |
2000-01-04T05:00:00 | 2024-08-01T16:55:29.339Z |
| CVE-1999-0101 |
N/A
|
Buffer overflow in AIX and Solaris "gethostbyname… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:27:57.420Z |
| CVE-1999-0233 |
N/A
|
IIS 1.0 allows users to execute arbitrary command… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:34:51.769Z |
| CVE-1999-0259 |
N/A
|
cfingerd lists all users on a system via search.*… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:34:51.731Z |
| CVE-1999-0270 |
N/A
|
Directory traversal vulnerability in pfdispaly.cg… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:34:51.849Z |
| CVE-1999-0683 |
N/A
|
Denial of service in Gauntlet Firewall via a malf… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:37.481Z |
| CVE-1999-0694 |
N/A
|
Denial of service in AIX ptrace system call allow… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:37.299Z |
| CVE-1999-0708 |
N/A
|
Buffer overflow in cfingerd allows local users to… |
n/a |
n/a |
2000-01-18T05:00:00 | 2024-08-01T16:48:37.532Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-0958 | sudo 1.5.x allows local users to execute arbitrary commands via a .. (dot dot) attack. | 1998-01-12T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0271 | Progressive Networks Real Video server (pnserver) can be crashed remotely. | 1998-01-15T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1045 | pnserver in RealServer 5.0 and earlier allows remote attackers to cause a denial of service by send… | 1998-01-15T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0014 | Unauthorized privileged access or denial of service via dtappgather program in CDE. | 1998-01-21T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1487 | Vulnerability in digest in AIX 4.3 allows printq users to gain root privileges by creating and/or m… | 1998-01-21T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0013 | Stolen credentials from SSH clients via ssh-agent program, allowing other local users to access rem… | 1998-01-22T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0125 | Buffer overflow in SGI IRIX mailx program. | 1998-01-25T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0264 | htmlscript CGI program allows remote read access to files. | 1998-01-27T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0087 | Denial of service in AIX telnet can freeze a system and prevent users from accessing the server. | 1998-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0256 | Buffer overflow in War FTP allows remote execution of commands. | 1998-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0296 | Solaris volrmmount program allows attackers to read any file. | 1998-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0304 | mmap function in BSD allows local attackers in the kmem group to modify memory through devices. | 1998-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0305 | The system configuration control (sysctl) facility in BSD based operating systems OpenBSD 2.2 and e… | 1998-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0486 | Denial of service in AOL Instant Messenger when a remote attacker sends a malicious hyperlink to th… | 1998-02-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1445 | Vulnerability in imapd and ipop3d in Slackware 3.4 and 3.3 with shadowing enabled, and possibly oth… | 1998-02-02T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0012 | Some web servers under Microsoft Windows allow remote attackers to bypass access restrictions for f… | 1998-02-06T05:00:00.000 | 2025-04-09T19:15:43.647 |
| fkie_cve-1999-1269 | Screen savers in KDE beta 3 allows local users to overwrite arbitrary files via a symlink attack on… | 1998-02-06T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0258 | Bonk variation of teardrop IP fragmentation denial of service. | 1998-02-13T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0225 | Windows NT 4.0 allows remote attackers to cause a denial of service via a malformed SMB logon reque… | 1998-02-14T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1207 | Buffer overflow in web-admin tool in NetXRay 2.6 allows remote attackers to cause a denial of servi… | 1998-02-18T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0323 | FreeBSD mmap function allows users to modify append-only or immutable files. | 1998-02-20T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1273 | Squid Internet Object Cache 1.1.20 allows users to bypass access control lists (ACLs) by encoding t… | 1998-02-20T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0290 | The WinGate telnet proxy allows remote attackers to cause a denial of service via a large number of… | 1998-02-21T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1229 | Quake 2 server 3.13 on Linux does not properly check file permissions for the config.cfg configurat… | 1998-02-25T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1486 | sadc in IBM AIX 4.1 through 4.3, when called from programs such as timex that are setgid adm, allow… | 1998-02-25T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0266 | The info2www CGI script allows remote file access or remote command execution. | 1998-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0320 | SunOS rpc.cmsd allows attackers to obtain root access by overwriting arbitrary files. | 1998-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0330 | Linux bdash game has a buffer overflow that allows local users to gain root access. | 1998-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0502 | A Unix account has a default, null, blank, or missing password. | 1998-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0514 | UDP messages to broadcast addresses are allowed, allowing for a Fraggle attack that can cause a den… | 1998-03-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-6w83-22gj-5pv9 |
7.5 (3.1)
|
Directory Traversal in cyber-js | 2018-07-27T14:06:00Z | 2023-09-11T23:13:33Z |
| ghsa-j3wh-5m26-2pf7 |
|
Downloads Resources over HTTP in mystem-fix | 2018-07-27T14:34:11Z | 2021-01-08T18:36:58Z |
| ghsa-g8q2-24jh-5hpc |
|
High severity vulnerability that affects jquery-ui | 2018-07-27T14:47:52Z | 2023-09-26T18:29:18Z |
| ghsa-p7c9-jqhq-vr3v |
5.5 (3.1)
|
Remote Code Execution in markdown-pdf | 2018-07-27T17:03:46Z | 2023-03-01T01:36:36Z |
| ghsa-3r8f-gphx-9m2c |
7.5 (3.1)
|
Path Traversal in mcstatic | 2018-07-27T17:04:16Z | 2023-01-31T01:38:47Z |
| ghsa-8g7p-74h8-hg48 |
9.1 (3.1)
|
Denial of Service in https-proxy-agent | 2018-07-27T17:04:52Z | 2021-09-07T19:45:18Z |
| ghsa-488m-6gh8-9j36 |
6.1 (3.1)
|
bracket-template vulnerable to reflected XSS | 2018-07-27T17:05:06Z | 2023-09-11T22:24:31Z |
| ghsa-3c48-6pcv-88rm |
5.4 (3.1)
|
Macro in MathJax running untrusted Javascript within a web browser | 2018-07-27T17:05:27Z | 2023-09-11T16:16:25Z |
| ghsa-wm77-q74p-5763 |
|
Path Traversal in superstatic | 2018-07-27T17:06:03Z | 2021-08-09T22:21:02Z |
| ghsa-884w-698f-927f |
5.5 (3.1)
|
Arbitrary File Write via Archive Extraction in unzipper | 2018-07-27T17:06:50Z | 2023-09-11T22:41:23Z |
| ghsa-3v6h-hqm4-2rg6 |
5.5 (3.1)
|
Arbitrary File Write in adm-zip | 2018-07-27T17:07:14Z | 2023-09-12T20:38:11Z |
| ghsa-q2qh-cgc2-qhr3 |
6.5 (3.1)
|
Directory Traversal in serve | 2018-07-27T17:07:50Z | 2023-04-21T19:00:42Z |
| ghsa-gp82-xr77-88f4 |
5.4 (3.1)
|
radiant vulnerable to Cross-site Scripting | 2018-07-27T17:08:29Z | 2023-01-26T20:57:11Z |
| ghsa-2xvj-j3qh-x8c3 |
|
private_address_check contains race condition | 2018-07-31T18:13:05Z | 2023-08-25T21:42:19Z |
| ghsa-mj4x-wcxf-hm8x |
5.3 (3.1)
|
Json-jwt did not verify the cryptographic signature for data | 2018-07-31T18:13:51Z | 2023-08-25T23:55:12Z |
| ghsa-6m53-c78q-7qmg |
8.8 (3.1)
9.2 (4.0)
|
Mitmweb in mitmproxy allows DNS Rebinding attacks | 2018-07-31T18:18:19Z | 2024-10-01T19:29:59Z |
| ghsa-2j9c-9vmv-7m39 |
8.8 (3.1)
|
Missing Regex anchor in Rack-Cors allows malicious third party site to perform CORS request | 2018-07-31T18:18:39Z | 2023-09-05T21:45:13Z |
| ghsa-pf6m-fxpq-fg8v |
8.8 (3.1)
|
Nokogiri implementation of libxslt lacks integer overflow checks | 2018-07-31T18:21:29Z | 2023-07-03T23:57:14Z |
| ghsa-3q5q-f79q-7hr2 |
|
High severity vulnerability that affects rubyzip | 2018-07-31T18:21:46Z | 2020-06-16T21:36:51Z |
| ghsa-fcf9-3qw3-gxmj |
7.5 (3.1)
8.7 (4.0)
|
PyCA Cryptography vulnerable to GCM tag forgery | 2018-07-31T18:28:09Z | 2024-09-13T18:13:03Z |
| ghsa-wjr4-2jgw-hmv8 |
9.8 (3.1)
|
Command Injection in whereis | 2018-07-31T18:28:53Z | 2023-09-12T21:12:31Z |
| ghsa-m79w-4mqv-r39f |
8.1 (3.1)
|
windows-seleniumjar downloads Resources over HTTP | 2018-07-31T22:06:33Z | 2023-09-07T20:36:50Z |
| ghsa-cr6c-85fh-cqpg |
8.1 (3.1)
|
Downloads Resources over HTTP in haxeshim | 2018-07-31T22:27:04Z | 2021-09-09T20:49:32Z |
| ghsa-2p69-gxpm-5469 |
|
Downloads Resources over HTTP in alto-saxophone | 2018-07-31T22:34:45Z | 2021-01-08T20:06:55Z |
| ghsa-8hj4-w233-g35q |
|
Downloads Resources over HTTP in react-native-baidu-voice-synthesizer | 2018-07-31T22:47:16Z | 2021-01-08T19:09:27Z |
| ghsa-jcpv-g9rr-qxrc |
7.5 (3.1)
|
Regular Expression Denial of Service in hawk | 2018-07-31T22:52:00Z | 2021-09-14T19:39:20Z |
| ghsa-ccq6-3qx5-vmqx |
|
Moderate severity vulnerability that affects is-my-json-valid | 2018-07-31T22:54:14Z | 2020-06-16T21:33:36Z |
| ghsa-m5h6-hr3q-22h5 |
|
npm Token Leak in npm | 2018-07-31T22:58:35Z | 2020-08-31T18:10:47Z |
| ghsa-hxf5-mg84-pj4m |
|
