Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-1999-0734
N/A
A default configuration of CiscoSecure Access Con… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:37.980Z
CVE-1999-0742
N/A
The Debian mailman package uses weak authenticati… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:38.097Z
CVE-1999-0743
N/A
Trn allows local users to overwrite other users' … n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:37.675Z
CVE-1999-0753
N/A
The w3-msql CGI script provided with Mini SQL all… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:37.792Z
CVE-1999-0768
N/A
Buffer overflow in Vixie Cron on Red Hat systems … n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:37.717Z
CVE-1999-0770
N/A
Firewall-1 sets a long timeout for connections th… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:37.776Z
CVE-1999-0775
N/A
Cisco Gigabit Switch routers running IOS allow re… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:37.902Z
CVE-1999-0811
N/A
Buffer overflow in Samba smbd program via a malfo… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:38.136Z
CVE-1999-0831
N/A
Denial of service in Linux syslogd via a large nu… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:38.085Z
CVE-1999-0834
N/A
Buffer overflow in RSAREF2 via the encryption and… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:38.231Z
CVE-1999-0847
N/A
Buffer overflow in free internet chess server (FI… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:38.122Z
CVE-1999-0853
N/A
Buffer overflow in Netscape Enterprise Server and… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:38.293Z
CVE-1999-0875
N/A
DHCP clients with ICMP Router Discovery Protocol … n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:28.795Z
CVE-1999-0881
N/A
Falcon web server allows remote attackers to read… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:28.781Z
CVE-1999-0898
N/A
Buffer overflows in Windows NT 4.0 print spooler … n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.011Z
CVE-1999-0899
N/A
The Windows NT 4.0 print spooler allows a local u… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.092Z
CVE-1999-0905
N/A
Denial of service in Axent Raptor firewall via ma… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.268Z
CVE-1999-0955
N/A
Race condition in wu-ftpd and BSDI ftpd allows re… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.331Z
CVE-1999-0992
N/A
HP VirtualVault with the PHSS_17692 patch allows … n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.306Z
CVE-1999-0994
N/A
Windows NT with SYSKEY reuses the keystream that … n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.375Z
CVE-1999-0995
N/A
Windows NT Local Security Authority (LSA) allows … n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.320Z
CVE-1999-0999
N/A
Microsoft SQL 7.0 server allows a remote attacker… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.358Z
CVE-1999-1001
N/A
Cisco Cache Engine allows a remote attacker to ga… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.355Z
CVE-1999-0001
N/A
ip_input.c in BSD-derived TCP/IP implementations … n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:03:04.917Z
CVE-1999-0004
N/A
MIME buffer overflow in email clients, e.g. Solar… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:27:56.463Z
CVE-1999-0015
N/A
Teardrop IP denial of service. n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:27:57.061Z
CVE-1999-0020
N/A
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-0032. Reason: This candidate is a duplicate of CVE-1999-0032. Notes: All CVE users should reference CVE-1999-0032 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage N/A N/A 2000-02-04T05:00:00 2005-02-04T00:00:00
CVE-1999-0030
N/A
root privileges via buffer overflow in xlock comm… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:27:56.667Z
CVE-1999-0033
N/A
Command execution in Sun systems via buffer overf… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:27:57.268Z
CVE-1999-0061
N/A
File creation and deletion, and remote execution,… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:27:57.438Z
ID CVSS Description Vendor Product Published Updated
CVE-1999-0734
N/A
A default configuration of CiscoSecure Access Con… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:37.980Z
CVE-1999-0742
N/A
The Debian mailman package uses weak authenticati… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:38.097Z
CVE-1999-0743
N/A
Trn allows local users to overwrite other users' … n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:37.675Z
CVE-1999-0753
N/A
The w3-msql CGI script provided with Mini SQL all… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:37.792Z
CVE-1999-0768
N/A
Buffer overflow in Vixie Cron on Red Hat systems … n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:37.717Z
CVE-1999-0770
N/A
Firewall-1 sets a long timeout for connections th… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:37.776Z
CVE-1999-0775
N/A
Cisco Gigabit Switch routers running IOS allow re… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:37.902Z
CVE-1999-0811
N/A
Buffer overflow in Samba smbd program via a malfo… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:38.136Z
CVE-1999-0831
N/A
Denial of service in Linux syslogd via a large nu… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:38.085Z
CVE-1999-0834
N/A
Buffer overflow in RSAREF2 via the encryption and… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:38.231Z
CVE-1999-0847
N/A
Buffer overflow in free internet chess server (FI… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:38.122Z
CVE-1999-0853
N/A
Buffer overflow in Netscape Enterprise Server and… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:48:38.293Z
CVE-1999-0875
N/A
DHCP clients with ICMP Router Discovery Protocol … n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:28.795Z
CVE-1999-0881
N/A
Falcon web server allows remote attackers to read… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:28.781Z
CVE-1999-0898
N/A
Buffer overflows in Windows NT 4.0 print spooler … n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.011Z
CVE-1999-0899
N/A
The Windows NT 4.0 print spooler allows a local u… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.092Z
CVE-1999-0905
N/A
Denial of service in Axent Raptor firewall via ma… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.268Z
CVE-1999-0955
N/A
Race condition in wu-ftpd and BSDI ftpd allows re… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.331Z
CVE-1999-0992
N/A
HP VirtualVault with the PHSS_17692 patch allows … n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.306Z
CVE-1999-0994
N/A
Windows NT with SYSKEY reuses the keystream that … n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.375Z
CVE-1999-0995
N/A
Windows NT Local Security Authority (LSA) allows … n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.320Z
CVE-1999-0999
N/A
Microsoft SQL 7.0 server allows a remote attacker… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.358Z
CVE-1999-1001
N/A
Cisco Cache Engine allows a remote attacker to ga… n/a
n/a
2000-01-18T05:00:00 2024-08-01T16:55:29.355Z
CVE-1999-0001
N/A
ip_input.c in BSD-derived TCP/IP implementations … n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:03:04.917Z
CVE-1999-0004
N/A
MIME buffer overflow in email clients, e.g. Solar… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:27:56.463Z
CVE-1999-0015
N/A
Teardrop IP denial of service. n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:27:57.061Z
CVE-1999-0020
N/A
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-0032. Reason: This candidate is a duplicate of CVE-1999-0032. Notes: All CVE users should reference CVE-1999-0032 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage N/A N/A 2000-02-04T05:00:00 2005-02-04T00:00:00
CVE-1999-0030
N/A
root privileges via buffer overflow in xlock comm… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:27:56.667Z
CVE-1999-0033
N/A
Command execution in Sun systems via buffer overf… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:27:57.268Z
CVE-1999-0061
N/A
File creation and deletion, and remote execution,… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:27:57.438Z
ID Description Published Updated