Moderate severity vulnerability that affects moment | 2018-07-31T23:03:17Z | 2020-06-17T15:14:53Z |
| ghsa-534w-937m-v7x3 |
9.8 (3.1)
|
restforce vulnerable to Improper Input Validation | 2018-08-03T21:04:02Z | 2023-06-09T20:17:46Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2017-148 |
6.1 (3.1)
|
Cross-site scripting (XSS) vulnerability in ZMI pages that use the manage_tabs_message in… | zope | 2017-08-07T17:29:00Z | 2024-11-21T14:23:03.459792Z |
| pysec-2017-50 |
|
Lemur 0.1.4 does not use sufficient entropy in its IV when encrypting AES in CBC mode. | lemur | 2017-08-09T16:29:00Z | 2019-12-11T21:22:00Z |
| pysec-2017-71 |
|
win_useradd, salt-cloud and the Linode driver in salt 2015.5.x before 2015.5.6, and 2015.… | salt | 2017-08-09T16:29:00Z | 2021-07-25T23:34:53.862989Z |
| pysec-2017-145 |
4.7 (3.1)
|
OpenStack Compute (nova) Icehouse, Juno and Havana when live migration fails allows local… | nova | 2017-08-09T18:29:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2017-69 |
|
Restkit allows man-in-the-middle attackers to spoof TLS servers by leveraging use of the … | restkit | 2017-08-09T18:29:00Z | 2021-07-25T23:34:53.240479Z |
| pysec-2017-1 |
|
The numpy.pad function in Numpy 1.13.1 and older versions is missing input validation. An… | numpy | 2017-08-15T16:29:00Z | 2021-06-29T22:52:17.919949Z |
| pysec-2017-6 |
|
attic before 0.15 does not confirm unencrypted backups with the user, which allows remote… | attic | 2017-08-18T16:29:00Z | 2021-07-05T00:01:17.176184Z |
| pysec-2017-11 |
|
Cross-site request forgery (CSRF) vulnerability in django CMS before 3.0.14, 3.1.x before… | django-cms | 2017-08-18T18:29:00Z | 2021-07-05T00:01:17.665929Z |
| pysec-2017-127 |
8.8 (3.1)
|
There is a heap-based buffer overflow in basicio.cpp of Exiv2 0.26. The vulnerability cau… | exiv2 | 2017-08-18T21:29:00Z | 2024-11-21T14:22:46.732582Z |
| pysec-2017-128 |
6.5 (3.1)
|
There is an illegal address access in Exiv2::FileIo::path[abi:cxx11]() in basicio.cpp of … | exiv2 | 2017-08-18T21:29:00Z | 2024-11-21T14:22:46.791764Z |
| pysec-2017-129 |
6.5 (3.1)
|
There is a heap-based buffer over-read in libexiv2 in Exiv2 0.26 that is triggered in the… | exiv2 | 2017-08-18T21:29:00Z | 2024-11-21T14:22:46.862068Z |
| pysec-2017-35 |
|
Directory traversal vulnerability in minion id validation in SaltStack Salt before 2016.1… | salt | 2017-08-23T14:29:00Z | 2021-09-29T02:54:43.147751Z |
| pysec-2017-41 |
|
The XML-RPC server in supervisor before 3.0.1, 3.1.x before 3.1.4, 3.2.x before 3.2.4, an… | supervisor | 2017-08-23T14:29:00Z | 2021-07-05T00:01:27.197995Z |
| pysec-2017-24 |
|
In PyJWT 1.5.0 and below the `invalid_strings` check in `HMACAlgorithm.prepare_key` does … | pyjwt | 2017-08-24T16:29:00Z | 2021-07-05T00:01:24.915848Z |
| pysec-2017-31 |
|
Salt before 2014.7.6 does not verify certificates when connecting via the aliyun, proxmox… | salt | 2017-08-25T18:29:00Z | 2021-07-05T00:01:26.252043Z |
| pysec-2017-49 |
|
The checkPassword function in python-kerberos does not authenticate the KDC it attempts t… | kerberos | 2017-08-25T18:29:00Z | 2021-07-25T23:34:38.763837Z |
| pysec-2017-66 |
|
The checkPassword function in python-kerberos does not authenticate the KDC it attempts t… | pykerberos | 2017-08-25T18:29:00Z | 2021-07-25T23:34:51.016854Z |
| pysec-2017-105 |
7.5 (3.1)
|
Apache Atlas versions 0.6.0 (incubating), 0.7.0 (incubating), and 0.7.1 (incubating) allo… | apache-atlas | 2017-08-29T20:29:00Z | 2023-12-01T23:23:55.302348Z |
| pysec-2017-106 |
6.1 (3.1)
|
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating use cookies that could be acc… | apache-atlas | 2017-08-29T20:29:00Z | 2023-12-01T23:23:55.361409Z |
| pysec-2017-107 |
6.1 (3.1)
|
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Stor… | apache-atlas | 2017-08-29T20:29:00Z | 2023-12-01T23:23:55.413874Z |
| pysec-2017-108 |
6.1 (3.1)
|
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to DOM … | apache-atlas | 2017-08-29T20:29:00Z | 2023-12-01T23:23:55.465498Z |
| pysec-2017-109 |
6.1 (3.1)
|
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to Refl… | apache-atlas | 2017-08-29T20:29:00Z | 2023-12-01T23:23:55.536257Z |
| pysec-2017-110 |
7.5 (3.1)
|
Error responses from Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating included… | apache-atlas | 2017-08-29T20:29:00Z | 2023-12-01T23:23:55.587649Z |
| pysec-2017-111 |
6.1 (3.1)
|
Apache Atlas versions 0.6.0-incubating and 0.7.0-incubating were found vulnerable to cros… | apache-atlas | 2017-08-29T20:29:00Z | 2023-12-01T23:23:55.638216Z |
| pysec-2017-114 |
6.5 (3.1)
|
Designate 2015.1.0 through 1.0.0.0b1 as packaged in OpenStack Kilo does not enforce Recor… | designate | 2017-08-31T22:29:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2017-83 |
|
Scrapy 1.4 allows remote attackers to cause a denial of service (memory consumption) via … | scrapy | 2017-09-05T17:29:00Z | 2022-09-08T23:05:04.997181Z |
| pysec-2017-44 |
|
In Django 1.10.x before 1.10.8 and 1.11.x before 1.11.5, HTML autoescaping was disabled i… | django | 2017-09-07T13:29:00Z | 2021-07-15T02:22:10.638315Z |
| pysec-2017-147 |
7.8 (3.1)
|
In Apache Spark 1.6.0 until 2.1.1, the launcher API performs unsafe deserialization of da… | pyspark | 2017-09-13T16:29:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2017-27 |
|
python-fedora 0.8.0 and lower is vulnerable to an open redirect resulting in loss of CSRF… | python-fedora | 2017-09-14T13:29:00Z | 2021-07-05T00:01:25.360500Z |
| pysec-2017-5 |
|
An exploitable vulnerability exists in the yaml loading functionality of ansible-vault be… | ansible-vault | 2017-09-14T19:29:00Z | 2021-07-05T00:01:14.915465Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2022-644 | Malicious code in @tilliwilli/npm-lifecycles (npm) | 2022-06-01T09:17:16Z | 2022-06-01T09:17:17Z |
| mal-2022-644 | Malicious code in @tilliwilli/npm-lifecycles (npm) | 2022-06-01T09:17:16Z | 2022-06-01T09:17:17Z |
| MAL-2022-352 | Malicious code in @image-process-library/blob-to-base64 (npm) | 2022-06-01T09:19:16Z | 2022-06-01T09:19:16Z |
| mal-2022-352 | Malicious code in @image-process-library/blob-to-base64 (npm) | 2022-06-01T09:19:16Z | 2022-06-01T09:19:16Z |
| MAL-2022-2441 | Malicious code in dependencyconfusioncve (npm) | 2022-06-01T09:21:16Z | 2022-06-01T09:21:17Z |
| MAL-2022-2442 | Malicious code in dependencyconfusioncve2 (npm) | 2022-06-01T09:21:16Z | 2022-06-01T09:21:16Z |
| mal-2022-2441 | Malicious code in dependencyconfusioncve (npm) | 2022-06-01T09:21:16Z | 2022-06-01T09:21:17Z |
| mal-2022-2442 | Malicious code in dependencyconfusioncve2 (npm) | 2022-06-01T09:21:16Z | 2022-06-01T09:21:16Z |
| MAL-2022-59 | Malicious code in @adam_baldwin/sample_4 (npm) | 2022-06-01T09:24:03Z | 2022-06-01T09:24:03Z |
| mal-2022-59 | Malicious code in @adam_baldwin/sample_4 (npm) | 2022-06-01T09:24:03Z | 2022-06-01T09:24:03Z |
| MAL-2022-3917 | Malicious code in inv-cyber (npm) | 2022-06-01T09:25:12Z | 2022-06-01T09:25:12Z |
| MAL-2022-3918 | Malicious code in inv-cyber-core (npm) | 2022-06-01T09:25:12Z | 2022-06-01T09:25:12Z |
| mal-2022-3917 | Malicious code in inv-cyber (npm) | 2022-06-01T09:25:12Z | 2022-06-01T09:25:12Z |
| mal-2022-3918 | Malicious code in inv-cyber-core (npm) | 2022-06-01T09:25:12Z | 2022-06-01T09:25:12Z |
| MAL-2022-60 | Malicious code in @adam_baldwin/tag-tmp (npm) | 2022-06-01T09:25:44Z | 2022-06-01T09:25:45Z |
| mal-2022-60 | Malicious code in @adam_baldwin/tag-tmp (npm) | 2022-06-01T09:25:44Z | 2022-06-01T09:25:45Z |
| MAL-2022-1660 | Malicious code in bounty-plz (npm) | 2022-06-01T09:26:02Z | 2022-06-01T09:26:03Z |
| mal-2022-1660 | Malicious code in bounty-plz (npm) | 2022-06-01T09:26:02Z | 2022-06-01T09:26:03Z |
| MAL-2022-3297 | Malicious code in gc-gsl-editor (npm) | 2022-06-01T09:26:52Z | 2022-06-01T09:26:53Z |
| MAL-2022-3300 | Malicious code in gctor-storage (npm) | 2022-06-01T09:26:52Z | 2022-06-01T09:26:58Z |
| MAL-2022-5068 | Malicious code in omniprotocol (npm) | 2022-06-01T09:26:52Z | 2022-06-01T09:26:52Z |
| mal-2022-3297 | Malicious code in gc-gsl-editor (npm) | 2022-06-01T09:26:52Z | 2022-06-01T09:26:53Z |
| mal-2022-3300 | Malicious code in gctor-storage (npm) | 2022-06-01T09:26:52Z | 2022-06-01T09:26:58Z |
| mal-2022-5068 | Malicious code in omniprotocol (npm) | 2022-06-01T09:26:52Z | 2022-06-01T09:26:52Z |
| MAL-2022-58 | Malicious code in @adam_baldwin/pingback (npm) | 2022-06-01T09:27:08Z | 2022-06-01T09:27:08Z |
| mal-2022-58 | Malicious code in @adam_baldwin/pingback (npm) | 2022-06-01T09:27:08Z | 2022-06-01T09:27:08Z |
| MAL-2022-1362 | Malicious code in azure-pipelines-dependency-track (npm) | 2022-06-01T09:27:58Z | 2022-06-01T09:27:58Z |
| MAL-2022-3476 | Malicious code in grunt-import-html (npm) | 2022-06-01T09:27:58Z | 2022-06-01T09:28:03Z |
| MAL-2022-6067 | Malicious code in sg-dome (npm) | 2022-06-01T09:27:58Z | 2022-06-01T09:27:58Z |
| MAL-2022-6068 | Malicious code in sg-orbit (npm) | 2022-06-01T09:27:58Z | 2022-06-01T09:28:03Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0149 | Oracle Java SE: Mehrere Schwachstellen | 2019-07-16T22:00:00.000+00:00 | 2025-01-21T23:00:00.000+00:00 |
| wid-sec-w-2023-2535 | Red Hat rh-nodejs8-nodejs: Mehrere Schwachstellen | 2019-07-22T22:00:00.000+00:00 | 2023-10-03T22:00:00.000+00:00 |
| wid-sec-w-2023-2301 | libssh2: Schwachstelle ermöglicht Denial of Service | 2019-07-24T22:00:00.000+00:00 | 2023-09-10T22:00:00.000+00:00 |