fkie_cve-1999-0795 The NIS+ rpc.nisd server allows remote attackers to execute certain RPC calls without authenticatio… 1998-03-01T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1272 Buffer overflows in CDROM Confidence Test program (cdrom) allow local users to gain root privileges. 1998-03-01T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1407 ifdhcpc-done script for configuring DHCP on Red Hat Linux 5 allows local users to append text to ar… 1998-03-09T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1118 ndd in Solaris 2.6 allows local users to cause a denial of service by modifying certain TCP/IP para… 1998-03-11T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0060 Attackers can cause a denial of service in Ascend MAX and Pipeline routers with a malformed packet … 1998-03-16T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1075 inetd in AIX 4.1.5 dynamically assigns a port N when starting ttdbserver (ToolTalk server), but als… 1998-03-18T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0960 IRIX cdplayer allows local users to create directories in arbitrary locations via a command line option. 1998-03-20T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0003 Execute commands as root via buffer overflow in Tooltalk database server (rpc.ttdbserverd). 1998-04-01T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0098 Buffer overflow in SMTP HELO command in Sendmail allows a remote attacker to hide activities. 1998-04-01T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0257 Nestea variation of teardrop IP fragmentation denial of service. 1998-04-01T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0507 An account on a router, firewall, or other network device has a guessable password. 1998-04-01T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0537 A configuration in a web browser such as Internet Explorer or Netscape Navigator allows execution o… 1998-04-01T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0551 HP OpenMail can be misconfigured to allow users to run arbitrary commands using malicious print requests. 1998-04-01T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1183 System Manager sysmgr GUI in SGI IRIX 6.4 and 6.3 allows remote attackers to execute commands by pr… 1998-04-02T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0270 Directory traversal vulnerability in pfdispaly.cgi program (sometimes referred to as "pfdisplay") f… 1998-04-03T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1498 Slackware Linux 3.4 pkgtool allows local attacker to read and write to arbitrary files via a symlin… 1998-04-06T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1505 Buffer overflow in QuakeWorld 2.10 allows remote attackers to cause a denial of service (crash) and… 1998-04-07T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0009 Inverse query buffer overflow in BIND 4.9 and BIND 8 Releases. 1998-04-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0010 Denial of Service vulnerability in BIND 8 Releases via maliciously formatted DNS messages. 1998-04-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0011 Denial of Service vulnerabilities in BIND 4.9 and BIND 8 Releases via CNAME record and zone transfer. 1998-04-08T04:00:00.000 2025-04-09T19:15:42.567
fkie_cve-1999-0190 Solaris rpcbind can be exploited to overwrite arbitrary files and gain root access. 1998-04-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1015 Buffer overflow in Apple AppleShare Mail Server 5.0.3 on MacOS 8.1 and earlier allows a remote atta… 1998-04-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1040 Vulnerabilities in (1) ipxchk and (2) ipxlink in NetWare Client 1.0 on IRIX 6.3 and 6.4 allows loca… 1998-04-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1114 Buffer overflow in Korn Shell (ksh) suid_exec program on IRIX 6.x and earlier, and possibly other o… 1998-04-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1501 (1) ipxchk and (2) ipxlink in SGI OS2 IRIX 6.3 does not properly clear the IFS environmental variab… 1998-04-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1502 Buffer overflows in Quake 1.9 client allows remote malicious servers to execute arbitrary commands … 1998-04-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1503 Network Flight Recorder (NFR) 1.5 and 1.6 allows remote attackers to cause a denial of service in n… 1998-04-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1504 Stalker Internet Mail Server 1.6 allows a remote attacker to cause a denial of service (crash) via … 1998-04-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1499 named in ISC BIND 4.9 and 8.1 allows local users to destroy files via a symlink attack on (1) named… 1998-04-10T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1113 Buffer overflow in Eudora Internet Mail Server (EIMS) 2.01 and earlier on MacOS systems allows remo… 1998-04-14T04:00:00.000 2025-04-03T01:03:51.193
ID Severity Description Published Updated
ghsa-gf7h-vg5v-cch6
7.5 (3.1)
Directory Traversal in ritp 2018-08-06T20:03:21Z 2023-09-11T18:57:28Z
ghsa-m6wh-m8m8-6xx5
cofeescript is malware 2018-08-06T20:05:28Z 2023-09-06T20:07:33Z
ghsa-j49g-mp79-5vm5
7.5 (3.1)
coffe-script is malware 2018-08-06T20:06:29Z 2023-09-07T18:25:01Z
ghsa-c9rj-pgxv-84jc
7.5 (3.1)
cofee-script is malware 2018-08-06T20:12:46Z 2023-09-08T21:32:49Z
ghsa-mc9x-v9xg-25pm
7.5 (3.1)
coffescript is malware 2018-08-06T20:12:54Z 2023-09-12T18:43:18Z
ghsa-rp28-29ch-gh92
5.3 (3.1)
Directory Traversal in elding 2018-08-06T21:30:15Z 2023-09-08T23:13:40Z
ghsa-72fg-jqhx-c68p
6.1 (3.1)
Open Redirect in st 2018-08-06T21:33:31Z 2023-09-11T18:37:42Z
ghsa-5mjw-6jrh-hvfq
Sandbox Breakout / Arbitrary Code Execution in static-eval 2018-08-06T21:37:06Z 2023-09-11T16:18:58Z
ghsa-cpp2-q66x-fq44
Directory Traversal in jikes 2018-08-06T21:39:12Z 2023-09-06T20:04:12Z
ghsa-f499-jv47-9wxf
Directory Traversal in desafio 2018-08-06T21:40:02Z 2023-09-06T20:04:27Z
ghsa-6fjr-m7v6-fpg9
jquey is malware 2018-08-06T21:41:38Z 2023-09-06T18:29:27Z
ghsa-fv9m-f7w4-889c
7.3 (3.1)
discordi.js is malware 2018-08-06T21:43:03Z 2023-09-09T00:00:04Z
ghsa-8f64-q7jc-ccgp
6.1 (3.1)
metascraper before v5.2.0 vulnerable to stored cross-site scripting 2018-08-08T22:25:57Z 2023-01-31T01:53:19Z
ghsa-8474-rc7c-wrhp
High severity vulnerability that affects safemode 2018-08-08T22:29:10Z 2020-06-17T15:14:40Z
ghsa-44vc-fpcg-5cc5
Moderate severity vulnerability that affects safemode 2018-08-08T22:29:49Z 2020-06-16T21:30:40Z
ghsa-pxqr-8v54-m2hj
8.8 (3.1)
Cross-site request forgery in rails_admin 2018-08-08T22:30:35Z 2023-07-04T00:05:37Z
ghsa-q7wx-62r7-j2x7
Nokogiri vulnerable to libxml XML Entity Expansion 2018-08-08T22:31:12Z 2023-03-14T19:07:20Z
ghsa-8225-6cvr-8pqp
5.9 (3.1)
superagent vulnerable to zip bomb attacks 2018-08-09T20:13:01Z 2023-09-08T23:55:11Z
ghsa-gxpj-cx7g-858c
3.7 (3.1)
Regular Expression Denial of Service in debug 2018-08-09T20:18:07Z 2024-03-25T19:01:23Z
ghsa-9cp3-fh5x-xfcj
7.5 (3.1)
Regular Expression Denial of Service in charset 2018-08-09T20:55:46Z 2023-03-31T15:44:11Z
ghsa-pv4c-p2j5-38j4
10.0 (3.1)
Open Redirect in url-parse 2018-08-13T15:02:15Z 2023-09-11T22:06:04Z
ghsa-2j55-pcw5-x4h2
active-support impersonates 'activesupport' gem 2018-08-13T15:02:49Z 2023-01-18T21:33:05Z
ghsa-f599-5m7p-hcpf
6.1 (3.1)
grape subject to Cross-site Scripting 2018-08-13T20:45:32Z 2023-03-01T01:34:41Z
ghsa-694m-jhr9-pf77
7.5 (3.1)
Doorkeeper subject to Incorrect Permission Assignment 2018-08-13T20:46:41Z 2023-01-21T03:36:04Z
ghsa-995j-587r-259w
Moderate severity vulnerability that affects rack-mini-profiler 2018-08-13T20:46:58Z 2020-06-16T21:42:03Z
ghsa-3fhf-6939-qg8p
9.8 (3.1)
rest-client Gem Vulnerable to Session Fixation 2018-08-13T20:47:22Z 2023-09-05T21:42:43Z
ghsa-phmw-pv3f-vvx7
Moderate severity vulnerability that affects paperclip 2018-08-13T20:47:44Z 2021-12-02T23:09:12Z
ghsa-82x2-g7vr-39wq
Moderate severity vulnerability that affects web-console 2018-08-13T20:48:09Z 2020-06-17T15:14:38Z
ghsa-hx46-vwmx-wx95
High severity vulnerability that affects actionpack 2018-08-13T20:48:25Z 2021-12-02T23:14:01Z
ghsa-2pwf-xwr3-hp55
Moderate severity vulnerability that affects actionview 2018-08-13T20:48:52Z 2021-12-02T23:14:26Z
ID Severity Description Package Published Updated
pysec-2017-17
Multiple cross-site scripting (XSS) vulnerabilities in the administration pages in Kallit… kallithea 2017-09-19T15:29:00Z 2021-07-05T00:01:22.152589Z
pysec-2017-47
Cross-site request forgery in the REST API in IPython 2 and 3. ipython 2017-09-20T16:29:00Z 2021-07-15T02:22:14.864070Z
pysec-2017-46
Cross-site scripting (XSS) vulnerability in IPython before 3.2 allows remote attackers to… ipython 2017-09-20T18:29:00Z 2021-07-15T02:22:14.812507Z
pysec-2017-16
Cross-site request forgery (CSRF) vulnerability in Kallithea before 0.2. kallithea 2017-09-21T14:29:00Z 2021-07-05T00:01:22.120949Z
pysec-2017-45
Cross-site scripting (XSS) vulnerability in IPython 3.x before 3.2 allows remote attacker… ipython 2017-09-21T14:29:00Z 2021-07-15T02:22:14.767338Z
pysec-2017-52
Plone 3.3.0 through 3.3.6, 4.0.0 through 4.0.10, 4.1.0 through 4.1.6, 4.2.0 through 4.2.7… plone 2017-09-25T17:29:00Z 2021-07-25T23:34:48.187458Z
pysec-2017-53
Cross-site scripting (XSS) vulnerability in Plone 3.3.0 through 3.3.6, 4.0.0 through 4.0.… plone 2017-09-25T17:29:00Z 2021-07-25T23:34:48.448357Z
pysec-2017-54
Plone 3.3.0 through 3.3.6 allows remote attackers to inject headers into HTTP responses. plone 2017-09-25T17:29:00Z 2021-07-25T23:34:48.507474Z
pysec-2017-65
protobuf allows remote authenticated attackers to cause a heap-based buffer overflow. protobuf 2017-09-25T17:29:00Z 2021-07-25T23:34:50.202612Z
pysec-2017-51
Multiple cross-site request forgery (CSRF) vulnerabilities in Zope Management Interface 4… plone 2017-09-25T21:29:00Z 2021-07-25T23:34:47.925835Z
pysec-2017-38
When using the local_batch client from salt-api in SaltStack Salt before 2015.8.13, 2016.… salt 2017-09-26T14:29:00Z 2021-07-05T00:01:26.736529Z
pysec-2017-39
Salt-api in SaltStack Salt before 2015.8.13, 2016.3.x before 2016.3.5, and 2016.11.x befo… salt 2017-09-26T14:29:00Z 2021-07-05T00:01:26.833704Z
pysec-2017-130
5.5 (3.1)
In Exiv2 0.26, there is an invalid free in the Image class in image.cpp that leads to a S… exiv2 2017-09-29T01:34:00Z 2024-11-21T14:22:46.923551Z
pysec-2017-131
5.5 (3.1)
There is a heap-based buffer overflow in the Exiv2::l2Data function of types.cpp in Exiv2… exiv2 2017-09-29T01:34:00Z 2024-11-21T14:22:46.982152Z
pysec-2017-132
5.5 (3.1)
An Invalid memory address dereference was discovered in Exiv2::StringValueBase::read in v… exiv2 2017-09-29T01:34:00Z 2024-11-21T14:22:47.041853Z
pysec-2017-133
5.5 (3.1)
There is a heap-based buffer over-read in the Exiv2::Jp2Image::readMetadata function of j… exiv2 2017-09-29T01:34:00Z 2024-11-21T14:22:47.10072Z
pysec-2017-134