| wid-sec-w-2023-3227 | Ansible: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-07-24T22:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2024-1203 | Linux Kernel: Schwachstelle ermöglicht Privilegieneskalation | 2019-07-24T22:00:00.000+00:00 | 2024-11-11T23:00:00.000+00:00 |
| wid-sec-w-2023-1128 | OpenLDAP: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2019-07-28T22:00:00.000+00:00 | 2024-10-14T22:00:00.000+00:00 |
| wid-sec-w-2023-2884 | Wind River VxWorks: Mehrere Schwachstellen | 2019-07-29T22:00:00.000+00:00 | 2023-11-13T23:00:00.000+00:00 |
| wid-sec-w-2023-3081 | OpenSSL: Schwachstelle ermöglicht Manipulation von Dateien | 2019-07-30T22:00:00.000+00:00 | 2024-11-25T23:00:00.000+00:00 |
| wid-sec-w-2024-3184 | Elasticsearch/Kibana: Mehrere Schwachstellen | 2019-07-30T22:00:00.000+00:00 | 2024-10-15T22:00:00.000+00:00 |
| wid-sec-w-2024-1985 | QEMU: Schwachstelle ermöglicht Codeausführung | 2019-08-01T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2023-1831 | IBM MQ: Schwachstelle ermöglicht Denial of Service | 2019-08-04T22:00:00.000+00:00 | 2023-07-19T22:00:00.000+00:00 |
| wid-sec-w-2022-0517 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2019-08-06T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2024-0021 | X.Org X11: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-08-06T22:00:00.000+00:00 | 2025-12-02T23:00:00.000+00:00 |
| wid-sec-w-2022-1380 | PostgreSQL: Mehrere Schwachstellen | 2019-08-08T22:00:00.000+00:00 | 2024-12-23T23:00:00.000+00:00 |
| wid-sec-w-2023-2134 | ImageMagick: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-08-12T22:00:00.000+00:00 | 2024-03-19T23:00:00.000+00:00 |
| wid-sec-w-2024-1050 | nginx: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-08-14T22:00:00.000+00:00 | 2024-05-07T22:00:00.000+00:00 |
| wid-sec-w-2023-2484 | LibreOffice: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit Benutzerrechten | 2019-08-15T22:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2024-3638 | Linux Kernel: Mehrere Schwachstellen ermöglichen Codeausführung | 2019-08-19T22:00:00.000+00:00 | 2024-12-09T23:00:00.000+00:00 |
| wid-sec-w-2023-1830 | IBM MQ: Schwachstelle ermöglicht Denial of Service | 2019-08-20T22:00:00.000+00:00 | 2023-07-19T22:00:00.000+00:00 |
| wid-sec-w-2024-1202 | Linux Kernel: Mehrere Schwachstellen | 2019-08-25T22:00:00.000+00:00 | 2024-06-09T22:00:00.000+00:00 |
| wid-sec-w-2023-0914 | OpenBSD: Schwachstelle ermöglicht Denial of Service | 2019-08-26T22:00:00.000+00:00 | 2023-04-10T22:00:00.000+00:00 |
| wid-sec-w-2024-1773 | Apache Commons Compress: Schwachstelle ermöglicht Denial of Service | 2019-08-27T22:00:00.000+00:00 | 2024-08-06T22:00:00.000+00:00 |
| wid-sec-w-2023-0917 | Apache Commons Beanutils: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2019-08-28T22:00:00.000+00:00 | 2025-06-22T22:00:00.000+00:00 |
| wid-sec-w-2025-0239 | Dovecot: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2019-08-28T22:00:00.000+00:00 | 2025-02-02T23:00:00.000+00:00 |
| wid-sec-w-2024-0497 | gcc: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2019-09-04T22:00:00.000+00:00 | 2024-09-23T22:00:00.000+00:00 |
| wid-sec-w-2023-2408 | OpenSC: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2019-09-05T22:00:00.000+00:00 | 2023-09-20T22:00:00.000+00:00 |
| wid-sec-w-2023-2046 | xpdf: Mehrere Schwachstellen | 2019-09-08T22:00:00.000+00:00 | 2023-08-23T22:00:00.000+00:00 |
| wid-sec-w-2023-2483 | LibreOffice: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit Benutzerrechten | 2019-09-08T22:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2024-1596 | Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2019-09-08T22:00:00.000+00:00 | 2024-07-11T22:00:00.000+00:00 |
| wid-sec-w-2024-1734 | libexpat: Schwachstelle ermöglicht Denial of Service | 2019-09-08T22:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0167 | Kwetsbaarheden verholpen in Zoho ManageEngine | 2025-05-14T13:19:58.768414Z | 2025-05-14T13:19:58.768414Z |
| ncsc-2025-0168 | Kwetsbaarheid verholpen in FortiVoice | 2025-05-14T13:50:54.001151Z | 2025-05-14T13:50:54.001151Z |
| ncsc-2025-0169 | Kwetsbaarheden verholpen in Google Chrome | 2025-05-16T12:41:47.685095Z | 2025-05-16T12:41:47.685095Z |
| ncsc-2025-0170 | Kwetsbaarheden verholpen in VMware Cloud Foundation | 2025-05-21T09:12:05.676292Z | 2025-05-21T09:12:05.676292Z |
| ncsc-2025-0171 | Kwetsbaarheden verholpen in VMware producten | 2025-05-21T13:08:22.714183Z | 2025-05-21T13:08:22.714183Z |
| ncsc-2025-0172 | Kwetsbaarheden verholpen in Cisco Webex | 2025-05-22T08:13:51.228348Z | 2025-05-22T08:13:51.228348Z |
| ncsc-2025-0173 | Kwetsbaarheid verholpen in Cisco Identity Services Engine | 2025-05-22T08:14:06.046824Z | 2025-05-22T08:14:06.046824Z |
| ncsc-2025-0174 | Kwetsbaarheden verholpen in Cisco Unified Intelligence Center | 2025-05-22T08:14:14.245836Z | 2025-05-22T08:14:14.245836Z |
| ncsc-2025-0175 | Kwetsbaarheden verholpen in Trend Micro Apex Central | 2025-05-23T08:28:52.215347Z | 2025-05-23T08:28:52.215347Z |
| ncsc-2025-0176 | Kwetsbaarheden verholpen in GitLab | 2025-05-23T08:38:34.688022Z | 2025-05-23T08:38:34.688022Z |
| ncsc-2025-0177 | Kwetsbaarheden verholpen in ABB ASPECT-productlijn | 2025-05-23T08:40:56.272804Z | 2025-05-23T08:40:56.272804Z |
| ncsc-2025-0178 | Kwetsbaarheden verholpen in Infoblox NETMRI | 2025-05-23T08:55:37.586046Z | 2025-05-23T08:55:37.586046Z |
| ncsc-2025-0179 | Kwetsbaarheid verholpen in Siemens SiPass Integrated | 2025-05-27T11:42:46.878569Z | 2025-05-27T11:42:46.878569Z |
| ncsc-2025-0180 | Kwetsbaarheid verholpen in IBM Tivoli Monitoring | 2025-06-02T09:00:25.515472Z | 2025-06-02T09:00:25.515472Z |
| ncsc-2025-0181 | Kwetsbaarheid verholpen in Roundcube Webmail | 2025-06-02T09:04:58.900416Z | 2025-06-05T14:19:00.303593Z |
| ncsc-2025-0182 | Kwetsbaarheden verholpen in Google Chrome en Microsoft Edge | 2025-06-03T07:52:36.009178Z | 2025-06-10T18:44:36.060357Z |
| ncsc-2025-0183 | Kwetsbaarheid verholpen in Cisco Identity Services Engine voor cloudplatformen | 2025-06-05T10:25:46.291683Z | 2025-06-05T10:25:46.291683Z |
| ncsc-2025-0184 | Kwetsbaarheden verholpen in HPE StoreOnce Software | 2025-06-05T10:37:04.196801Z | 2025-06-05T10:37:04.196801Z |
| ncsc-2025-0185 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2025-06-10T07:19:02.701613Z | 2025-06-10T07:19:02.701613Z |
| ncsc-2025-0186 | Kwetsbaarheden verholpen in SAP Producten | 2025-06-10T10:15:56.898255Z | 2025-06-10T10:15:56.898255Z |
| ncsc-2025-0187 | Kwetsbaarheden verholpen in Siemens producten | 2025-06-10T13:11:56.672768Z | 2025-06-10T13:11:56.672768Z |
| ncsc-2025-0188 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-06-10T18:43:18.187461Z | 2025-06-10T18:43:18.187461Z |
| ncsc-2025-0189 | Kwetsbaarheden verholpen in Microsoft Office | 2025-06-10T18:45:25.061778Z | 2025-06-10T18:45:25.061778Z |
| ncsc-2025-0190 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-06-10T18:46:10.932182Z | 2025-06-10T18:46:10.932182Z |
| ncsc-2025-0191 | Kwetsbaarheden verholpen in Adobe Commerce en Magento | 2025-06-11T06:58:19.840921Z | 2025-06-11T06:58:19.840921Z |
| ncsc-2025-0192 | Kwetsbaarheden verholpen in Fortinet FortiOS | 2025-06-12T11:04:45.167843Z | 2025-06-12T11:04:45.167843Z |
| ncsc-2025-0193 | Kwetsbaarheden verholpen in Ivanti Workspace Control | 2025-06-12T11:08:41.247215Z | 2025-06-12T11:08:41.247215Z |
| ncsc-2025-0194 | Kwetsbaarheden verholpen in Trend Micro Apex One en Apex Central | 2025-06-12T11:12:33.408725Z | 2025-06-12T11:12:33.408725Z |
| ncsc-2025-0195 | Kwetsbaarheden verholpen in Apache Tomcat | 2025-06-18T08:01:06.984131Z | 2025-06-18T08:01:06.984131Z |
| ncsc-2025-0196 | Kwetsbaarheden verholpen in Citrix NetScaler ADC en NetScaler Gateway | 2025-06-18T08:32:32.792202Z | 2025-07-18T09:51:52.738778Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-892915 | SSA-892915: Multiple Denial of Service Vulnerabilities in the Webserver of Industrial Products | 2023-12-12T00:00:00Z | 2023-12-12T00:00:00Z |
| ssa-999588 | SSA-999588: Multiple Vulnerabilities in User Management Component (UMC) Before V2.11.2 | 2023-12-12T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-583634 | SSA-583634: Command Injection Vulnerability in the CPCI85 Firmware of SICAM A8000 Devices | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-589891 | SSA-589891: Multiple PAR File Parsing Vulnerabilities in Solid Edge | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-702935 | SSA-702935: Redfish Server Vulnerability in maxView Storage Manager | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-777015 | SSA-777015: Multiple Vulnerabilities in SIMATIC CN 4100 before V2.7 | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-786191 | SSA-786191: Local Privilege Escalation Vulnerability in Spectrum Power 7 | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-794653 | SSA-794653: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-01-09T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-000072 | SSA-000072: Multiple File Parsing Vulnerabilities in Simcenter Femap | 2024-02-13T00:00:00Z | 2024-03-12T00:00:00Z |