5.5 (3.1)
There is a stack consumption vulnerability in the Exiv2::Internal::stringFormat function … exiv2 2017-09-29T01:34:00Z 2024-11-21T14:22:47.157939Z
pysec-2017-135
5.5 (3.1)
An Invalid memory address dereference was discovered in Exiv2::DataValue::read in value.c… exiv2 2017-09-29T01:34:00Z 2024-11-21T14:22:47.218172Z
pysec-2017-136
5.5 (3.1)
A NULL pointer dereference was discovered in Exiv2::Image::printIFDStructure in image.cpp… exiv2 2017-09-29T01:34:00Z 2024-11-21T14:22:47.277896Z
pysec-2017-137
5.5 (3.1)
An Invalid memory address dereference was discovered in Exiv2::getULong in types.cpp in E… exiv2 2017-09-29T01:34:00Z 2024-11-21T14:22:47.340172Z
pysec-2017-138
5.5 (3.1)
There is a heap-based buffer overflow in the Exiv2::us2Data function of types.cpp in Exiv… exiv2 2017-09-29T01:34:00Z 2024-11-21T14:22:47.398419Z
pysec-2017-139
5.5 (3.1)
There is a heap-based buffer overflow in the Exiv2::s2Data function of types.cpp in Exiv2… exiv2 2017-09-29T01:34:00Z 2024-11-21T14:22:47.458235Z
pysec-2017-88
Mercurial prior to version 4.3 is vulnerable to a missing symlink check that can maliciou… mercurial 2017-10-05T01:29:00Z 2021-08-27T03:22:07.021138Z
pysec-2017-89
Mercurial prior to 4.3 did not adequately sanitize hostnames passed to ssh, leading to po… mercurial 2017-10-05T01:29:00Z 2021-08-27T03:22:07.062416Z
pysec-2017-144
7.5 (3.1)
Koji 1.13.0 does not properly validate SCM paths, allowing an attacker to work around bla… koji 2017-10-06T17:29:00Z 2024-11-21T14:22:53.117821Z
pysec-2017-70
salt before 2015.5.5 leaks git usernames and passwords to the log. salt 2017-10-10T16:29:00Z 2021-07-25T23:34:53.773176Z
pysec-2017-80
mistune.py in Mistune 0.7.4 allows XSS via an unexpected newline (such as in java\nscript… mistune 2017-10-19T08:29:00Z 2021-08-25T04:57:34.565130Z
pysec-2017-43
Cross-site scripting (XSS) vulnerability in the render_full function in debug/tbtools.py … werkzeug 2017-10-23T16:29:00Z 2021-07-05T00:01:28.359311Z
pysec-2017-36
Directory traversal vulnerability in minion id validation in SaltStack Salt before 2016.3… salt 2017-10-24T17:29:00Z 2021-07-05T00:01:26.552235Z
pysec-2017-37
SaltStack Salt before 2016.3.8, 2016.11.x before 2016.11.8, and 2017.7.x before 2017.7.2 … salt 2017-10-24T17:29:00Z 2021-07-05T00:01:26.641829Z
ID Description Updated
ID Description Published Updated
mal-2022-1362 Malicious code in azure-pipelines-dependency-track (npm) 2022-06-01T09:27:58Z 2022-06-01T09:27:58Z
mal-2022-3476 Malicious code in grunt-import-html (npm) 2022-06-01T09:27:58Z 2022-06-01T09:28:03Z
mal-2022-6067 Malicious code in sg-dome (npm) 2022-06-01T09:27:58Z 2022-06-01T09:27:58Z
mal-2022-6068 Malicious code in sg-orbit (npm) 2022-06-01T09:27:58Z 2022-06-01T09:28:03Z
MAL-2022-618 Malicious code in @superbet-group/testsandbox (npm) 2022-06-01T09:30:48Z 2022-06-01T09:30:48Z
mal-2022-618 Malicious code in @superbet-group/testsandbox (npm) 2022-06-01T09:30:48Z 2022-06-01T09:30:48Z
MAL-2022-1056 Malicious code in apnic-bootstrap4 (npm) 2022-06-02T09:02:44Z 2022-06-02T09:02:45Z
mal-2022-1056 Malicious code in apnic-bootstrap4 (npm) 2022-06-02T09:02:44Z 2022-06-02T09:02:45Z
MAL-2022-4290 Malicious code in lexical-monorepo (npm) 2022-06-02T10:28:04Z 2022-06-02T10:28:05Z
mal-2022-4290 Malicious code in lexical-monorepo (npm) 2022-06-02T10:28:04Z 2022-06-02T10:28:05Z
MAL-2022-2320 Malicious code in dai-pg (npm) 2022-06-02T10:38:35Z 2022-06-02T10:38:36Z
MAL-2022-3849 Malicious code in insights-explorer (npm) 2022-06-02T10:38:35Z 2022-06-02T10:38:36Z
MAL-2022-5059 Malicious code in olx-hubot (npm) 2022-06-02T10:38:35Z 2022-06-02T10:38:36Z
MAL-2022-6963 Malicious code in volcan0x (npm) 2022-06-02T10:38:35Z 2022-06-02T10:38:41Z
MAL-2022-7230 Malicious code in wormhole-client (npm) 2022-06-02T10:38:35Z 2022-06-02T10:38:36Z
mal-2022-2320 Malicious code in dai-pg (npm) 2022-06-02T10:38:35Z 2022-06-02T10:38:36Z
mal-2022-3849 Malicious code in insights-explorer (npm) 2022-06-02T10:38:35Z 2022-06-02T10:38:36Z
mal-2022-5059 Malicious code in olx-hubot (npm) 2022-06-02T10:38:35Z 2022-06-02T10:38:36Z
mal-2022-6963 Malicious code in volcan0x (npm) 2022-06-02T10:38:35Z 2022-06-02T10:38:41Z
mal-2022-7230 Malicious code in wormhole-client (npm) 2022-06-02T10:38:35Z 2022-06-02T10:38:36Z
MAL-2022-4465 Malicious code in makerdao-governance-bot (npm) 2022-06-02T10:38:36Z 2022-06-02T10:38:41Z
MAL-2022-7231 Malicious code in wormhole-icco (npm) 2022-06-02T10:38:36Z 2022-06-02T10:38:37Z
mal-2022-4465 Malicious code in makerdao-governance-bot (npm) 2022-06-02T10:38:36Z 2022-06-02T10:38:41Z
mal-2022-7231 Malicious code in wormhole-icco (npm) 2022-06-02T10:38:36Z 2022-06-02T10:38:37Z
MAL-2022-4947 Malicious code in npmbulabula (npm) 2022-06-02T10:41:59Z 2022-06-02T10:41:59Z
mal-2022-4947 Malicious code in npmbulabula (npm) 2022-06-02T10:41:59Z 2022-06-02T10:41:59Z
MAL-2022-6909 Malicious code in vfdp-ui-framework (npm) 2022-06-02T10:43:40Z 2022-06-02T10:43:41Z
mal-2022-6909 Malicious code in vfdp-ui-framework (npm) 2022-06-02T10:43:40Z 2022-06-02T10:43:41Z
MAL-2022-168 Malicious code in @chegg-me-components/header (npm) 2022-06-02T10:47:20Z 2022-06-02T10:47:20Z
MAL-2022-200 Malicious code in @design-components/customer (npm) 2022-06-02T10:47:20Z 2022-06-02T10:47:20Z
ID Description Published Updated
wid-sec-w-2023-1637 cURL: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff 2019-09-10T22:00:00.000+00:00 2025-02-04T23:00:00.000+00:00
wid-sec-w-2023-1762 OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2019-09-10T22:00:00.000+00:00 2024-11-25T23:00:00.000+00:00
wid-sec-w-2023-2983 Red Hat Enterprise Linux und OpenShift Container Platform: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2019-09-16T22:00:00.000+00:00 2023-11-21T23:00:00.000+00:00
wid-sec-w-2023-2133 ImageMagick: Mehrere Schwachstellen ermöglichen Denial of Service 2019-09-24T22:00:00.000+00:00 2024-10-03T22:00:00.000+00:00
wid-sec-w-2024-1984 QEMU: Schwachstelle ermöglicht Denial of Service 2019-09-24T22:00:00.000+00:00 2024-09-02T22:00:00.000+00:00
wid-sec-w-2023-1829 IBM MQ: Schwachstelle ermöglicht Denial of Service 2019-09-25T22:00:00.000+00:00 2023-07-19T22:00:00.000+00:00
wid-sec-w-2024-1595 Python: Schwachstelle ermöglicht Cross-Site Scripting 2019-09-29T22:00:00.000+00:00 2024-07-11T22:00:00.000+00:00
wid-sec-w-2024-0282 RSA BSAFE: Mehrere Schwachstellen 2019-09-30T22:00:00.000+00:00 2024-02-04T23:00:00.000+00:00
wid-sec-w-2023-1110 Ruby: Mehrere Schwachstellen 2019-10-01T22:00:00.000+00:00 2024-03-04T23:00:00.000+00:00
wid-sec-w-2024-0976 PuTTY: Mehrere Schwachstellen 2019-10-01T22:00:00.000+00:00 2024-04-25T22:00:00.000+00:00
wid-sec-w-2023-1828 IBM MQ: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2019-10-03T22:00:00.000+00:00 2023-07-19T22:00:00.000+00:00
wid-sec-w-2023-2226 OTRS: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten 2019-10-03T22:00:00.000+00:00 2023-08-30T22:00:00.000+00:00
wid-sec-w-2025-0653 Kubernetes: Schwachstelle ermöglicht Denial of Service 2019-10-03T22:00:00.000+00:00 2025-03-30T22:00:00.000+00:00
wid-sec-w-2024-3594 Ansible: Schwachstelle ermöglicht Offenlegung von Informationen 2019-10-08T22:00:00.000+00:00 2025-03-30T22:00:00.000+00:00
wid-sec-w-2023-0998 OpenSSH: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Administratorrechten 2019-10-09T22:00:00.000+00:00 2024-04-16T22:00:00.000+00:00
wid-sec-w-2022-0552 ImageMagick: Mehrere Schwachstellen 2019-10-13T22:00:00.000+00:00 2024-05-07T22:00:00.000+00:00
wid-sec-w-2023-0271 libTIFF: Schwachstelle ermöglicht Codeausführung 2019-10-13T22:00:00.000+00:00 2023-02-02T23:00:00.000+00:00
wid-sec-w-2024-3593 Ansible: Schwachstelle ermöglicht Offenlegung von Informationen 2019-10-14T22:00:00.000+00:00 2024-12-03T23:00:00.000+00:00
wid-sec-w-2023-0524 Oracle Java SE: Mehrere Schwachstellen 2019-10-15T22:00:00.000+00:00 2025-01-21T23:00:00.000+00:00
wid-sec-w-2022-1363 libssh2: Schwachstelle ermöglicht Denial of Service 2019-10-17T22:00:00.000+00:00 2023-09-10T22:00:00.000+00:00
wid-sec-w-2023-2132 ImageMagick: Mehrere Schwachstellen 2019-10-21T22:00:00.000+00:00 2024-10-03T22:00:00.000+00:00
wid-sec-w-2022-2191 Python: Schwachstelle ermöglicht Manipulation von Dateien 2019-10-23T22:00:00.000+00:00 2025-04-29T22:00:00.000+00:00
wid-sec-w-2023-2366 Samba: Mehrere Schwachstellen 2019-10-28T23:00:00.000+00:00 2023-09-14T22:00:00.000+00:00
wid-sec-w-2022-1825 Apache CXF: Mehrere Schwachstellen 2019-11-05T23:00:00.000+00:00 2024-02-04T23:00:00.000+00:00
wid-sec-w-2023-1353 GNU Cpio: Schwachstelle ermöglicht Offenlegung von Informationen 2019-11-06T23:00:00.000+00:00 2024-06-30T22:00:00.000+00:00
wid-sec-w-2023-1391 Squid: Mehrere Schwachstellen 2019-11-06T23:00:00.000+00:00 2023-10-26T22:00:00.000+00:00
wid-sec-w-2022-0769 Linux Kernel: Mehrere Schwachstellen 2019-11-07T23:00:00.000+00:00 2023-09-28T22:00:00.000+00:00
wid-sec-w-2022-1592 Squid: Mehrere Schwachstellen ermöglichen Umgehung von Sicherheitsvorkehrungen 2019-11-10T23:00:00.000+00:00 2024-02-11T23:00:00.000+00:00
wid-sec-w-2023-0884 Microsoft Windows: Mehrere Schwachstellen 2019-11-12T23:00:00.000+00:00 2023-04-10T22:00:00.000+00:00
wid-sec-w-2023-1689 Intel Prozessoren: Mehrere Schwachstellen 2019-11-12T23:00:00.000+00:00 2025-08-27T22:00:00.000+00:00
ID Description Published Updated
ncsc-2025-0197 Kwetsbaarheid verholpen in GeoServer 2025-06-18T10:17:42.472544Z 2025-06-18T10:17:42.472544Z
ncsc-2025-0198 Kwetsbaarheden verholpen in Veeam Backup 2025-06-18T12:18:39.049977Z 2025-06-18T12:18:39.049977Z
ncsc-2025-0199 Kwetsbaarheid verholpen in Cisco AnyConnect VPN voor Meraki MX en Z 2025-06-19T08:42:22.673078Z 2025-06-19T08:42:22.673078Z
ncsc-2025-0200 Kwetsbaarheden verholpen in IBM QRadar SIEM 2025-06-20T11:04:50.445218Z 2025-06-20T11:04:50.445218Z
ncsc-2025-0201 Kwetsbaarheid verholpen in IBM Spectrum Protect Server 2025-06-22T08:17:03.146698Z 2025-06-22T08:17:03.146698Z
ncsc-2025-0202 Kwetsbaarheden verholpen in IBM InfoSphere Information Server 2025-06-22T08:19:47.485567Z 2025-06-22T08:19:47.485567Z
ncsc-2025-0203 Kwetsbaarheid verholpen in Citrix NetScaler ADC en NetScaler Gateway 2025-06-25T14:54:38.413413Z 2025-06-25T14:54:38.413413Z
ncsc-2025-0204 Kwetsbaarheden verholpen in Cisco ISE en ISE-PIC 2025-06-26T09:02:07.224036Z 2025-07-23T07:46:25.364521Z
ncsc-2025-0205 Kwetsbaarheid verholpen in IBM WebSphere Application Server 2025-06-26T12:32:54.177712Z 2025-06-26T12:32:54.177712Z
ncsc-2025-0206 Kwetsbaarheden verholpen in Adobe Acrobat Reader 2025-06-30T12:57:43.622242Z 2025-06-30T12:57:43.622242Z
ncsc-2025-0207 Kwetsbaarheden verholpen in Adobe InDesign Desktop 2025-06-30T12:58:32.421661Z 2025-06-30T12:58:32.421661Z
ncsc-2025-0208 Kwetsbaarheden verholpen in Adobe Commerce 2025-06-30T12:59:12.105658Z 2025-06-30T12:59:12.105658Z
ncsc-2025-0209 Kwetsbaarheid verholpen in Google Chrome 2025-07-01T15:56:24.236216Z 2025-07-01T15:56:24.236216Z
ncsc-2025-0210 Kwetsbaarheid verholpen in Cisco Unified Communications Manager 2025-07-03T07:43:27.075341Z 2025-07-03T07:43:27.075341Z
ncsc-2025-0211 Kwetsbaarheden verholpen in Siemens producten 2025-07-08T11:58:23.712452Z 2025-07-08T11:58:23.712452Z
ncsc-2025-0212 Kwetsbaarheden verholpen in Splunk Enterprise en Splunk Cloud Platform 2025-07-08T12:03:17.100858Z 2025-07-08T12:03:17.100858Z
ncsc-2025-0213 Kwetsbaarheden verholpen in Microsoft Windows 2025-07-08T18:23:09.960791Z 2025-07-08T18:23:09.960791Z
ncsc-2025-0214 Kwetsbaarheden verholpen in Microsoft Azure 2025-07-08T18:24:14.065296Z 2025-07-08T18:24:14.065296Z
ncsc-2025-0215 Kwetsbaarheden verholpen in Microsoft Office 2025-07-08T18:24:48.517158Z 2025-07-19T11:40:27.812820Z
ncsc-2025-0216 Kwetsbaarheden verholpen in Microsoft SQL Server 2025-07-08T18:25:40.909948Z 2025-07-08T18:25:40.909948Z
ncsc-2025-0217 Kwetsbaarheden verholpen in Microsoft Visual Studio 2025-07-08T18:26:14.881161Z 2025-07-08T18:26:14.881161Z
ncsc-2025-0218 Kwetsbaarheden verholpen in Microsoft Edge (Chromium based) 2025-07-08T18:26:55.812717Z 2025-07-08T18:26:55.812717Z
ncsc-2025-0219 Kwetsbaarheden verholpen in SAP producten 2025-07-09T08:29:00.474865Z 2025-07-09T08:29:00.474865Z
ncsc-2025-0220 Kwetsbaarheden verholpen in Palo Alto PAN-OS 2025-07-09T08:33:14.284978Z 2025-07-09T08:33:14.284978Z
ncsc-2025-0221 Kwetsbaarheden verholpen in Schneider Electric EcoStruxture IT Datacenter Expert 2025-07-09T08:38:05.336146Z 2025-07-09T08:38:05.336146Z
ncsc-2025-0222 Kwetsbaarheden verholpen in Adobe ColdFusion 2025-07-09T08:41:53.656736Z 2025-07-09T08:41:53.656736Z
ncsc-2025-0223 Kwetsbaarheden verholpen in Adobe Framemaker 2025-07-09T08:47:38.891072Z 2025-07-09T08:47:38.891072Z
ncsc-2025-0224 Kwetsbaarheden verholpen in Adobe Illustrator 2025-07-09T08:57:08.548822Z 2025-07-09T08:57:08.548822Z
ncsc-2025-0225 Kwetsbaarheid verholpen in Juniper Networks Security Director 2025-07-11T09:55:46.934253Z 2025-07-11T09:55:46.934253Z
ncsc-2025-0226 Kwetsbaarheid verholpen in FortiWeb 2025-07-11T09:57:23.588152Z 2025-07-11T13:20:55.101692Z
ID Description Published Updated
ssa-770721 SSA-770721: Multiple Vulnerabilities in SIMATIC RF160B before V2.2 2024-03-12T00:00:00Z 2024-03-12T00:00:00Z
ssa-792319 SSA-792319: Missing Read Out Protection in SENTRON 7KM PAC3x20 Devices 2024-03-12T00:00:00Z 2024-09-10T00:00:00Z
ssa-832273 SSA-832273: Multiple Vulnerabilities in Fortigate NGFW Before V7.4.3 on RUGGEDCOM APE1808 Devices 2024-03-12T00:00:00Z 2025-11-11T00:00:00Z
ssa-918992 SSA-918992: Unused HTTP Service on SENTRON 3KC ATC6 Ethernet Module 2024-03-12T00:00:00Z 2024-03-12T00:00:00Z
ssa-128433 SSA-128433: Multiple Vulnerabilities in SINEC NMS before V2.0 SP2 2024-04-09T00:00:00Z 2024-04-09T00:00:00Z
ssa-222019 SSA-222019: X_T File Parsing Vulnerabilities in Parasolid 2024-04-09T00:00:00Z 2024-04-09T00:00:00Z
ssa-265688 SSA-265688: Vulnerabilities in the additional GNU/Linux subsystem of the SIMATIC S7-1500 TM MFP V1.1 2024-04-09T00:00:00Z 2025-10-14T00:00:00Z
ssa-455250 SSA-455250: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 Devices Before V11.1.2-h3 2024-04-09T00:00:00Z 2025-05-13T00:00:00Z
ssa-556635 SSA-556635: Multiple Vulnerabilities in Telecontrol Server Basic before V3.1.2.0 2024-04-09T00:00:00Z 2024-04-09T00:00:00Z
ssa-730482 SSA-730482: Denial of Service Vulnerability in SIMATIC WinCC 2024-04-09T00:00:00Z 2025-01-14T00:00:00Z
ssa-822518 SSA-822518: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW Before V11.0.1 on RUGGEDCOM APE1808 Devices 2024-04-09T00:00:00Z 2024-12-10T00:00:00Z
ssa-885980 SSA-885980: Multiple Vulnerabilities in Scalance W1750D 2024-04-09T00:00:00Z 2024-04-09T00:00:00Z
ssa-750274 SSA-750274: Impact of CVE-2024-3400 on RUGGEDCOM APE1808 devices configured with Palo Alto Networks Virtual NGFW 2024-04-19T00:00:00Z 2024-07-09T00:00:00Z
ssa-046364 SSA-046364: X_T File Parsing Vulnerabilities in Parasolid 2024-05-14T00:00:00Z 2024-05-14T00:00:00Z
ssa-093430 SSA-093430: Multiple Vulnerabilities in SIMATIC RTLS Locating Manager before V3.0 2024-05-14T00:00:00Z 2024-06-11T00:00:00Z
ssa-258494 SSA-258494: Stack Overflow Vulnerability in Simcenter Nastran before 2406.90 2024-05-14T00:00:00Z 2024-05-14T00:00:00Z
ssa-273900 SSA-273900: Multiple Vulnerabilities in SIMATIC CN 4100 before V3.0 2024-05-14T00:00:00Z 2024-05-14T00:00:00Z
ssa-292022 SSA-292022: Vulnerability in Nozomi Guardian/CMC before 23.4.1 on RUGGEDCOM APE1808 devices 2024-05-14T00:00:00Z 2024-05-14T00:00:00Z
ssa-489698 SSA-489698: X_T File Parsing Vulnerability in Parasolid 2024-05-14T00:00:00Z 2024-05-14T00:00:00Z
ssa-589937 SSA-589937: Multiple Memory Corruption Vulnerabilities in Solid Edge 2024-05-14T00:00:00Z 2024-05-14T00:00:00Z
ssa-661579 SSA-661579: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go 2024-05-14T00:00:00Z 2024-05-14T00:00:00Z
ssa-871704 SSA-871704: Multiple Vulnerabilities in SICAM Products 2024-05-14T00:00:00Z 2024-06-11T00:00:00Z
ssa-916916 SSA-916916: Security Vulnerabilities Fixed in RUGGEDCOM CROSSBOW V5.5 2024-05-14T00:00:00Z 2024-05-14T00:00:00Z
ssa-923361 SSA-923361: MODEL File Parsing Vulnerability in Tecnomatix Plant Simulation before V2302.0011 2024-05-14T00:00:00Z 2024-05-14T00:00:00Z
ssa-925850 SSA-925850: Improper Access Control in Polarion ALM 2024-05-14T00:00:00Z 2024-05-14T00:00:00Z
ssa-953710 SSA-953710: Vulnerabilities in the Network Communication Stack in Desigo Fire Safety UL and Cerberus PRO UL Fire Protection Systems 2024-05-14T00:00:00Z 2024-05-14T00:00:00Z
ssa-962515 SSA-962515: Out of Bounds Read Vulnerability in Industrial Products 2024-05-14T00:00:00Z 2024-12-10T00:00:00Z
ssa-976324 SSA-976324: Multiple IGS File Parsing Vulnerabilities in PS/IGES Parasolid Translator Component before V27.1.215 2024-05-14T00:00:00Z 2024-05-14T00:00:00Z
ssa-024584 SSA-024584: Authentication Bypass Vulnerability in PowerSys before V3.11 2024-06-11T00:00:00Z 2024-06-11T00:00:00Z
ssa-196737 SSA-196737: Multiple Vulnerabilities in SINEC Traffic Analyzer Before V1.2 2024-06-11T00:00:00Z 2025-02-11T00:00:00Z
ID Description Published Updated
rhsa-2003:066 Red Hat Security Advisory: : Updated XFree86 packages provide security and bug fixes 2003-06-25T15:52:00+00:00 2025-11-21T17:25:39+00:00
rhsa-2003_066 Red Hat Security Advisory: : Updated XFree86 packages provide security and bug fixes 2003-06-25T15:52:00+00:00 2024-11-21T22:40:05+00:00
rhsa-2003:190 Red Hat Security Advisory: : : : Updated 2.4 kernel for pSeries and iSeries fixes vulnerabilities 2003-06-25T17:45:00+00:00 2025-11-21T17:26:07+00:00
rhsa-2003_190 Red Hat Security Advisory: : : : Updated 2.4 kernel for pSeries and iSeries fixes vulnerabilities 2003-06-25T17:45:00+00:00 2024-11-21T22:47:11+00:00
rhsa-2003:212 Red Hat Security Advisory: : : : Updated glibc packages fix vulnerabilities 2003-06-26T22:28:00+00:00 2025-11-21T17:26:18+00:00
rhsa-2003_212 Red Hat Security Advisory: : : : Updated glibc packages fix vulnerabilities 2003-06-26T22:28:00+00:00 2024-11-21T22:38:54+00:00
rhsa-2003:159 Red Hat Security Advisory: : : : New PHP packages fix vulnerabilities 2003-06-30T14:37:00+00:00 2025-11-21T17:26:03+00:00
rhsa-2003_159 Red Hat Security Advisory: : : : New PHP packages fix vulnerabilities 2003-06-30T14:37:00+00:00 2024-11-21T22:31:38+00:00
rhsa-2003:214 Red Hat Security Advisory: : : : Updated tcpdump packages fix various vulnerabilities 2003-06-30T16:10:00+00:00 2025-11-21T17:26:13+00:00
rhsa-2003_214 Red Hat Security Advisory: : : : Updated tcpdump packages fix various vulnerabilities 2003-06-30T16:10:00+00:00 2024-11-21T22:45:00+00:00
rhsa-2003:216 Red Hat Security Advisory: : : : Updated Xpdf packages fix security vulnerability 2003-06-30T22:36:00+00:00 2025-11-21T17:26:14+00:00
rhsa-2003_216 Red Hat Security Advisory: : : : Updated Xpdf packages fix security vulnerability 2003-06-30T22:36:00+00:00 2024-11-21T22:46:41+00:00
rhsa-2003:199 Red Hat Security Advisory: : Updated unzip packages fix trojan vulnerability 2003-07-01T09:16:00+00:00 2025-11-21T17:26:10+00:00
rhsa-2003_199 Red Hat Security Advisory: : Updated unzip packages fix trojan vulnerability 2003-07-01T09:16:00+00:00 2024-11-21T22:47:14+00:00
rhsa-2003:200 Red Hat Security Advisory: unzip security update 2003-07-01T15:24:00+00:00 2025-11-21T17:26:10+00:00