| ssa-017796 | SSA-017796: Multiple File Parsing Vulnerabilities in Tecnomatix Plant Simulation | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-108696 | SSA-108696: Multiple Vulnerabilities in SIDIS Prime before V4.0.400 | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-516818 | SSA-516818: TCP Sequence Number Validation Vulnerability in the TCP/IP Stack of CP343-1 Devices | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-543502 | SSA-543502: Local Privilege Escalation Vulnerability in Unicam FX | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-580228 | SSA-580228: Use of Hard-Coded Credentials Vulnerability in Location Intelligence before V4.3 | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-602936 | SSA-602936: Multiple Vulnerabilities in SCALANCE SC-600 Family before V3.1 | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-647068 | SSA-647068: Ripple20 in SIMATIC RTLS Gateways | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-665034 | SSA-665034: Vulnerability in Nozomi Guardian/CMC before 23.3.0 on RUGGEDCOM APE1808 devices | 2024-02-13T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-716164 | SSA-716164: Multiple Vulnerabilities in Scalance W1750D | 2024-02-13T00:00:00Z | 2024-04-09T00:00:00Z |
| ssa-753746 | SSA-753746: Denial of Service Vulnerabilities in SIMATIC WinCC Affecting Other SIMATIC Software Products | 2024-02-13T00:00:00Z | 2024-09-10T00:00:00Z |
| ssa-797296 | SSA-797296: XT File Parsing Vulnerability in Parasolid | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-806742 | SSA-806742: Multiple Vulnerabilities in SCALANCE XCM-/XRM-300 before V2.4 | 2024-02-13T00:00:00Z | 2024-02-13T00:00:00Z |
| ssa-871717 | SSA-871717: Multiple Vulnerabilities in Polarion ALM | 2024-02-13T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-943925 | SSA-943925: Multiple Vulnerabilities in SINEC NMS before V2.0 SP1 | 2024-02-13T00:00:00Z | 2024-03-12T00:00:00Z |
| ssa-145196 | SSA-145196: Authorization Bypass Vulnerability in Siveillance Control | 2024-03-12T00:00:00Z | 2024-03-12T00:00:00Z |
| ssa-225840 | SSA-225840: Vulnerabilities in the Network Communication Stack in Sinteso EN and Cerberus PRO EN Fire Protection Systems | 2024-03-12T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-353002 | SSA-353002: Multiple Vulnerabilities in SCALANCE XB-200 / XC-200 / XP-200 / XF-200BA / XR-300WG Family | 2024-03-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-366067 | SSA-366067: Multiple Vulnerabilities in Fortigate NGFW Before V7.4.1 on RUGGEDCOM APE1808 Devices | 2024-03-12T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-382651 | SSA-382651: File Parsing Vulnerability in Solid Edge | 2024-03-12T00:00:00Z | 2024-05-14T00:00:00Z |
| ssa-576771 | SSA-576771: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 | 2024-03-12T00:00:00Z | 2024-03-12T00:00:00Z |
| ssa-653855 | SSA-653855: Information Disclosure vulnerability in SINEMA Remote Connect Client before V3.1 SP1 | 2024-03-12T00:00:00Z | 2024-03-12T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2003:083 | Red Hat Security Advisory: apache security update for Stronghold | 2003-06-18T10:49:00+00:00 | 2025-11-21T17:25:44+00:00 |
| rhsa-2003_083 | Red Hat Security Advisory: apache security update for Stronghold | 2003-06-18T10:49:00+00:00 | 2024-11-21T22:41:54+00:00 |
| rhsa-2003:197 | Red Hat Security Advisory: xpdf security update | 2003-06-18T17:27:00+00:00 | 2025-11-21T17:26:09+00:00 |
| rhsa-2003_197 | Red Hat Security Advisory: xpdf security update | 2003-06-18T17:27:00+00:00 | 2024-11-21T22:46:36+00:00 |
| rhsa-2003:196 | Red Hat Security Advisory: : Updated Xpdf packages fix security vulnerability. | 2003-06-18T17:32:00+00:00 | 2025-11-21T17:26:08+00:00 |
| rhsa-2003_196 | Red Hat Security Advisory: : Updated Xpdf packages fix security vulnerability. | 2003-06-18T17:32:00+00:00 | 2024-11-21T22:46:32+00:00 |
| rhsa-2003:154 | Red Hat Security Advisory: : : : Updated bind packages fix buffer overflow in resolver library | 2003-06-18T22:19:00+00:00 | 2025-11-21T17:26:01+00:00 |
| rhsa-2003_154 | Red Hat Security Advisory: : : : Updated bind packages fix buffer overflow in resolver library | 2003-06-18T22:19:00+00:00 | 2024-11-21T22:27:00+00:00 |
| rhsa-2003:195 | Red Hat Security Advisory: kernel security update | 2003-06-19T13:55:00+00:00 | 2025-11-21T17:26:08+00:00 |
| rhsa-2003_195 | Red Hat Security Advisory: kernel security update | 2003-06-19T13:55:00+00:00 | 2024-11-21T22:47:15+00:00 |
| rhsa-2003:026 | Red Hat Security Advisory: : Updated Netscape packages are now available | 2003-06-20T18:32:00+00:00 | 2025-11-21T17:25:26+00:00 |
| rhsa-2003_026 | Red Hat Security Advisory: : Updated Netscape packages are now available | 2003-06-20T18:32:00+00:00 | 2024-11-21T22:37:15+00:00 |
| rhsa-2003:176 | Red Hat Security Advisory: gnupg security update | 2003-06-23T12:24:00+00:00 | 2025-11-21T17:26:06+00:00 |
| rhsa-2003_176 | Red Hat Security Advisory: gnupg security update | 2003-06-23T12:24:00+00:00 | 2024-11-21T22:45:47+00:00 |
| rhsa-2003:205 | Red Hat Security Advisory: : : : Updated OpenSSL packages fix vulnerabilities | 2003-06-23T17:37:00+00:00 | 2025-11-21T17:26:11+00:00 |
| rhsa-2003_205 | Red Hat Security Advisory: : : : Updated OpenSSL packages fix vulnerabilities | 2003-06-23T17:37:00+00:00 | 2024-11-21T22:43:08+00:00 |
| rhsa-2003:156 | Red Hat Security Advisory: : : : Updated gaim client fixes vulnerabilities | 2003-06-23T22:10:00+00:00 | 2025-11-21T17:26:01+00:00 |
| rhsa-2003_156 | Red Hat Security Advisory: : : : Updated gaim client fixes vulnerabilities | 2003-06-23T22:10:00+00:00 | 2024-11-21T22:27:44+00:00 |
| rhsa-2003:209 | Red Hat Security Advisory: : : : updated ghostscript packages fix vulnerabilities | 2003-06-24T22:24:00+00:00 | 2025-11-21T17:26:12+00:00 |
| rhsa-2003_209 | Red Hat Security Advisory: : : : updated ghostscript packages fix vulnerabilities | 2003-06-24T22:24:00+00:00 | 2024-11-21T22:45:48+00:00 |
| rhsa-2003:065 | Red Hat Security Advisory: XFree86 security update | 2003-06-25T12:23:00+00:00 | 2025-11-21T17:25:38+00:00 |
| rhsa-2003_065 | Red Hat Security Advisory: XFree86 security update | 2003-06-25T12:23:00+00:00 | 2024-11-21T22:40:00+00:00 |
| rhsa-2003:173 | Red Hat Security Advisory: : Updated ypserv packages fix a denial of service vulnerability | 2003-06-25T12:32:00+00:00 | 2025-11-21T17:26:05+00:00 |
| rhsa-2003_173 | Red Hat Security Advisory: : Updated ypserv packages fix a denial of service vulnerability | 2003-06-25T12:32:00+00:00 | 2024-11-21T22:45:36+00:00 |
| rhsa-2003:067 | Red Hat Security Advisory: : Updated XFree86 packages provide security and bug fixes | 2003-06-25T12:49:00+00:00 | 2025-11-21T17:25:40+00:00 |
| rhsa-2003_067 | Red Hat Security Advisory: : Updated XFree86 packages provide security and bug fixes | 2003-06-25T12:49:00+00:00 | 2024-11-21T22:40:08+00:00 |
| rhsa-2003:201 | Red Hat Security Advisory: ypserv security update | 2003-06-25T15:45:00+00:00 | 2025-11-21T17:26:10+00:00 |
| rhsa-2003_201 | Red Hat Security Advisory: ypserv security update | 2003-06-25T15:45:00+00:00 | 2024-11-21T22:45:41+00:00 |
| rhsa-2003:064 | Red Hat Security Advisory: : Updated XFree86 4.1.0 packages are available | 2003-06-25T15:51:00+00:00 | 2025-11-21T17:25:38+00:00 |
| rhsa-2003_064 | Red Hat Security Advisory: : Updated XFree86 4.1.0 packages are available | 2003-06-25T15:51:00+00:00 | 2024-11-21T22:39:55+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-16-105-02 | Accuenergy Acuvim II Series AXM-NET Module Vulnerabilities | 2016-01-16T07:00:00.000000Z | 2025-06-05T21:39:50.227619Z |
| icsa-16-105-03 | Ecava IntegraXor Vulnerabilities | 2016-01-16T07:00:00.000000Z | 2025-06-05T21:40:02.682378Z |
| icsa-16-126-01 | KMC Controls Conquest BACnet Router Vulnerabilities | 2016-02-06T07:00:00.000000Z | 2025-06-05T21:40:52.513486Z |
| icsa-16-131-01 | Panasonic FPWIN Pro Vulnerabilities | 2016-02-11T07:00:00.000000Z | 2025-06-05T21:41:04.960389Z |
| icsa-16-133-01a | Meteocontrol WEB'log Vulnerabilities (Update A) | 2016-02-13T07:00:00.000000Z | 2025-06-05T21:41:29.855368Z |
| icsa-16-138-01a | IRZ RUH2 3G Firmware Overwrite Vulnerability (Update A) | 2016-02-18T07:00:00.000000Z | 2025-06-05T21:41:55.027480Z |
| icsa-16-140-01a | Resource Data Management Intuitive 650 TDB Controller Vulnerabilities (Update A) | 2016-02-20T07:00:00.000000Z | 2025-06-05T21:42:01.240546Z |
| icsa-16-140-02 | Siemens SIPROTEC Information Disclosure Vulnerabilities (Update B) | 2016-02-20T07:00:00.000000Z | 2025-06-05T21:42:14.185644Z |
| icsa-16-145-01a | Moxa MiiNePort Vulnerabilities | 2016-02-25T07:00:00.000000Z | 2025-06-20T18:15:20.614865Z |
| icsa-16-147-01b | Environmental Systems Corporation Data Controllers Vulnerabilities | 2016-02-27T07:00:00.000000Z | 2025-06-05T21:42:45.384997Z |
| icsa-16-147-02 | Sixnet BT Series Hard-coded Credentials Vulnerability | 2016-02-27T07:00:00.000000Z | 2025-06-05T21:42:57.849367Z |
| icsa-16-147-03 | Black Box AlertWerks ServSensor Credential Management Vulnerability | 2016-02-27T07:00:00.000000Z | 2025-06-05T21:43:04.061979Z |
| icsa-16-152-01 | Moxa UC 7408-LX-Plus Firmware Overwrite Vulnerability | 2016-03-04T07:00:00.000000Z | 2025-06-05T21:43:10.285237Z |
| icsa-16-152-02 | ABB PCM600 Vulnerabilities | 2016-03-04T07:00:00.000000Z | 2025-06-05T21:43:16.497857Z |
| icsa-16-154-01 | GE MultiLink Series Hard-coded Credential Vulnerability | 2016-03-06T07:00:00.000000Z | 2025-06-05T21:43:41.444616Z |
| icsa-16-159-01 | Trihedral Engineering Limited VTScada Vulnerabilities | 2016-03-11T07:00:00.000000Z | 2025-06-05T21:43:47.676659Z |
| icsa-16-161-01 | Siemens SIMATIC S7-300 Denial-of-Service Vulnerability | 2016-03-13T07:00:00.000000Z | 2025-06-09T17:20:49.461799Z |
| icsa-16-161-02 | Siemens SIMATIC WinCC Flexible Weakly Protected Credentials Vulnerability | 2016-03-13T07:00:00.000000Z | 2025-06-09T17:20:55.764569Z |
| icsa-16-166-01 | OSIsoft PI SQL Data Access Server Input Validation Vulnerability | 2016-03-18T06:00:00.000000Z | 2025-06-09T17:21:01.997483Z |
| icsa-16-166-02 | OSIsoft PI AF Server Input Validation Vulnerability | 2016-03-18T06:00:00.000000Z | 2025-06-09T17:21:08.204759Z |
| icsa-16-168-01 | Moxa PT-7728 Series Switch Improper Authorization Vulnerability | 2016-03-20T06:00:00.000000Z | 2025-06-09T17:21:14.745293Z |
| icsa-16-173-01a | Advantech WebAccess ActiveX Vulnerabilities (Update A) | 2016-03-25T06:00:00.000000Z | 2025-06-09T17:21:20.975954Z |
| icsa-16-173-02 | Schneider Electric PowerLogic PM8ECC Cross-site Scripting Vulnerability | 2016-03-25T06:00:00.000000Z | 2025-06-09T17:21:39.931685Z |
| icsa-16-173-03 | Rockwell Automation FactoryTalk EnergyMetrix Vulnerabilities | 2016-03-25T06:00:00.000000Z | 2025-06-09T17:21:46.144304Z |
| icsa-16-175-01 | Rockwell Automation Allen-Bradley Stratix 5400 and 5410 Packet Corruption Vulnerability | 2016-03-27T06:00:00.000000Z | 2025-06-09T17:21:58.604196Z |
| icsa-16-175-03 | Meinberg NTP Time Server Vulnerabilities | 2016-03-27T06:00:00.000000Z | 2025-06-09T17:22:04.840219Z |
| icsa-16-182-01 | Eaton ELCSoft Programming Software Memory Vulnerabilities | 2016-04-03T06:00:00.000000Z | 2025-06-09T17:22:23.490004Z |
| icsa-16-182-02b | Siemens SICAM PAS Information Disclosure Vulnerabilities (Update B) | 2016-04-03T06:00:00.000000Z | 2025-06-09T17:22:36.258239Z |
| icsa-16-187-01 | Rexroth Bosch BLADEcontrol-WebVIS Vulnerabilities | 2016-04-08T06:00:00.000000Z | 2025-06-09T17:22:48.711804Z |
| icsa-16-189-01 | WECON LeviStudio Buffer Overflow Vulnerabilities | 2016-04-10T06:00:00.000000Z | 2025-06-25T15:02:08.772345Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20181029-amp-dll | Cisco Advanced Malware Protection for Endpoints on Windows DLL Preloading Vulnerability | 2018-10-29T16:00:00+00:00 | 2018-10-29T16:00:00+00:00 |
| cisco-sa-20181031-asaftd-sip-dos | Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software Denial of Service Vulnerability | 2018-10-31T19:30:00+00:00 | 2018-11-16T21:19:00+00:00 |
| cisco-sa-20181101-ap | Texas Instruments Bluetooth Low Energy Denial of Service and Remote Code Execution Vulnerability | 2018-11-01T15:00:00+00:00 | 2019-01-23T22:50:00+00:00 |
| cisco-sa-20181107-struts-commons-fileupload | Apache Struts Commons FileUpload Library Remote Code Execution Vulnerability Affecting Cisco Products: November 2018 | 2018-11-07T00:00:00+00:00 | 2019-02-07T14:49:00+00:00 |
| cisco-sa-20181107-cimc-sql-inject | Cisco Integrated Management Controller Supervisor SQL Injection Vulnerability | 2018-11-07T16:00:00+00:00 | 2018-11-07T16:00:00+00:00 |
| cisco-sa-20181107-cue | Cisco Unity Express Arbitrary Command Execution Vulnerability | 2018-11-07T16:00:00+00:00 | 2018-11-07T16:00:00+00:00 |
| cisco-sa-20181107-ems-csrf | Cisco Energy Management Suite Cross-Site Request Forgery Vulnerability | 2018-11-07T16:00:00+00:00 | 2018-11-07T16:00:00+00:00 |
| cisco-sa-20181107-ems-xml-xxe | Cisco Energy Management Suite XML External Entity Vulnerability | 2018-11-07T16:00:00+00:00 | 2018-11-07T16:00:00+00:00 |
| cisco-sa-20181107-fde-tcp-bypass | Cisco Firepower Detection Engine TCP Intrusion Prevention System Rule Bypass Vulnerability | 2018-11-07T16:00:00+00:00 | 2018-11-07T16:00:00+00:00 |
| cisco-sa-20181107-imm-dos | Cisco Immunet and Cisco AMP for Endpoints System Scan Denial of Service Vulnerability | 2018-11-07T16:00:00+00:00 | 2018-11-07T16:00:00+00:00 |
| cisco-sa-20181107-meeting-server | Cisco Meeting Server Information Disclosure Vulnerability | 2018-11-07T16:00:00+00:00 | 2018-11-07T16:00:00+00:00 |
| cisco-sa-20181107-meraki | Cisco Meraki Local Status Page Privilege Escalation Vulnerability | 2018-11-07T16:00:00+00:00 | 2018-11-07T16:00:00+00:00 |
| cisco-sa-20181107-pca-overwrite | Cisco Prime Collaboration Assurance File Overwrite Vulnerability | 2018-11-07T16:00:00+00:00 | 2018-11-07T16:00:00+00:00 |
| cisco-sa-20181107-psc-xss | Cisco Prime Service Catalog Cross-Site Scripting Vulnerability | 2018-11-07T16:00:00+00:00 | 2018-11-07T16:00:00+00:00 |
| cisco-sa-20181107-res-info-disc | Cisco Registered Envelope Service Information Disclosure Vulnerability | 2018-11-07T16:00:00+00:00 | 2018-11-07T16:00:00+00:00 |
| cisco-sa-20181107-sbsw-privacc | Cisco Small Business Switches Privileged Access Vulnerability | 2018-11-07T16:00:00+00:00 | 2019-01-16T22:24:00+00:00 |
| cisco-sa-20181107-sma-xss | Cisco Content Security Management Appliance Cross-Site Scripting Vulnerability | 2018-11-07T16:00:00+00:00 | 2019-07-15T19:24:47+00:00 |
| cisco-sa-20181107-smc-auth-bypass | Cisco Stealthwatch Management Console Authentication Bypass Vulnerability | 2018-11-07T16:00:00+00:00 | 2018-11-08T18:28:00+00:00 |
| cisco-sa-20181107-vsms-dos | Cisco Video Surveillance Media Server Denial of Service Vulnerability | 2018-11-07T16:00:00+00:00 | 2018-11-07T16:00:00+00:00 |
| cisco-sa-20181128-plm-sql-inject | Cisco Prime License Manager SQL Injection Vulnerability | 2018-11-28T16:00:00+00:00 | 2018-12-20T15:33:00+00:00 |
| cisco-sa-20181204-ems-sql-passwrd | Cisco Energy Management Suite Default PostgreSQL Password Vulnerability | 2018-12-04T16:00:00+00:00 | 2018-12-04T16:00:00+00:00 |
| cisco-sa-20181219-asa-privesc | Cisco Adaptive Security Appliance Software Privilege Escalation Vulnerability | 2018-12-19T16:00:00+00:00 | 2019-05-01T15:30:16+00:00 |
| cisco-sa-20190109-asr900-dos | Cisco ASR 900 Series Aggregation Services Router Software Denial of Service Vulnerability | 2019-01-09T16:00:00+00:00 | 2019-01-09T16:00:00+00:00 |
| cisco-sa-20190109-cpi-xss | Cisco Prime Infrastructure Cross-Site Scripting Vulnerability | 2019-01-09T16:00:00+00:00 | 2019-01-09T16:00:00+00:00 |
| cisco-sa-20190109-cps-graphite-access | Cisco Policy Suite Graphite Unauthenticated Read-Only Access Vulnerability | 2019-01-09T16:00:00+00:00 | 2019-01-09T16:00:00+00:00 |
| cisco-sa-20190109-cps-redis | Cisco Policy Suite for Mobile and Cisco Policy Suite Diameter Routing Agent Software Redis Server Unauthenticated Access Vulnerability | 2019-01-09T16:00:00+00:00 | 2019-01-09T16:00:00+00:00 |
| cisco-sa-20190109-cucm-creds-disclosr | Cisco Unified Communications Manager Digest Credentials Disclosure Vulnerability | 2019-01-09T16:00:00+00:00 | 2019-01-09T16:00:00+00:00 |
| cisco-sa-20190109-esa-dos | Cisco Email Security Appliance Memory Corruption Denial of Service Vulnerability | 2019-01-09T16:00:00+00:00 | 2019-01-09T16:00:00+00:00 |
| cisco-sa-20190109-esa-url-dos | Cisco Email Security Appliance URL Filtering Denial of Service Vulnerability | 2019-01-09T16:00:00+00:00 | 2019-03-13T14:25:00+00:00 |
| cisco-sa-20190109-fpwr-mc-dos | Cisco Firepower Management Center Disk Utilization Denial of Service Vulnerability | 2019-01-09T16:00:00+00:00 | 2019-01-09T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2019-19926 | multiSelect in select.c in SQLite 3.30.1 mishandles certain errors during parsing, as demonstrated by errors from sqlite3WindowRewrite() calls. NOTE: this vulnerability exists because of an incomplete fix for CVE-2019-19880. | 2019-12-02T00:00:00.000Z | 2025-09-03T21:18:34.000Z |
| msrc_cve-2019-19977 | libESMTP through 1.0.6 mishandles domain copying into a fixed-size buffer in ntlm_build_type_2 in ntlm/ntlmstruct.c as demonstrated by a stack-based buffer over-read. | 2019-12-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2019-20079 | The autocmd feature in window.c in Vim before 8.1.2136 accesses freed memory. | 2019-12-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2019-20149 | ctorName in index.js in kind-of v6.0.2 allows external user input to overwrite certain internal attributes via a conflicting name as demonstrated by 'constructor': {'name':'Symbol'}. Hence a crafted payload can overwrite this builtin attribute to manipulate the type detection result. | 2019-12-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2019-20175 | An issue was discovered in ide_dma_cb() in hw/ide/core.c in QEMU 2.4.0 through 4.2.0. The guest system can crash the QEMU process in the host system via a special SCSI_IOCTL_SEND_COMMAND. It hits an assertion that implies that the size of successful DMA transfers there must be a multiple of 512 (the size of a sector). NOTE: a member of the QEMU security team disputes the significance of this issue because a "privileged guest user has many ways to cause similar DoS effect without triggering this assert. | 2019-12-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-5544 | OpenSLP as used in ESXi and the Horizon DaaS appliances has a heap overwrite issue. VMware has evaluated the severity of this issue to be in the Critical severity range with a maximum CVSSv3 base score of 9.8. | 2019-12-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2014-0048 | An issue was found in Docker before 1.6.0. Some programs and scripts in Docker are downloaded via HTTP and then executed or used in unsafe ways. | 2020-01-02T00:00:00.000Z | 2021-07-16T00:00:00.000Z |