rhsa-2003_200 Red Hat Security Advisory: unzip security update 2003-07-01T15:24:00+00:00 2024-11-21T22:47:18+00:00
rhsa-2003:218 Red Hat Security Advisory: : : : Updated unzip and tar packages that fix vulnerabilities are now available 2003-07-01T20:10:00+00:00 2025-11-21T17:26:14+00:00
rhsa-2003_218 Red Hat Security Advisory: : : : Updated unzip and tar packages that fix vulnerabilities are now available 2003-07-01T20:10:00+00:00 2024-11-21T22:47:22+00:00
rhsa-2003:158 Red Hat Security Advisory: : : : Updated mm packages fix temporary file handling 2003-07-02T14:26:00+00:00 2025-11-21T17:26:03+00:00
rhsa-2003_158 Red Hat Security Advisory: : : : Updated mm packages fix temporary file handling 2003-07-02T14:26:00+00:00 2024-11-21T22:26:55+00:00
rhsa-2003:203 Red Hat Security Advisory: : Updated Ethereal packages fix security issues 2003-07-03T08:31:00+00:00 2025-11-21T17:26:10+00:00
rhsa-2003_203 Red Hat Security Advisory: : Updated Ethereal packages fix security issues 2003-07-03T08:31:00+00:00 2024-11-21T22:41:58+00:00
rhsa-2003:208 Red Hat Security Advisory: : : : Updated openldap packages available for iSeries and pSeries 2003-07-07T19:58:00+00:00 2025-11-21T17:26:12+00:00
rhsa-2003_208 Red Hat Security Advisory: : : : Updated openldap packages available for iSeries and pSeries 2003-07-07T19:58:00+00:00 2024-11-21T22:34:50+00:00
rhsa-2003:071 Red Hat Security Advisory: hanterm-xf security update 2003-07-08T19:44:00+00:00 2025-11-21T17:25:40+00:00
rhsa-2003_071 Red Hat Security Advisory: hanterm-xf security update 2003-07-08T19:44:00+00:00 2024-11-21T22:40:11+00:00
rhsa-2003:077 Red Hat Security Advisory: ethereal security update 2003-07-08T19:59:00+00:00 2025-11-21T17:25:48+00:00
rhsa-2003_077 Red Hat Security Advisory: ethereal security update 2003-07-08T19:59:00+00:00 2024-11-21T22:41:55+00:00
rhsa-2003:227 Red Hat Security Advisory: : : : Updated sendmail packages fix vulnerabilities 2003-07-08T20:37:00+00:00 2025-11-21T17:26:17+00:00
rhsa-2003_227 Red Hat Security Advisory: : : : Updated sendmail packages fix vulnerabilities 2003-07-08T20:37:00+00:00 2024-11-21T22:44:02+00:00
ID Description Published Updated
icsa-16-189-02 Moxa Device Server Web Console Authorization Bypass Vulnerability 2016-04-10T06:00:00.000000Z 2025-06-09T17:23:01.168936Z
icsa-16-194-01 Tollgrade Smart Grid EMS LightHouse Vulnerabilities 2016-04-15T06:00:00.000000Z 2025-06-09T17:23:07.404201Z
icsa-16-194-02 GE Proficy HMI SCADA CIMPLICITY Privilege Management Vulnerability 2016-04-15T06:00:00.000000Z 2025-06-09T17:23:26.098354Z
icsa-16-196-02 Moxa MGate Authentication Bypass Vulnerability 2016-04-17T06:00:00.000000Z 2025-06-09T17:23:32.371585Z
icsa-16-196-03 Schneider Electric SoMachine HVAC Unsafe ActiveX Control Vulnerability 2016-04-17T06:00:00.000000Z 2025-06-09T17:23:38.592319Z
icsa-16-208-01c Siemens SIMATIC WinCC, PCS 7, and WinCC Runtime Professional Vulnerabilities (Update C) 2016-04-29T06:00:00.000000Z 2025-06-25T18:13:26.602224Z
icsa-16-208-02 Siemens SIMATIC NET PC-Software Denial-of-Service Vulnerability 2016-04-29T06:00:00.000000Z 2025-06-09T17:23:57.388610Z
icsa-16-208-03 Siemens SINEMA Remote Connect Server Cross-site Scripting Vulnerability 2016-04-29T06:00:00.000000Z 2025-06-09T17:24:03.623977Z
icsa-16-215-01 Moxa SoftCMS SQL Injection Vulnerability 2016-05-06T06:00:00.000000Z 2025-06-09T17:24:09.907471Z
icsa-16-215-02a Siemens SINEMA Server Privilege Escalation Vulnerability (Update A) 2016-05-06T06:00:00.000000Z 2025-06-09T17:24:16.438062Z
icsa-16-224-01 Rockwell Automation MicroLogix 1400 SNMP Credentials Vulnerability 2016-05-15T06:00:00.000000Z 2025-06-09T17:24:22.668983Z
icsa-16-224-02a Rockwell Automation RSLogix 500 and RSLogix Micro File Parser Buffer Overflow Vulnerability (Update A) 2016-05-15T06:00:00.000000Z 2025-06-09T17:24:28.897472Z
icsa-16-231-01 Navis WebAccess SQL Injection Vulnerability 2016-05-22T06:00:00.000000Z 2025-06-25T18:13:39.538321Z
icsa-16-231-01-0 Locus Energy LGate Command Injection Vulnerability 2016-05-22T06:00:00.000000Z 2025-06-25T18:13:45.800180Z
icsa-16-236-01a Moxa OnCell Vulnerabilities (Update A) 2016-05-27T06:00:00.000000Z 2025-06-09T17:24:47.614316Z
icsa-16-250-01 Siemens SIPROTEC 4 and SIPROTEC Compact Vulnerabilities 2016-06-10T06:00:00.000000Z 2025-06-09T17:25:06.309002Z
icsa-16-252-01 GE Bently Nevada 3500/22M Improper Authorization Vulnerability 2016-06-12T06:00:00.000000Z 2025-06-09T17:25:24.979586Z
icsa-16-259-01 Yokogawa STARDOM Authentication Bypass Vulnerability 2016-06-19T06:00:00.000000Z 2025-06-09T17:25:31.208192Z
icsa-16-259-02 ABB DataManagerPro Credential Management Vulnerability 2016-06-19T06:00:00.000000Z 2025-06-09T17:25:37.418487Z
icsa-16-259-03 Trane Tracer SC Sensitive Information Exposure Vulnerability 2016-06-19T06:00:00.000000Z 2025-06-09T17:25:43.638859Z
icsa-16-264-01 Moxa Active OPC Server Unquoted Service Path Escalation Vulnerability 2016-06-24T06:00:00.000000Z 2025-06-09T17:25:49.863879Z
icsa-16-271-01 Siemens SCALANCE M-800/S615 Web Vulnerability 2016-07-01T06:00:00.000000Z 2025-06-09T17:25:56.431711Z
icsa-16-273-01 American Auto-Matrix Front-End Solutions Vulnerabilities 2016-07-03T06:00:00.000000Z 2025-06-09T17:26:02.661948Z
icsa-16-278-01 INDAS Web SCADA Path Traversal Vulnerability 2016-07-08T06:00:00.000000Z 2025-06-09T17:26:15.107305Z
icsa-16-278-02 Beckhoff Embedded PC Images and TwinCAT Components Vulnerabilities 2016-07-08T06:00:00.000000Z 2025-06-09T17:26:21.351731Z
icsma-16-279-01 Animas OneTouch Ping Insulin Pump Vulnerabilities 2016-07-09T06:00:00.000000Z 2025-06-05T22:05:39.885072Z
icsa-16-287-01 OSIsoft PI Web API 2015 R2 Service Account Permissions Vulnerability 2016-07-17T06:00:00.000000Z 2025-06-05T21:56:04.663419Z
icsa-16-287-02 Siemens Automation License Manager Vulnerabilities 2016-07-17T06:00:00.000000Z 2025-06-05T21:59:12.415634Z
icsa-16-287-03 Siemens SIMATIC STEP 7 (TIA Portal) Information Disclosure Vulnerabilities 2016-07-17T06:00:00.000000Z 2025-06-05T21:56:54.919275Z
icsa-16-287-04 Rockwell Automation Stratix Denial-of-Service and Memory Leak Vulnerabilities 2016-07-17T06:00:00.000000Z 2025-06-05T21:59:31.113649Z
ID Description Published Updated
cisco-sa-20190109-ios-ssh-vrf Cisco IOS and IOS XE Software Secure Shell Connection on VRF Vulnerability 2019-01-09T16:00:00+00:00 2019-01-09T16:00:00+00:00
cisco-sa-20190109-ise-multi-xss Cisco Identity Services Engine Multiple Cross-Site Scripting Vulnerabilities 2019-01-09T16:00:00+00:00 2019-02-06T14:10:00+00:00
cisco-sa-20190109-ise-passwd Cisco Identity Services Engine Password Recovery Vulnerability 2019-01-09T16:00:00+00:00 2019-03-22T19:43:00+00:00
cisco-sa-20190109-jabr-mac-permissions Cisco Jabber Client Framework Insecure Directory Permissions Vulnerability 2019-01-09T16:00:00+00:00 2019-01-09T16:00:00+00:00
cisco-sa-20190109-jcf-im-xss Cisco Jabber Client Framework Instant Message Cross-Site Scripting Vulnerability 2019-01-09T16:00:00+00:00 2019-01-09T16:00:00+00:00
cisco-sa-20190109-phone-script-injection Cisco IP Phone 8800 Series Arbitrary Script Injection Vulnerability 2019-01-09T16:00:00+00:00 2019-01-09T16:00:00+00:00
cisco-sa-20190109-pnc-stored-xss Cisco Prime Network Control System Stored Cross-Site Scripting Vulnerability 2019-01-09T16:00:00+00:00 2019-01-09T16:00:00+00:00
cisco-sa-20190109-tcp Cisco IOS and IOS XE Software TCP Denial of Service Vulnerability 2019-01-09T16:00:00+00:00 2019-01-09T16:00:00+00:00
cisco-sa-20190109-tms-xss Cisco TelePresence Management Suite Cross-Site Scripting Vulnerability 2019-01-09T16:00:00+00:00 2019-01-09T16:00:00+00:00
cisco-sa-20190109-webex-bs-xss Cisco Webex Business Suite Cross-Site Scripting Vulnerability 2019-01-09T16:00:00+00:00 2019-01-09T16:00:00+00:00
cisco-sa-20190123-firepowertds-bypass Cisco Firepower Threat Defense Software Packet Inspection and Enforcement Bypass Vulnerability 2019-01-23T14:00:00+00:00 2019-01-23T14:00:00+00:00
cisco-sa-20190123-cmx-info-discl Cisco Connected Mobile Experiences Information Disclosure Vulnerability 2019-01-23T16:00:00+00:00 2019-01-23T16:00:00+00:00
cisco-sa-20190123-cpi-xss Cisco Prime Infrastructure Cross-Site Scripting Vulnerability 2019-01-23T16:00:00+00:00 2019-01-23T16:00:00+00:00
cisco-sa-20190123-frpwr-mc-xss Cisco Firepower Management Center Cross-Site Scripting Vulnerability 2019-01-23T16:00:00+00:00 2019-01-23T16:00:00+00:00
cisco-sa-20190123-iot-fnd-dos Cisco IoT Field Network Director Resource Exhaustion Denial of Service Vulnerability 2019-01-23T16:00:00+00:00 2019-01-23T16:00:00+00:00
cisco-sa-20190123-ise-info-disclosure Cisco Identity Services Engine Privileged Account Sensitive Information Disclosure Vulnerability 2019-01-23T16:00:00+00:00 2019-06-06T20:32:44+00:00
cisco-sa-20190123-ise-privilege Cisco Identity Services Engine Privilege Escalation Vulnerability 2019-01-23T16:00:00+00:00 2019-09-18T15:48:42+00:00
cisco-sa-20190123-isel-xss Cisco Identity Services Engine Logging Cross-Site Scripting Vulnerability 2019-01-23T16:00:00+00:00 2019-01-23T16:00:00+00:00
cisco-sa-20190123-meetings-xss Cisco Webex Meetings Server Cross-Site Scripting Vulnerability 2019-01-23T16:00:00+00:00 2019-01-23T16:00:00+00:00
cisco-sa-20190123-miner-chat-xss Cisco SocialMiner Chat Feed Cross-Site Scripting Vulnerabilities 2019-01-23T16:00:00+00:00 2019-01-23T16:00:00+00:00
cisco-sa-20190123-nfvis-shell-access Cisco Enterprise NFV Infrastructure Software Linux Shell Access Vulnerability 2019-01-23T16:00:00+00:00 2019-01-23T16:00:00+00:00
cisco-sa-20190123-rv-info Cisco Small Business RV320 and RV325 Routers Information Disclosure Vulnerability 2019-01-23T16:00:00+00:00 2019-04-04T14:00:00+00:00
cisco-sa-20190123-rv-inject Cisco Small Business RV320 and RV325 Routers Command Injection Vulnerability 2019-01-23T16:00:00+00:00 2019-04-04T14:00:00+00:00
cisco-sa-20190123-sdwan-bo Cisco SD-WAN Solution Buffer Overflow Vulnerability 2019-01-23T16:00:00+00:00 2019-01-25T17:26:00+00:00
cisco-sa-20190123-sdwan-escal Multiple Privilege Escalation Vulnerabilities in Cisco SD-WAN Solution 2019-01-23T16:00:00+00:00 2019-01-23T16:00:00+00:00
cisco-sa-20190123-sdwan-file-write Cisco SD-WAN Solution Arbitrary File Overwrite Vulnerability 2019-01-23T16:00:00+00:00 2019-01-23T16:00:00+00:00
cisco-sa-20190123-sdwan-sol-escal Cisco SD-WAN Solution Privilege Escalation Vulnerability 2019-01-23T16:00:00+00:00 2019-01-23T16:00:00+00:00
cisco-sa-20190123-sdwan-unaccess Cisco SD-WAN Solution Unauthorized Access Vulnerability 2019-01-23T16:00:00+00:00 2019-01-25T17:26:00+00:00
cisco-sa-20190123-threat-grid Cisco AMP Threat Grid API Key Information Disclosure Vulnerability 2019-01-23T16:00:00+00:00 2019-01-23T16:00:00+00:00
cisco-sa-20190123-uic-csrf Cisco Unified Intelligence Center Cross-Site Request Forgery Vulnerability 2019-01-23T16:00:00+00:00 2019-01-23T16:00:00+00:00
ID Description Published Updated
msrc_cve-2014-5278 A vulnerability exists in Docker before 1.2 via container names which may collide with and override container IDs. 2020-02-02T00:00:00.000Z 2021-07-16T00:00:00.000Z
msrc_cve-2015-7747 Buffer overflow in the afReadFrames function in audiofile (aka libaudiofile and Audio File Library) allows user-assisted remote attackers to cause a denial of service (program crash) or possibly execute arbitrary code via a crafted audio file as demonstrated by sixteen-stereo-to-eight-mono.c. 2020-02-02T00:00:00.000Z 2024-07-23T00:00:00.000Z
msrc_cve-2018-21035 In Qt through 5.14.1 the WebSocket implementation accepts up to 2GB for frames and 2GB for messages. Smaller limits cannot be configured. This makes it easier for attackers to cause a denial of service (memory consumption). 2020-02-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2019-9674 Lib/zipfile.py in Python through 3.7.2 allows remote attackers to cause a denial of service (resource consumption) via a ZIP bomb. 2020-02-02T00:00:00.000Z 2025-05-27T00:00:00.000Z
msrc_cve-2020-1711 An out-of-bounds heap buffer access flaw was found in the way the iSCSI Block driver in QEMU versions 2.12.0 before 4.2.1 handled a response coming from an iSCSI server while checking the status of a Logical Address Block (LBA) in an iscsi_co_block_status() routine. A remote user could use this flaw to crash the QEMU process resulting in a denial of service or potential execution of arbitrary code with privileges of the QEMU process on the host. 2020-02-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-5208 remote code execution vulnerability in ipmitool 2020-02-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2020-5247 HTTP Response Splitting in Puma 2020-02-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-8127 Insufficient validation in cross-origin communication (postMessage) in reveal.js version 3.9.1 and earlier allow attackers to perform cross-site scripting attacks. 2020-02-02T00:00:00.000Z 2025-09-03T23:54:11.000Z
msrc_cve-2020-8130 There is an OS command injection vulnerability in Ruby Rake < 12.3.3 in Rake::FileList when supplying a filename that begins with the pipe character `|`. 2020-02-02T00:00:00.000Z 2025-10-12T01:01:15.000Z
msrc_cve-2020-8597 eap.c in pppd in ppp 2.4.2 through 2.4.8 has an rhostname buffer overflow in the eap_request and eap_response functions. 2020-02-02T00:00:00.000Z 2024-07-23T00:00:00.000Z
msrc_cve-2020-8631 cloud-init through 19.4 relies on Mersenne Twister for a random password which makes it easier for attackers to predict passwords because rand_str in cloudinit/util.py calls the random.choice function. 2020-02-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-8632 In cloud-init through 19.4 rand_user_password in cloudinit/config/cc_set_passwords.py has a small default pwlen value which makes it easier for attackers to guess passwords. 2020-02-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-8647 There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vc_do_resize function in drivers/tty/vt/vt.c. 2020-02-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-8648 There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the n_tty_receive_buf_common function in drivers/tty/n_tty.c. 2020-02-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-8649 There is a use-after-free vulnerability in the Linux kernel through 5.5.2 in the vgacon_invert_region function in drivers/video/console/vgacon.c. 2020-02-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-8992 ext4_protect_reserved_inode in fs/ext4/block_validity.c in the Linux kernel through 5.5.3 allows attackers to cause a denial of service (soft lockup) via a crafted journal size. 2020-02-02T00:00:00.000Z 2020-11-10T00:00:00.000Z
msrc_cve-2020-9327 In SQLite 3.31.1, isAuxiliaryVtabOperator allows attackers to trigger a NULL pointer dereference and segmentation fault because of generated column optimizations. 2020-02-02T00:00:00.000Z 2025-09-03T21:18:51.000Z
msrc_cve-2020-9383 An issue was discovered in the Linux kernel 3.16 through 5.5.6. set_fdc in drivers/block/floppy.c leads to a wait_til_ready out-of-bounds read because the FDC index is not checked for errors before assigning it aka CID-2e90ca68b0d2. 2020-02-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2019-20503 usrsctp before 2019-12-20 has out-of-bounds reads in sctp_load_addresses_from_init. 2020-03-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2019-20633 GNU patch through 2.7.6 contains a free(p_line[p_end]) Double Free vulnerability in the function another_hunk in pch.c that can cause a denial of service via a crafted patch file. NOTE: this issue exists because of an incomplete fix for CVE-2018-6952. 2020-03-02T00:00:00.000Z 2025-09-03T20:26:16.000Z
msrc_cve-2020-10029 The GNU C Library (aka glibc or libc6) before 2.32 could overflow an on-stack buffer during range reduction if an input to an 80-bit long double function contains a non-canonical bit pattern a seen when passing a 0x5d414141414141410000 value to sinl on x86 targets. This is related to sysdeps/ieee754/ldbl-96/e_rem_pio2l.c. 2020-03-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-10108 In Twisted Web through 19.10.0 there was an HTTP request splitting vulnerability. When presented with two content-length headers it ignored the first header. When the second content-length value was set to zero the request body was interpreted as a pipelined request. 2020-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2020-10109 In Twisted Web through 19.10.0 there was an HTTP request splitting vulnerability. When presented with a content-length and a chunked encoding header the content-length took precedence and the remainder of the request body was interpreted as a pipelined request. 2020-03-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2020-10941 Arm Mbed TLS before 2.16.5 allows attackers to obtain sensitive information (an RSA private key) by measuring cache usage during an import. 2020-03-02T00:00:00.000Z 2025-09-03T22:30:18.000Z
msrc_cve-2020-10942 In the Linux kernel before 5.5.8 get_raw_socket in drivers/vhost/net.c lacks validation of an sk_family field which might allow attackers to trigger kernel stack corruption via crafted system calls. 2020-03-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-1712 A heap use-after-free vulnerability was found in systemd before version v245-rc1 where asynchronous Polkit queries are performed while handling dbus messages. A local unprivileged attacker can abuse this flaw to crash systemd services or potentially execute code and elevate their privileges by sending specially crafted dbus messages. 2020-03-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-1720 A flaw was found in PostgreSQL's "ALTER ... DEPENDS ON EXTENSION" where sub-commands did not perform authorization checks. An authenticated attacker could use this flaw in certain configurations to perform drop objects such as function triggers et al. leading to database corruption. This issue affects PostgreSQL versions before 12.2 before 11.7 before 10.12 and before 9.6.17. 2020-03-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-1747 A vulnerability was discovered in the PyYAML library in versions before 5.3.1 where it is susceptible to arbitrary code execution when it processes untrusted YAML files through the full_load method or with the FullLoader loader. Applications that use the library to process untrusted input may be vulnerable to this flaw. An attacker could use this flaw to execute arbitrary code on the system by abusing the python/object/new constructor. 2020-03-02T00:00:00.000Z 2023-11-07T00:00:00.000Z
msrc_cve-2020-2136 Jenkins Git Plugin 4.2.0 and earlier does not escape the error message for the repository URL for Microsoft TFS field form validation resulting in a stored cross-site scripting vulnerability. 2020-03-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-5291 Privilege escalation in setuid mode via user namespaces in Bubblewrap 2020-03-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
ID Description Updated
var-202010-1628 Shenzhen Wangxin Technology Co., Ltd. is a sharing economy cloud computing company focusi… 2022-05-04T09:02:26.617000Z