| msrc_cve-2014-8139 | Heap-based buffer overflow in the CRC32 verification in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command. | 2020-01-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2014-8140 | Heap-based buffer overflow in the test_compr_eb function in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command. | 2020-01-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2014-8141 | Heap-based buffer overflow in the getZip64Data function in Info-ZIP UnZip 6.0 and earlier allows remote attackers to execute arbitrary code via a crafted zip file in the -t command argument to the unzip command. | 2020-01-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2015-9541 | Qt through 5.14 allows an exponential XML entity expansion attack via a crafted SVG document that is mishandled in QXmlStreamReader a related issue to CVE-2003-1564. | 2020-01-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2019-14834 | A vulnerability was found in dnsmasq before version 2.81 where the memory leak allows remote attackers to cause a denial of service (memory consumption) via vectors involving DHCP response creation. | 2020-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-15961 | Clam AntiVirus (ClamAV) Software Email Parsing Vulnerability | 2020-01-02T00:00:00.000Z | 2020-10-25T00:00:00.000Z |
| msrc_cve-2019-18222 | The ECDSA signature implementation in ecdsa.c in Arm Mbed Crypto 2.1 and Mbed TLS through 2.19.1 does not reduce the blinded scalar before computing the inverse, which allows a local attacker to recover the private key via side-channel attacks. | 2020-01-02T00:00:00.000Z | 2025-09-03T22:25:51.000Z |
| msrc_cve-2019-20334 | In Netwide Assembler (NASM) 2.14.02, stack consumption occurs in expr# functions in asm/eval.c. This potentially affects the relationships among expr0, expr1, expr2, expr3, expr4, expr5, and expr6 (and stdscan in asm/stdscan.c). This is similar to CVE-2019-6290 and CVE-2019-6291. | 2020-01-02T00:00:00.000Z | 2025-09-03T22:02:59.000Z |
| msrc_cve-2019-20352 | In Netwide Assembler (NASM) 2.15rc0, a heap-based buffer over-read occurs (via a crafted .asm file) in set_text_free when called from expand_one_smacro in asm/preproc.c. | 2020-01-02T00:00:00.000Z | 2025-09-04T00:19:41.000Z |
| msrc_cve-2019-20372 | NGINX before 1.17.7 with certain error_page configurations allows HTTP request smuggling as demonstrated by the ability of an attacker to read unauthorized web pages in environments where NGINX is being fronted by a load balancer. | 2020-01-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2019-20386 | An issue was discovered in button_open in login/logind-button.c in systemd before 243. When executing the udevadm trigger command a memory leak may occur. | 2020-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-20388 | xmlSchemaPreRun in xmlschemas.c in libxml2 2.9.10 allows an xmlSchemaValidateStream memory leak. | 2020-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2019-20421 | In Jp2Image::readMetadata() in jp2image.cpp in Exiv2 0.27.2 an input file can result in an infinite loop and hang with high CPU consumption. Remote attackers could leverage this vulnerability to cause a denial of service via a crafted file. | 2020-01-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2019-3016 | In a Linux KVM guest that has PV TLB enabled a process in the guest kernel may be able to read memory locations from another process in the same guest. This problem is limit to the host running linux kernel 4.10 with a guest running linux kernel 4.16 or later. The problem mainly affects AMD processors but Intel CPUs cannot be ruled out. | 2020-01-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2019-5188 | A code execution vulnerability exists in the directory rehashing functionality of E2fsprogs e2fsck 1.45.4. A specially crafted ext4 directory can cause an out-of-bounds write on the stack resulting in code execution. An attacker can corrupt a partition to trigger this vulnerability. | 2020-01-02T00:00:00.000Z | 2021-01-13T00:00:00.000Z |
| msrc_cve-2020-6750 | GSocketClient in GNOME GLib through 2.62.4 may occasionally connect directly to a target address instead of connecting via a proxy server when configured to do so because the proxy_addr field is mishandled. This bug is timing-dependent and may occur only sporadically depending on network delays. The greatest security relevance is in use cases where a proxy is used to help with privacy/anonymity even though there is no technical barrier to a direct connection. NOTE: versions before 2.60 are unaffected. | 2020-01-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-7039 | tcp_emu in tcp_subr.c in libslirp 4.1.0 as used in QEMU 4.2.0 mismanages memory as demonstrated by IRC DCC commands in EMU_IRC. This can cause a heap-based buffer overflow or other out-of-bounds access which can lead to a DoS or potential execute arbitrary code. | 2020-01-02T00:00:00.000Z | 2020-11-10T00:00:00.000Z |
| msrc_cve-2020-7211 | tftp.c in libslirp 4.1.0 as used in QEMU 4.2.0 does not prevent ..\ directory traversal on Windows. | 2020-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-7595 | xmlStringLenDecodeEntities in parser.c in libxml2 2.9.10 has an infinite loop in a certain end-of-file situation. | 2020-01-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-8112 | opj_t1_clbl_decode_processor in openjp2/t1.c in OpenJPEG 2.3.1 through 2020-01-28 has a heap-based buffer overflow in the qmfbid==1 case a different issue than CVE-2020-6851. | 2020-01-02T00:00:00.000Z | 2024-07-23T00:00:00.000Z |
| msrc_cve-2020-8428 | fs/namei.c in the Linux kernel before 5.5 has a may_create_in_sticky use-after-free which allows local users to cause a denial of service (OOPS) or possibly obtain sensitive information from kernel memory aka CID-d0cb50185ae9. One attack vector may be an open system call for a UNIX domain socket if the socket is being moved to a new parent directory and its old parent directory is being removed. | 2020-01-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2013-7381 | libnotify before 1.0.4 for Node.js allows remote attackers to execute arbitrary commands via unspecified characters in a call to libnotify.notify. | 2020-02-02T00:00:00.000Z | 2025-10-01T23:10:53.000Z |
| msrc_cve-2014-4607 | Integer overflow in the LZO algorithm variant in Oberhumer liblzo2 and lzo-2 before 2.07 on 32-bit platforms might allow remote attackers to execute arbitrary code via a crafted Literal Run. | 2020-02-02T00:00:00.000Z | 2025-09-03T22:36:44.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202104-1981 | WiSCADA industrial configuration software is a cross-platform 3D industrial configuration… | 2022-05-04T09:02:10.227000Z |
| var-202104-2002 | Shenzhen Jixiang Tengda Technology Co., Ltd. (hereinafter referred to as "Tengda") was fo… | 2022-05-04T09:02:10.217000Z |
| var-202104-2023 | CR16018-F core router is a router launched by New H3C Technology Co., Ltd. New H3C Te… | 2022-05-04T09:02:10.206000Z |
| var-202104-2044 | Shanghai Aitai Technology Co., Ltd. is a small and medium-sized network solution provider… | 2022-05-04T09:02:10.195000Z |
| var-202104-2065 | GX Works2 is a PLC programming software. GX Works2 has an out-of-bounds memory access… | 2022-05-04T09:02:10.184000Z |
| var-202103-1656 | Tenda AC6, etc. are all wireless router products of China Tenda. Shenzhen Jixiang Ten… | 2022-05-04T09:02:11.719000Z |
| var-202103-1677 | Skyworth Digital Co., Ltd. (hereinafter referred to as "Skyworth Digital") is a national … | 2022-05-04T09:02:11.709000Z |
| var-202103-1698 | Fibsol Global Network Co., Ltd. specializes in the design, development and manufacturing … | 2022-05-04T09:02:11.695000Z |
| var-202103-1719 | TL-R489GP-AC is a PoE·AC integrated VPN router product developed by TP-LINK for small and… | 2022-05-04T09:02:11.684000Z |
| var-202103-1740 | The application range of German Hirschmann switch products includes office communication,… | 2022-05-04T09:02:11.672000Z |
| var-202103-1762 | Shanghai Phicomm Data Communication Technology Co., Ltd. is a technologically innovative … | 2022-05-04T09:02:11.662000Z |
| var-202103-1783 | ZTE Corporation is the world's leading provider of integrated communications solutions. … | 2022-05-04T09:02:11.648000Z |
| var-202103-1804 | Changshu Changxiang Computer Information Technology Co., Ltd. was established in July 201… | 2022-05-04T09:02:11.634000Z |
| var-202102-1519 | Ruijie RG-BCR600W is a multi-service router. Ruijie RG-BCR600W router has a weak pass… | 2022-05-04T09:02:16.601000Z |
| var-202102-1540 | Cisco RV110W Wireless-N VPN Firewall is an enterprise-level router of Cisco (Cisco). … | 2022-05-04T09:02:16.590000Z |
| var-202102-1561 | The Huawei TaiShan 2280 server intelligent management system IBMC (Huawei Intelligent Bas… | 2022-05-04T09:02:16.575000Z |
| var-202102-1582 | TL-ER3210G is a dual-core gigabit enterprise VPN router. TP-Link router TL-ER3210G ha… | 2022-05-04T09:02:16.563000Z |
| var-202102-1603 | CMCC R3S-3 is a router. China Mobile Internet of Things Co., Ltd. CMCC R3S-3 has a co… | 2022-05-04T09:02:16.553000Z |
| var-202102-1624 | EasyBuilder Pro is a configuration software developed by Weilun. EasyBuilder Pro has … | 2022-05-04T09:02:16.542000Z |
| var-202102-0560 | Multiple vulnerabilities in the web-based management interface of Cisco Small Business RV… | 2022-05-04T09:02:17.378000Z |
| var-202101-1972 | Wuhan Cetron Technology Co., Ltd. (abbreviated as Cetron) is a high-tech and innovative e… | 2022-05-04T09:02:18.179000Z |
| var-202101-1995 | Arrow Optoelectronics focuses on the R&D and manufacturing of infrared imaging technology… | 2022-05-04T09:02:18.169000Z |
| var-202101-2017 | Bohan Weiye (Beijing) Technology Co., Ltd. is a comprehensive solution provider for mobil… | 2022-05-04T09:02:18.158000Z |
| var-202012-1595 | Forcecontrol is a monitoring configuration software, mainly used for data acquisition and… | 2022-05-04T09:02:19.706000Z |