var-202010-1649 Modicon M580 is a programmable logic controller launched by Schneider Electric. Schne… 2022-05-04T09:02:26.606000Z
var-202009-1124 A vulnerability in the Split DNS feature of Cisco IOS Software and Cisco IOS XE Software … 2022-05-04T09:02:29.516000Z
var-202009-1161 A vulnerability in the CLI parser of Cisco IOS Software and Cisco IOS XE Software could a… 2022-05-04T09:02:29.586000Z
var-202009-1163 A vulnerability in the implementation of Multiprotocol Border Gateway Protocol (MP-BGP) f… 2022-05-04T09:02:29.565000Z
var-202009-1670 Chengdu Feiyuxing Technology Co., Ltd. was established in 2002 and went public in 2014 (s… 2022-05-04T09:02:29.234000Z
var-202009-1691 TP-LINK Technology Co., Ltd. (hereinafter referred to as "TP-LINK") is a global network c… 2022-05-04T09:02:29.224000Z
var-202008-1284 China Pulian Technology Co., Ltd. is the world's leading supplier of network communicatio… 2022-05-04T09:02:30.944000Z
var-202008-1286 China Pulian Technology Co., Ltd. is the world's leading supplier of network communicatio… 2022-05-04T09:02:30.934000Z
var-202008-1326 DIGISOL provides a complete integrated communication system solution. 1GE+WIFI router… 2022-05-04T09:02:30.923000Z
var-202008-1033 Out-of-bounds Write vulnerability exists in Modicon M218 Logic Controller (V5.0.0.7 and p… 2022-05-04T09:02:31.131000Z
var-202007-1474 Lenovo (Beijing) Co., Ltd. is an enterprise engaged in research and development, producti… 2022-05-04T09:02:35.217000Z
var-202007-1495 Proficy Machine Edition is a PLC programming software developed by Emerson Trading (Shang… 2022-05-04T09:02:35.202000Z
var-202007-1516 New H3C Technology Co., Ltd. is committed to becoming a trusted partner for customers' bu… 2022-05-04T09:02:35.190000Z
var-202006-1900 Changyuan Shenrui PRS-7910 Data Gateway is an Ethernet-based data gateway launched by Cha… 2022-05-04T09:02:36.936000Z
var-202006-1921 AC9V3.0 upgrade software is a Gigabit Ethernet wireless router of Shenzhen Jixiang Tengda… 2022-05-04T09:02:36.925000Z
var-202006-1102 A vulnerability in the Simple Network Management Protocol (SNMP) subsystem of Cisco IOS S… 2022-05-04T09:02:37.346000Z
var-202005-1105 DCCE HMIware configuration editing software is a special man-machine interface configurat… 2022-05-04T09:02:38.997000Z
var-202005-1084 GE Fanuc SERIES90-30 IC693CMM321 is composed of a series of controllers, input/output sys… 2022-05-04T09:02:39.007000Z
var-202004-2247 D-Link DIR-882, DIR-878, DIR-867, DIR-853 are all D-Link wireless router products. Ma… 2022-05-04T09:02:42.852000Z
var-202004-2289 ZTE ZXR10 1800-2S is a multi-service intelligent router produced by ZTE Corporation. … 2022-05-04T09:02:42.840000Z
var-202003-0589 IBM MQ and IBM MQ Appliance 7.1, 7.5, 8.0, 9.0 LTS, 9.1 LTS, and 9.1 CD could allow a loc… 2022-05-04T09:02:47.160000Z
var-202002-1683 The Wanbaoze camera software can achieve various hardware alarm effects, allowing you to … 2022-05-04T09:02:50.375000Z
var-202002-1704 Schneider Electric SA is a global electrical company headquartered in France, a global ex… 2022-05-04T09:02:50.364000Z
var-202001-1961 ZXR10 1800-2S is a router product of ZTE Corporation of China. ZTE ZXR10 1800-2S has fil… 2022-05-04T09:02:52.793000Z
var-202001-1982 C2000-B2-SIE0101-BB1 is an industrial-grade serial device networking server. A denial of… 2022-05-04T09:02:52.781000Z
var-201912-2003 The Simple Forum System of Ainong Network Technology Service Center in Huanggu District, … 2022-05-04T09:02:58.386000Z
var-201909-1668 Shenzhen Shanchuan Robot Co., Ltd. is a high-tech enterprise focusing on the research and… 2022-05-04T09:03:07.759000Z
var-201908-2194 D-Link Dir-859 is a wireless router. The D-Link Dir-859 management system has a command … 2022-05-04T09:03:09.841000Z
var-201905-0062 When RPC is enabled in Wind River VxWorks 6.9 prior to 6.9.1, a specially crafted RPC req… 2022-05-04T09:03:24.739000Z
ID Description Published Updated
jvndb-2009-000065 SugarCRM vulnerable to cross-site scripting 2009-10-02T16:02+09:00 2009-10-02T16:02+09:00
jvndb-2009-000067 Multiple Cybozu products vulnerable to cross-site scripting 2009-10-15T15:21+09:00 2009-10-15T15:21+09:00
jvndb-2009-000066 Canon IT Solutions Inc. ACCESSGUARDIAN vulnerable to cross-site scripting 2009-10-20T15:56+09:00 2009-10-20T15:56+09:00
jvndb-2009-000068 Implementations of IPv6 may be vulnerable to denial of service (DoS) attacks 2009-10-26T15:58+09:00 2010-01-25T12:02+09:00
jvndb-2009-000069 SEIL/X Series and SEIL/B1 buffer overflow vulnerability 2009-11-02T16:42+09:00 2009-11-02T16:42+09:00
jvndb-2009-000070 SEIL/X Series and SEIL/B1 denial of service vulnerability 2009-11-02T16:42+09:00 2009-11-02T16:42+09:00
jvndb-2009-000071 Roundcube Webmail vulnerable to cross-site request forgery 2009-11-04T15:27+09:00 2009-11-04T15:27+09:00
jvndb-2009-000072 Roundcube Webmail vulnerable to cross-site request forgery 2009-11-04T15:27+09:00 2009-11-04T15:27+09:00
jvndb-2009-000073 Redmine vulnerable to cross-site scripting 2009-11-19T15:45+09:00 2009-11-19T15:45+09:00
jvndb-2009-000074 Redmine vulnerable to cross-site request forgery 2009-11-19T15:45+09:00 2009-11-19T15:45+09:00
jvndb-2009-000078 EC-CUBE information disclosure vulnerability 2009-12-07T14:51+09:00 2009-12-07T14:51+09:00
jvndb-2009-000079 SEIL/B1 authentication issue 2009-12-09T19:38+09:00 2009-12-09T19:38+09:00
jvndb-2009-000075 Active! mail 2003 cross-site scripting vulnerability 2009-12-15T19:52+09:00 2009-12-15T19:52+09:00
jvndb-2009-000076 Active! mail 2003 session ID disclosure vulnerability 2009-12-15T19:52+09:00 2009-12-15T19:52+09:00
jvndb-2009-000077 Active! mail 2003 cookie disclosure vulnerability 2009-12-15T19:52+09:00 2009-12-15T19:52+09:00
jvndb-2009-000084 P forum vulnerable to directory traversal 2009-12-17T14:18+09:00 2009-12-17T14:18+09:00
jvndb-2009-002345 StartTLS not enabled in Hitachi Storage Command Suite products 2009-12-24T14:32+09:00 2009-12-24T14:32+09:00
jvndb-2009-002358 Fujitsu Interstage and Systemwalker SSL Vulnerabilities 2009-12-28T11:19+09:00 2009-12-28T11:19+09:00
jvndb-2010-000001 Movable Type access restriction bypass vulnerability 2010-01-06T16:26+09:00 2010-01-06T16:26+09:00
jvndb-2010-000002 WebCalenderC3 cross-site scripting vulnerability 2010-01-14T21:23+09:00 2010-01-14T21:23+09:00
jvndb-2010-000003 WebCalenderC3 vulnerable to directory traversal 2010-01-14T21:24+09:00 2010-01-14T21:24+09:00
jvndb-2010-000004 Oracle Application Server vulnerable to cross-site scripting 2010-01-14T21:24+09:00 2010-01-14T21:24+09:00
jvndb-2009-002475 Buffer Overflow Vulnerability in Cosminexus, Processing Kit for XML and Hitachi Developer's Kit for Java 2010-02-09T14:03+09:00 2010-02-09T14:03+09:00
jvndb-2010-000005 tDiary plugin tb-send.rb vulnerable to cross-site scripting 2010-02-26T12:45+09:00 2010-02-26T12:45+09:00
jvndb-2010-001088 uCosminexus Portal Framework Cross-Site Scripting Vulnerability 2010-03-03T12:00+09:00 2010-03-03T12:00+09:00
jvndb-2010-000006 OpenPNE authentication bypass vulnerability 2010-03-12T15:29+09:00 2010-03-12T15:29+09:00
jvndb-2010-001147 JP1/Cm2/Network Node Manager Remote Console Insecure File Permissions Vulnerability 2010-03-15T12:21+09:00 2010-03-15T12:21+09:00
jvndb-2009-000018 Ichitaro series buffer overflow vulnerability 2010-03-23T17:42+09:00 2010-03-23T17:42+09:00
jvndb-2009-000057 ATOK screen lock bypass vulnerability 2010-03-23T17:42+09:00 2010-03-23T17:42+09:00
jvndb-2010-000007 PrettyFormMail vulnerable to cross-site scripting 2010-04-02T17:31+09:00 2010-04-02T17:31+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:03672-1 Security update for the Linux Kernel (Live Patch 59 for SLE 15 SP3) 2025-10-20T05:04:02Z 2025-10-20T05:04:02Z
suse-su-2025:03671-1 Security update for the Linux Kernel (Live Patch 49 for SLE 15 SP3) 2025-10-20T05:33:35Z 2025-10-20T05:33:35Z
suse-su-2025:3675-1 Security update for the Linux Kernel (Live Patch 31 for SLE 15 SP4) 2025-10-20T08:06:59Z 2025-10-20T08:06:59Z
suse-su-2025:3676-1 Security update for samba 2025-10-20T08:26:22Z 2025-10-20T08:26:22Z
suse-su-2025:3677-1 Security update for samba 2025-10-20T08:34:16Z 2025-10-20T08:34:16Z
suse-su-2025:3679-1 Security update for the Linux Kernel (Live Patch 34 for SLE 15 SP4) 2025-10-20T10:33:45Z 2025-10-20T10:33:45Z
suse-su-2025:3682-1 Security update for go1.24 2025-10-20T13:12:10Z 2025-10-20T13:12:10Z
suse-su-2025:20867-1 Security update for openssl-3 2025-10-20T16:12:21Z 2025-10-20T16:12:21Z
suse-su-2025:20894-1 Security update for libssh 2025-10-20T16:31:28Z 2025-10-20T16:31:28Z
suse-su-2025:3683-1 Security update for the Linux Kernel (Live Patch 51 for SLE 15 SP3) 2025-10-20T17:05:06Z 2025-10-20T17:05:06Z
suse-su-2025:3684-1 Security update for the Linux Kernel (Live Patch 72 for SLE 12 SP5) 2025-10-20T18:03:48Z 2025-10-20T18:03:48Z
suse-su-2025:3698-1 Security update for krb5 2025-10-21T10:07:22Z 2025-10-21T10:07:22Z
suse-su-2025:3699-1 Security update for krb5 2025-10-21T10:07:48Z 2025-10-21T10:07:48Z
suse-su-2025:3700-1 Security update for webkit2gtk3 2025-10-21T10:09:34Z 2025-10-21T10:09:34Z
suse-su-2025:3701-1 Security update for webkit2gtk3 2025-10-21T10:10:20Z 2025-10-21T10:10:20Z
suse-su-2025:3703-1 Security update for the Linux Kernel (Live Patch 71 for SLE 12 SP5) 2025-10-21T11:13:27Z 2025-10-21T11:13:27Z
suse-su-2025:3704-1 Security update for the Linux Kernel (Live Patch 32 for SLE 15 SP4) 2025-10-21T12:04:31Z 2025-10-21T12:04:31Z
suse-su-2025:3705-1 Security update for the Linux Kernel (Live Patch 33 for SLE 15 SP4) 2025-10-21T13:34:07Z 2025-10-21T13:34:07Z