| var-202012-1616 | Tricon safety instrumented system is the safety instrumented system of Schneider Electric… | 2022-05-04T09:02:19.695000Z |
| var-202011-1522 | Rockchip focuses on mobile Internet and digital multimedia chip design, and is a professi… | 2022-05-04T09:02:21.489000Z |
| var-202011-1543 | CSC830 PLC is a small controller of Beijing Sifang Relay Automation Co., Ltd. for small a… | 2022-05-04T09:02:21.478000Z |
| var-202011-1564 | CSC850 PLC is a small controller of Beijing Sifang Relay Automation Co., Ltd. for small a… | 2022-05-04T09:02:21.466000Z |
| var-202011-1586 | PACSystems Rx3i is a programmable automation controller of General Electric Company. … | 2022-05-04T09:02:21.456000Z |
| var-202010-1607 | Rockchip Microelectronics Co., Ltd. has a R&D team specializing in system-level chip desi… | 2022-05-04T09:02:26.628000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2009-000042 | Movable Type cross-site scripting vulnerability | 2009-07-01T17:53+09:00 | 2009-07-01T17:53+09:00 |
| jvndb-2009-000043 | Movable Type access restriction bypass vulnerability | 2009-07-01T17:53+09:00 | 2009-07-01T17:53+09:00 |
| jvndb-2009-000044 | Tree BBS from Let's PHP! vulnerable to cross-site scripting | 2009-07-01T17:53+09:00 | 2009-07-01T17:53+09:00 |
| jvndb-2009-000045 | PHP-I-BOARD from Let's PHP! vulnerable to cross-site scripting | 2009-07-01T17:54+09:00 | 2009-07-01T17:54+09:00 |
| jvndb-2009-000046 | PHP-I-BOARD from Let's PHP! vulnerable to directory traversal | 2009-07-01T17:54+09:00 | 2009-07-01T17:54+09:00 |
| jvndb-2009-001544 | Cosminexus Processing Kit for XML and Hitachi Developer's Kit for Java Possible Unauthorized Access through Vulnerability in Encoding Process | 2009-07-07T11:12+09:00 | 2009-07-07T11:12+09:00 |
| jvndb-2009-001545 | Cosminexus Processing Kit for XML and Hitachi Developer's Kit for Java Possible Unauthorized Access through Zip File Scanning Utility | 2009-07-07T11:12+09:00 | 2009-07-07T11:12+09:00 |
| jvndb-2009-001740 | Hitachi Web Server Reverse Proxy Denial of Service (DoS) Vulnerability | 2009-07-14T10:17+09:00 | 2014-05-21T18:24+09:00 |
| jvndb-2009-001741 | Hitachi Web Server Vulnerability in SSL Client Authentication | 2009-07-14T10:17+09:00 | 2014-05-21T18:16+09:00 |
| jvndb-2009-000048 | shiromuku(fs6)DIARY cross-site scripting vulnerability | 2009-07-15T18:15+09:00 | 2009-07-15T18:15+09:00 |
| jvndb-2009-000049 | Cross-site scripting vulnerability in RevoCounter CGI (Animation Counter) | 2009-07-24T17:19+09:00 | 2009-07-24T17:19+09:00 |
| jvndb-2009-000050 | MySQL Connector/J vulnerable to SQL injection | 2009-07-29T15:30+09:00 | 2009-07-29T15:30+09:00 |
| jvndb-2009-000051 | Webservice-DIC yoyaku_v41 vulnerable to command injection | 2009-07-31T15:34+09:00 | 2009-07-31T15:34+09:00 |
| jvndb-2009-000052 | Cross-site scripting vulnerability in FreeNAS | 2009-08-05T15:58+09:00 | 2009-08-05T15:58+09:00 |
| jvndb-2009-000053 | Cross-site request forgery vulnerability in FreeNAS | 2009-08-05T15:59+09:00 | 2009-08-05T15:59+09:00 |
| jvndb-2009-000054 | ColdFusion vulnerable to cross-site scripting | 2009-08-19T16:33+09:00 | 2009-08-19T16:33+09:00 |
| jvndb-2009-000056 | SugarCRM vulnerable to SQL injection | 2009-08-24T16:25+09:00 | 2009-08-24T16:25+09:00 |
| jvndb-2009-001893 | Hitachi Business Logic Cross-Site Scripting Vulnerability | 2009-08-25T10:50+09:00 | 2009-08-25T10:50+09:00 |
| jvndb-2009-000055 | Site Calendar 'mycaljp' vulnerable to cross-site scripting | 2009-08-26T15:25+09:00 | 2009-08-26T15:25+09:00 |
| jvndb-2009-000058 | bingo!CMS core and bingo!CMS vulnerable to cross-site request forgery | 2009-08-27T15:29+09:00 | 2009-08-27T15:29+09:00 |
| jvndb-2009-001930 | Issue of Access Control Failure in Groupmax Scheduler Server | 2009-08-31T15:52+09:00 | 2009-08-31T15:52+09:00 |
| jvndb-2009-001931 | Issue of Access Control Failure in Hitachi Device Manager Server | 2009-08-31T15:52+09:00 | 2009-08-31T15:52+09:00 |
| jvndb-2009-000059 | Buffer overflow vulnerability in Microsoft Windows | 2009-09-09T17:30+09:00 | 2009-09-09T17:30+09:00 |
| jvndb-2009-000060 | Webservice-DIC yoyaku_v41 vulnerable to command injection | 2009-09-11T16:36+09:00 | 2009-09-11T16:36+09:00 |
| jvndb-2009-001967 | Multiple Vulnerabilities in Hitachi JP1/File Transmission Server/FTP | 2009-09-14T10:31+09:00 | 2009-09-14T10:31+09:00 |
| jvndb-2009-001968 | GIF File Processing Denial of Service Vulnerability in Multiple JP1 Products | 2009-09-14T10:31+09:00 | 2009-09-14T10:31+09:00 |
| jvndb-2009-000061 | Third-party cookie issue in Opera | 2009-09-17T15:52+09:00 | 2009-09-17T15:52+09:00 |
| jvndb-2009-000062 | XF-Section vulnerable to cross-site scripting | 2009-09-17T15:52+09:00 | 2009-09-17T15:52+09:00 |
| jvndb-2009-000063 | Cross-site scripting vulnerability in multiple phpspot products | 2009-09-18T18:11+09:00 | 2009-09-18T18:11+09:00 |
| jvndb-2009-000064 | Directory traversal vulnerability in multiple phpspot products | 2009-09-18T18:11+09:00 | 2009-09-18T18:11+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:03618-1 | Security update for samba | 2025-10-16T07:37:32Z | 2025-10-16T07:37:32Z |
| suse-su-2025:03624-1 | Security update for expat | 2025-10-16T19:59:29Z | 2025-10-16T19:59:29Z |
| suse-su-2025:03625-1 | Security update for pgadmin4 | 2025-10-17T06:12:43Z | 2025-10-17T06:12:43Z |
| suse-su-2025:03626-1 | Security update for the Linux Kernel | 2025-10-17T06:14:11Z | 2025-10-17T06:14:11Z |
| suse-su-2025:03627-1 | Security update for squid | 2025-10-17T06:15:16Z | 2025-10-17T06:15:16Z |
| suse-su-2025:03628-1 | Security update for the Linux Kernel | 2025-10-17T11:34:59Z | 2025-10-17T11:34:59Z |
| suse-su-2025:03629-1 | Security update for gstreamer-plugins-rs | 2025-10-17T11:38:49Z | 2025-10-17T11:38:49Z |
| suse-su-2025:03630-1 | Security update for openssl1 | 2025-10-17T11:39:00Z | 2025-10-17T11:39:00Z |
| suse-su-2025:20853-1 | Security update for open-vm-tools | 2025-10-17T11:57:06Z | 2025-10-17T11:57:06Z |
| suse-su-2025:20866-1 | Security update for open-vm-tools | 2025-10-17T12:03:07Z | 2025-10-17T12:03:07Z |
| suse-su-2025:20863-1 | Security update for grub2 | 2025-10-17T12:04:21Z | 2025-10-17T12:04:21Z |
| suse-su-2025:20862-1 | Security update for chrony | 2025-10-17T12:05:08Z | 2025-10-17T12:05:08Z |
| suse-su-2025:02970-2 | Security update for pam | 2025-10-17T13:14:09Z | 2025-10-17T13:14:09Z |
| suse-su-2025:03632-1 | Security update for openssl-1_1-livepatches | 2025-10-17T14:06:17Z | 2025-10-17T14:06:17Z |
| suse-su-2025:03633-1 | Security update for the Linux Kernel | 2025-10-17T14:32:41Z | 2025-10-17T14:32:41Z |
| suse-su-2025:03634-1 | Security update for the Linux Kernel | 2025-10-17T14:32:52Z | 2025-10-17T14:32:52Z |
| suse-su-2025:03635-1 | Security update for openssl-1_1 | 2025-10-17T14:33:23Z | 2025-10-17T14:33:23Z |
| suse-su-2025:03636-1 | Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP6) | 2025-10-18T10:03:51Z | 2025-10-18T10:03:51Z |
| suse-su-2025:03638-1 | Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6) | 2025-10-18T10:04:00Z | 2025-10-18T10:04:00Z |
| suse-su-2025:03650-1 | Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP7) | 2025-10-18T10:04:27Z | 2025-10-18T10:04:27Z |
| suse-su-2025:03643-1 | Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP7) | 2025-10-18T10:33:40Z | 2025-10-18T10:33:40Z |
| suse-su-2025:03648-1 | Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP7) | 2025-10-18T10:33:43Z | 2025-10-18T10:33:43Z |
| suse-su-2025:03646-1 | Security update for the Linux Kernel RT (Live Patch 2 for SLE 15 SP7) | 2025-10-18T11:03:50Z | 2025-10-18T11:03:50Z |
| suse-su-2025:03652-1 | Security update for the Linux Kernel (Live Patch 60 for SLE 12 SP5) | 2025-10-18T19:04:01Z | 2025-10-18T19:04:01Z |
| suse-su-2025:03653-1 | Security update for the Linux Kernel (Live Patch 61 for SLE 12 SP5) | 2025-10-18T21:04:34Z | 2025-10-18T21:04:34Z |
| suse-su-2025:03656-1 | Security update for the Linux Kernel (Live Patch 62 for SLE 12 SP5) | 2025-10-19T09:33:41Z | 2025-10-19T09:33:41Z |
| suse-su-2025:03662-1 | Security update for the Linux Kernel (Live Patch 70 for SLE 12 SP5) | 2025-10-19T09:34:19Z | 2025-10-19T09:34:19Z |
| suse-su-2025:03663-1 | Security update for the Linux Kernel (Live Patch 48 for SLE 15 SP3) | 2025-10-19T11:04:03Z | 2025-10-19T11:04:03Z |
| suse-su-2025:03664-1 | Security update for the Linux Kernel (Live Patch 56 for SLE 15 SP3) | 2025-10-19T13:03:59Z | 2025-10-19T13:03:59Z |
| suse-su-2025:03666-1 | Security update for the Linux Kernel (Live Patch 60 for SLE 15 SP3) | 2025-10-19T17:04:03Z | 2025-10-19T17:04:03Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-00390 | Django 'ModelMultipleChoiceField'拒绝服务漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00391 | Django安全绕过漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00392 | Cisco Unified Communications Domain Manager跨站请求伪造漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00393 | Cisco Identity Services Engine存在多个跨站脚本漏洞(CNVD-2015-00393) | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00394 | Cisco Unified Communications Domain Manager远程拒绝服务漏洞(CNVD-2015-00394) | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00395 | Apache HTTP Server 'mod_remoteip.c' IP地址伪造漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00396 | Panasonic Arbitrator Back-End Server(BES)信息泄露漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00397 | GNU patch目录遍历漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00398 | TechSmith Camtasia跨站脚本漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00399 | TechSmith Camtasia开放重定向漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00400 | TechSmith Camtasia 'ProjectName_controller.swf'跨站脚本漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00401 | Node.js 'serve-static'模块开放重定向漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00402 | Linux Kernel远程安全绕过漏洞(CNVD-2015-00402) | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00403 | Gecko CMS存在多个输入验证漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00404 | Clorius Controls A/S Java Web客户端信息泄露漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00405 | kwallet本地信息泄露漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00406 | WordPress插件WP Symposium存在多个任意文件上传漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00407 | GNU Coreutils不安全临时文件创建漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00408 | cURL/libcURL远程安全限制绕过漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00409 | ASUSWRT后门命令执行漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00410 | Phoenix Contact ProConOs and MultiProg验证绕过漏洞 | 2015-01-16 | 2015-01-19 |
| cnvd-2015-00450 | 多个General Electric(GE)产品存在拒绝服务漏洞 | 2015-01-16 | 2015-01-21 |
| cnvd-2015-00451 | 多个General Electric(GE)产品存在内置密钥安全绕过漏洞 | 2015-01-16 | 2015-01-21 |
| cnvd-2015-00452 | Jenkins会话Cookie存在多个安全绕过漏洞 | 2015-01-16 | 2015-01-21 |
| cnvd-2015-00428 | AlienVault OSSIM and USM存在多个命令执行漏洞 | 2015-01-19 | 2015-01-20 |
| cnvd-2015-00440 | Apache Qpid存在多个拒绝服务漏洞 | 2015-01-19 | 2015-01-20 |
| cnvd-2015-00496 | SAP NetWeaver Dispatcher缓冲区溢出漏洞 | 2015-01-19 | 2015-01-22 |
| cnvd-2015-00497 | SAP NetWeaver Dispatcher缓冲区溢出漏洞(CNVD-2015-00497) | 2015-01-19 | 2015-01-22 |
| cnvd-2015-00412 | Drupal Content Analysis模块跨站脚本漏洞 | 2015-01-20 | 2015-01-20 |
| cnvd-2015-00413 | Drupal nodeauthor模块存在多个跨站脚本漏洞 | 2015-01-20 | 2015-01-20 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2001-AVI-133 | Vulnérabilité de ufsrestore sous Solaris. | 2001-10-29T00:00:00.000000 | 2001-10-29T00:00:00.000000 |
| certa-2001-avi-133 | Vulnérabilité de ufsrestore sous Solaris. | 2001-10-29T00:00:00.000000 | 2001-10-29T00:00:00.000000 |
| CERTA-2001-AVI-134 | Multiples vulnérabilités dans le SGBD Oracle | 2001-10-31T00:00:00.000000 | 2001-10-31T00:00:00.000000 |
| CERTA-2001-AVI-135 | Vulnérabilité dans sdiff | 2001-10-31T00:00:00.000000 | 2001-10-31T00:00:00.000000 |
| CERTA-2001-AVI-136 | Vulnérabilités dans Oracle Label Security | 2001-10-31T00:00:00.000000 | 2001-10-31T00:00:00.000000 |
| certa-2001-avi-134 | Multiples vulnérabilités dans le SGBD Oracle | 2001-10-31T00:00:00.000000 | 2001-10-31T00:00:00.000000 |
| certa-2001-avi-135 | Vulnérabilité dans sdiff | 2001-10-31T00:00:00.000000 | 2001-10-31T00:00:00.000000 |
| certa-2001-avi-136 | Vulnérabilités dans Oracle Label Security | 2001-10-31T00:00:00.000000 | 2001-10-31T00:00:00.000000 |
| CERTA-2001-AVI-137 | Vulnérabilité de UPnP sous Windows | 2001-11-06T00:00:00.000000 | 2001-11-06T00:00:00.000000 |
| certa-2001-avi-137 | Vulnérabilité de UPnP sous Windows | 2001-11-06T00:00:00.000000 | 2001-11-06T00:00:00.000000 |
| CERTA-2001-AVI-138 | Vulnérabilité des SYNCOOKIES dans le noyau Linux | 2001-11-07T00:00:00.000000 | 2001-11-07T00:00:00.000000 |
| certa-2001-avi-138 | Vulnérabilité des SYNCOOKIES dans le noyau Linux | 2001-11-07T00:00:00.000000 | 2001-11-07T00:00:00.000000 |
| CERTA-2001-AVI-139 | Vulnérabilité de CDE | 2001-11-13T00:00:00.000000 | 2002-03-27T00:00:00.000000 |
| certa-2001-avi-139 | Vulnérabilité de CDE | 2001-11-13T00:00:00.000000 | 2002-03-27T00:00:00.000000 |
| CERTA-2001-AVI-140 | Vulnérabilités dans Internet Explorer | 2001-11-15T00:00:00.000000 | 2001-11-15T00:00:00.000000 |
| CERTA-2001-AVI-141 | Vulnérabilités de Lotus domino Server 5.x | 2001-11-15T00:00:00.000000 | 2001-11-15T00:00:00.000000 |
| certa-2001-avi-140 | Vulnérabilités dans Internet Explorer | 2001-11-15T00:00:00.000000 | 2001-11-15T00:00:00.000000 |
| certa-2001-avi-141 | Vulnérabilités de Lotus domino Server 5.x | 2001-11-15T00:00:00.000000 | 2001-11-15T00:00:00.000000 |
| CERTA-2001-AVI-142 | Vulnérabilité des utilitaires 'ppp' | 2001-11-16T00:00:00.000000 | 2001-11-16T00:00:00.000000 |
| CERTA-2001-AVI-143 | Vulnérabilité dans les routeurs Cisco | 2001-11-16T00:00:00.000000 | 2001-11-16T00:00:00.000000 |
| certa-2001-avi-142 | Vulnérabilité des utilitaires 'ppp' | 2001-11-16T00:00:00.000000 | 2001-11-16T00:00:00.000000 |
| certa-2001-avi-143 | Vulnérabilité dans les routeurs Cisco | 2001-11-16T00:00:00.000000 | 2001-11-16T00:00:00.000000 |
| CERTA-2001-AVI-144 | Vulnérabilités liées aux ACL dans les routeurs CISCO 12000 | 2001-11-20T00:00:00.000000 | 2001-11-20T00:00:00.000000 |
| CERTA-2001-AVI-145 | Vulnérabilités dans le service d'impression lpsched sous IRIX | 2001-11-20T00:00:00.000000 | 2001-11-20T00:00:00.000000 |
| CERTA-2001-AVI-146 | Vulnérabilité dans Windows Media Player | 2001-11-20T00:00:00.000000 | 2001-11-20T00:00:00.000000 |
| certa-2001-avi-144 | Vulnérabilités liées aux ACL dans les routeurs CISCO 12000 | 2001-11-20T00:00:00.000000 | 2001-11-20T00:00:00.000000 |
| certa-2001-avi-145 | Vulnérabilités dans le service d'impression lpsched sous IRIX | 2001-11-20T00:00:00.000000 | 2001-11-20T00:00:00.000000 |
| certa-2001-avi-146 | Vulnérabilité dans Windows Media Player | 2001-11-20T00:00:00.000000 | 2001-11-20T00:00:00.000000 |
| CERTA-2001-AVI-147 | Corruption de cache ARP des équipements CISCO | 2001-11-22T00:00:00.000000 | 2001-11-22T00:00:00.000000 |
| CERTA-2001-AVI-148 | Vulnérabilité dans le service d'impression sous HP-UX | 2001-11-22T00:00:00.000000 | 2001-11-22T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2016-ALE-005 | Multiples vulnérabilités dans les pare-feux Cisco | 2016-08-18T00:00:00.000000 | 2016-09-05T00:00:00.000000 |
| certfr-2016-ale-005 | Multiples vulnérabilités dans les pare-feux Cisco | 2016-08-18T00:00:00.000000 | 2016-09-05T00:00:00.000000 |
| CERTFR-2016-ALE-006 | Campagne de messages électroniques non sollicités de type Zepto/Odin | 2016-09-05T00:00:00.000000 | 2016-11-17T00:00:00.000000 |
| certfr-2016-ale-006 | Campagne de messages électroniques non sollicités de type Zepto/Odin | 2016-09-05T00:00:00.000000 | 2016-11-17T00:00:00.000000 |
| CERTFR-2016-ALE-007 | Vulnérabilité dans Cisco IOS, IOS XE et IOS XR | 2016-09-19T00:00:00.000000 | 2016-09-19T00:00:00.000000 |
| certfr-2016-ale-007 | Vulnérabilité dans Cisco IOS, IOS XE et IOS XR | 2016-09-19T00:00:00.000000 | 2016-09-19T00:00:00.000000 |
| CERTFR-2016-ALE-008 | Vulnérabilité dans Microsoft Windows | 2016-11-02T00:00:00.000000 | 2016-11-09T00:00:00.000000 |
| certfr-2016-ale-008 | Vulnérabilité dans Microsoft Windows | 2016-11-02T00:00:00.000000 | 2016-11-09T00:00:00.000000 |
| CERTFR-2016-ALE-009 | Campagne d'attaque contre des routeurs DSL | 2016-12-01T00:00:00.000000 | 2017-01-26T00:00:00.000000 |
| certfr-2016-ale-009 | Campagne d'attaque contre des routeurs DSL | 2016-12-01T00:00:00.000000 | 2017-01-26T00:00:00.000000 |
| CERTFR-2016-ALE-010 | Vulnérabilité dans les routeurs Netgear | 2016-12-13T00:00:00.000000 | 2016-12-26T00:00:00.000000 |
| certfr-2016-ale-010 | Vulnérabilité dans les routeurs Netgear | 2016-12-13T00:00:00.000000 | 2016-12-26T00:00:00.000000 |
| CERTFR-2017-ALE-001 | Vulnérabilité dans Cisco WebEx | 2017-01-25T00:00:00.000000 | 2017-01-31T00:00:00.000000 |
| certfr-2017-ale-001 | Vulnérabilité dans Cisco WebEx | 2017-01-25T00:00:00.000000 | 2017-01-31T00:00:00.000000 |
| CERTFR-2017-ALE-002 | Vulnérabilité dans Microsoft Windows | 2017-02-20T00:00:00.000000 | 2017-03-15T00:00:00.000000 |
| certfr-2017-ale-002 | Vulnérabilité dans Microsoft Windows | 2017-02-20T00:00:00.000000 | 2017-03-15T00:00:00.000000 |
| CERTFR-2017-ALE-003 | Vulnérabilité dans les navigateurs Microsoft | 2017-02-27T00:00:00.000000 | 2017-03-15T00:00:00.000000 |
| certfr-2017-ale-003 | Vulnérabilité dans les navigateurs Microsoft | 2017-02-27T00:00:00.000000 | 2017-03-15T00:00:00.000000 |
| CERTFR-2017-ALE-004 | Vulnérabilité dans Apache Struts | 2017-03-10T00:00:00.000000 | 2017-05-10T00:00:00.000000 |
| certfr-2017-ale-004 | Vulnérabilité dans Apache Struts | 2017-03-10T00:00:00.000000 | 2017-05-10T00:00:00.000000 |
| CERTFR-2017-ALE-005 | Vulnérabilité dans les commutateurs Cisco | 2017-03-20T00:00:00.000000 | 2017-05-10T00:00:00.000000 |
| certfr-2017-ale-005 | Vulnérabilité dans les commutateurs Cisco | 2017-03-20T00:00:00.000000 | 2017-05-10T00:00:00.000000 |
| CERTFR-2017-ALE-006 | Multiples vulnérabilités dans SCADA Siemens RUGGEDCOM ROX I | 2017-03-29T00:00:00.000000 | 2017-03-29T00:00:00.000000 |
| certfr-2017-ale-006 | Multiples vulnérabilités dans SCADA Siemens RUGGEDCOM ROX I | 2017-03-29T00:00:00.000000 | 2017-03-29T00:00:00.000000 |
| CERTFR-2017-ALE-007 | Vulnérabilité dans Microsoft Office | 2017-04-10T00:00:00.000000 | 2017-04-12T00:00:00.000000 |
| certfr-2017-ale-007 | Vulnérabilité dans Microsoft Office | 2017-04-10T00:00:00.000000 | 2017-04-12T00:00:00.000000 |
| CERTFR-2017-ALE-008 | Multiples vulnérabilités dans Microsoft Windows XP et Windows Server 2003 | 2017-04-14T00:00:00.000000 | 2017-09-06T00:00:00.000000 |
| certfr-2017-ale-008 | Multiples vulnérabilités dans Microsoft Windows XP et Windows Server 2003 | 2017-04-14T00:00:00.000000 | 2017-09-06T00:00:00.000000 |
| CERTFR-2017-ALE-009 | Vulnérabilité dans Microsoft Malware Protection Engine | 2017-05-09T00:00:00.000000 | 2017-05-15T00:00:00.000000 |
| certfr-2017-ale-009 | Vulnérabilité dans Microsoft Malware Protection Engine | 2017-05-09T00:00:00.000000 | 2017-05-15T00:00:00.000000 |