suse-su-2025:3706-1 Security update for python313 2025-10-21T15:07:41Z 2025-10-21T15:07:41Z
suse-su-2025:3712-1 Security update for the Linux Kernel (Live Patch 35 for SLE 15 SP4) 2025-10-21T23:36:04Z 2025-10-21T23:36:04Z
suse-su-2025:3715-1 Security update for ffmpeg-4 2025-10-22T07:11:25Z 2025-10-22T07:11:25Z
suse-su-2025:3716-1 Security update for the Linux Kernel 2025-10-22T07:11:59Z 2025-10-22T07:11:59Z
suse-su-2025:3717-1 Security update for the Linux Kernel (Live Patch 41 for SLE 15 SP4) 2025-10-22T09:45:07Z 2025-10-22T09:45:07Z
suse-su-2025:3720-1 Security update for the Linux Kernel (Live Patch 43 for SLE 15 SP4) 2025-10-22T09:45:17Z 2025-10-22T09:45:17Z
suse-su-2025:3721-1 Security update for the Linux Kernel (Live Patch 19 for SLE 15 SP5) 2025-10-22T11:06:14Z 2025-10-22T11:06:14Z
suse-su-2025:3722-1 Security update for protobuf 2025-10-22T11:20:32Z 2025-10-22T11:20:32Z
suse-su-2025:3723-1 Security update for libqt5-qtbase 2025-10-22T11:22:11Z 2025-10-22T11:22:11Z
suse-su-2025:3725-1 Security update for the Linux Kernel 2025-10-22T11:48:19Z 2025-10-22T11:48:19Z
suse-su-2025:20868-1 Security update for expat 2025-10-22T12:00:46Z 2025-10-22T12:00:46Z
suse-su-2025:20895-1 Security update for expat 2025-10-22T12:11:31Z 2025-10-22T12:11:31Z
ID Description Published Updated
cnvd-2015-00414 Apache Santuario 'XML Signature Verification'安全绕过漏洞 2015-01-20 2015-01-20
cnvd-2015-00415 pigz存在多个目录遍历漏洞 2015-01-20 2015-01-20
cnvd-2015-00416 kgb目录遍历漏洞 2015-01-20 2015-01-20
cnvd-2015-00417 VLC Media Player '.m2v'文件内存破坏漏洞 2015-01-20 2015-01-20
cnvd-2015-00418 VLC Media Player '.flv'文件内存破坏漏洞 2015-01-20 2015-01-20
cnvd-2015-00438 McAfee Advanced Threat Defense Sandbox远程安全绕过漏洞 2015-01-20 2015-01-21
cnvd-2015-00439 WebsiteBaker 'modify.php'跨站脚本漏洞 2015-01-20 2015-01-21
cnvd-2015-00441 Apache CloudStack信息泄露漏洞 2015-01-20 2015-01-21
cnvd-2015-00442 Arbiter Systems GPS Clock存在漏洞 2015-01-20 2015-01-21
cnvd-2015-00443 GE Proficy HMI/SCADA-CIMPLICITY存在多个本地缓冲区溢出漏洞 2015-01-20 2015-01-21
cnvd-2015-00444 BSDCPIO符号链接目录遍历漏洞 2015-01-20 2015-01-21
cnvd-2015-00445 pxz不安全文件权限漏洞 2015-01-20 2015-01-21
cnvd-2015-00446 Ceragon FiberAir IP-10硬编码凭证安全绕过漏洞 2015-01-20 2015-01-21
cnvd-2015-00447 MediaWiki Listings扩展跨站脚本漏洞 2015-01-20 2015-01-21
cnvd-2015-00448 MediaWiki ExpandTemplate扩展跨站脚本漏洞 2015-01-20 2015-01-21
cnvd-2015-00449 Red Hat CloudForms Management Engine SQL注入漏洞 2015-01-20 2015-01-21
cnvd-2015-00453 Drupal Contact Form Fields存在多个跨站请求伪造漏洞 2015-01-20 2015-01-21
cnvd-2015-00454 Drupal Video模块存在多个跨站脚本漏洞 2015-01-20 2015-01-21
cnvd-2015-00455 Drupal Wishlist模块跨站脚本漏洞 2015-01-20 2015-01-21
cnvd-2015-00456 Drupal Term Merge模块跨站脚本漏洞 2015-01-20 2015-01-21
cnvd-2015-00457 Drupal Room Reservations模块存在多个跨站脚本漏洞 2015-01-20 2015-01-21
cnvd-2015-00458 Drupal Tadaa!模块存在多个跨站请求伪造漏洞 2015-01-20 2015-01-21
cnvd-2015-00459 Drupal Wishlist模块跨站请求伪造漏洞 2015-01-20 2015-01-21
cnvd-2015-00461 多个Symantec产品跨站脚本漏洞 2015-01-20 2015-01-22
cnvd-2015-00462 多个Symantec产品SQL注入漏洞 2015-01-20 2015-01-22
cnvd-2015-00463 多个Symantec产品远程代码执行漏洞 2015-01-20 2015-01-22
cnvd-2015-00475 ManageEngine ServiceDesk远程代码执行漏洞 2015-01-20 2015-03-09
cnvd-2015-00494 多个Symantec产品信息泄露漏洞 2015-01-20 2015-01-22
cnvd-2015-00495 多个Symantec产品本地安全绕过漏洞 2015-01-20 2015-01-22
cnvd-2015-00718 ppmd存在多个目录遍历漏洞 2015-01-20 2015-01-28
ID Description Published Updated
certa-2001-avi-147 Corruption de cache ARP des équipements CISCO 2001-11-22T00:00:00.000000 2001-11-22T00:00:00.000000
certa-2001-avi-148 Vulnérabilité dans le service d'impression sous HP-UX 2001-11-22T00:00:00.000000 2001-11-22T00:00:00.000000
CERTA-2001-AVI-149 Vulnérabilités dans le package susehelp de SuSE 2001-11-26T00:00:00.000000 2001-11-26T00:00:00.000000
CERTA-2001-AVI-150 Vulnérabilité du serveur Xsun sous Solaris 2001-11-26T00:00:00.000000 2001-11-26T00:00:00.000000
CERTA-2001-AVI-151 Vulnérabilité de Xview sous Solaris 2001-11-26T00:00:00.000000 2001-11-26T00:00:00.000000
CERTA-2001-AVI-152 Vulnérabilité de « patchadd » sous Solaris 2001-11-26T00:00:00.000000 2001-11-26T00:00:00.000000
certa-2001-avi-149 Vulnérabilités dans le package susehelp de SuSE 2001-11-26T00:00:00.000000 2001-11-26T00:00:00.000000
certa-2001-avi-150 Vulnérabilité du serveur Xsun sous Solaris 2001-11-26T00:00:00.000000 2001-11-26T00:00:00.000000
certa-2001-avi-151 Vulnérabilité de Xview sous Solaris 2001-11-26T00:00:00.000000 2001-11-26T00:00:00.000000
certa-2001-avi-152 Vulnérabilité de « patchadd » sous Solaris 2001-11-26T00:00:00.000000 2001-11-26T00:00:00.000000
CERTA-2001-AVI-153 Vulnérabilité de wu-ftpd 2001-11-29T00:00:00.000000 2001-12-03T00:00:00.000000
CERTA-2001-AVI-154 Vulnérabilité de CBAC sous CISCO IOS 2001-11-29T00:00:00.000000 2001-11-29T00:00:00.000000
certa-2001-avi-153 Vulnérabilité de wu-ftpd 2001-11-29T00:00:00.000000 2001-12-03T00:00:00.000000
certa-2001-avi-154 Vulnérabilité de CBAC sous CISCO IOS 2001-11-29T00:00:00.000000 2001-11-29T00:00:00.000000
CERTA-2001-AVI-155 Vulnérabilités de Mailx sous Solaris 2001-11-30T00:00:00.000000 2001-11-30T00:00:00.000000
CERTA-2001-AVI-156 Fichiers temporaires mal sécurisés créés par divers shells 2001-11-30T00:00:00.000000 2001-11-30T00:00:00.000000
certa-2001-avi-155 Vulnérabilités de Mailx sous Solaris 2001-11-30T00:00:00.000000 2001-11-30T00:00:00.000000
certa-2001-avi-156 Fichiers temporaires mal sécurisés créés par divers shells 2001-11-30T00:00:00.000000 2001-11-30T00:00:00.000000
CERTA-2001-AVI-157 Multiples vulnérabilités d'implémentations LDAP 2001-12-03T00:00:00.000000 2001-12-03T00:00:00.000000
certa-2001-avi-157 Multiples vulnérabilités d'implémentations LDAP 2001-12-03T00:00:00.000000 2001-12-03T00:00:00.000000
CERTA-2001-AVI-158 Multiples vulnérabilités de l'agent dbsnmp du SGBD Oracle. 2001-12-04T00:00:00.000000 2001-12-04T00:00:00.000000
certa-2001-avi-158 Multiples vulnérabilités de l'agent dbsnmp du SGBD Oracle. 2001-12-04T00:00:00.000000 2001-12-04T00:00:00.000000
CERTA-2001-AVI-159 Risque de compromission locale avec OpenSSH 2001-12-07T00:00:00.000000 2001-12-07T00:00:00.000000
CERTA-2001-AVI-160 Vulnérabilité d'OWA dans Microsoft Exchange 5.5 2001-12-07T00:00:00.000000 2001-12-07T00:00:00.000000
certa-2001-avi-159 Risque de compromission locale avec OpenSSH 2001-12-07T00:00:00.000000 2001-12-07T00:00:00.000000
certa-2001-avi-160 Vulnérabilité d'OWA dans Microsoft Exchange 5.5 2001-12-07T00:00:00.000000 2001-12-07T00:00:00.000000
CERTA-2001-AVI-161 Vulnérabilité de l'exécutable login 2001-12-13T00:00:00.000000 2001-12-19T00:00:00.000000
certa-2001-avi-161 Vulnérabilité de l'exécutable login 2001-12-13T00:00:00.000000 2001-12-19T00:00:00.000000
CERTA-2001-AVI-162 Déni de service potentiel de Postfix 2001-12-17T00:00:00.000000 2001-12-17T00:00:00.000000
CERTA-2001-AVI-163 Vulnérabilités dans Internet Explorer 5.5 et 6 2001-12-17T00:00:00.000000 2001-12-17T00:00:00.000000
ID Description Published Updated
CERTFR-2017-ALE-010 Propagation d'un rançongiciel exploitant les vulnérabilités MS17-010 2017-05-12T00:00:00.000000 2017-06-27T00:00:00.000000
certfr-2017-ale-010 Propagation d'un rançongiciel exploitant les vulnérabilités MS17-010 2017-05-12T00:00:00.000000 2017-06-27T00:00:00.000000
CERTFR-2017-ALE-011 Campagne de messages électroniques non sollicités de type Jaff 2017-05-14T00:00:00.000000 2017-06-27T00:00:00.000000
certfr-2017-ale-011 Campagne de messages électroniques non sollicités de type Jaff 2017-05-14T00:00:00.000000 2017-06-27T00:00:00.000000
CERTFR-2017-ALE-012 Campagne de maliciels prenant l'apparence d'un rançongiciel à multiples capacités de propagation 2017-06-27T00:00:00.000000 2017-08-03T00:00:00.000000
certfr-2017-ale-012 Campagne de maliciels prenant l'apparence d'un rançongiciel à multiples capacités de propagation 2017-06-27T00:00:00.000000 2017-08-03T00:00:00.000000
CERTFR-2017-ALE-013 Présence de code malveillant dans Piriform CCleaner 2017-09-18T00:00:00.000000 2017-10-09T00:00:00.000000
certfr-2017-ale-013 Présence de code malveillant dans Piriform CCleaner 2017-09-18T00:00:00.000000 2017-10-09T00:00:00.000000
CERTFR-2017-ALE-015 Vulnérabilités dans la bibliothèque Infineon RSA 2017-10-16T00:00:00.000000 2017-10-17T00:00:00.000000
certfr-2017-ale-015 Vulnérabilités dans la bibliothèque Infineon RSA 2017-10-16T00:00:00.000000 2017-10-17T00:00:00.000000
CERTFR-2017-ALE-014 Vulnérabilité dans le protocole WPA/WPA2 2017-10-18T00:00:00.000000 2017-10-19T00:00:00.000000
certfr-2017-ale-014 Vulnérabilité dans le protocole WPA/WPA2 2017-10-18T00:00:00.000000 2017-10-19T00:00:00.000000
CERTFR-2017-ALE-016 Campagne de rançongiciel Bad Rabbit 2017-10-25T00:00:00.000000 2017-10-27T00:00:00.000000
certfr-2017-ale-016 Campagne de rançongiciel Bad Rabbit 2017-10-25T00:00:00.000000 2017-10-27T00:00:00.000000
CERTFR-2017-ALE-017 Vulnérabilité dans le serveur de messagerie Exim 2017-11-27T00:00:00.000000 2018-02-01T00:00:00.000000
certfr-2017-ale-017 Vulnérabilité dans le serveur de messagerie Exim 2017-11-27T00:00:00.000000 2018-02-01T00:00:00.000000
CERTFR-2017-ALE-018 Vulnérabilité dans Apple MacOS High Sierra 2017-11-29T00:00:00.000000 2017-11-30T00:00:00.000000
certfr-2017-ale-018 Vulnérabilité dans Apple MacOS High Sierra 2017-11-29T00:00:00.000000 2017-11-30T00:00:00.000000
CERTFR-2017-ALE-019 Vulnérabilité d'usurpation d'identité dans plusieurs clients de messagerie 2017-12-05T00:00:00.000000 2018-03-07T00:00:00.000000
certfr-2017-ale-019 Vulnérabilité d'usurpation d'identité dans plusieurs clients de messagerie 2017-12-05T00:00:00.000000 2018-03-07T00:00:00.000000
CERTFR-2017-ALE-020 Vulnérabilité dans des implémentations de TLS 2017-12-13T00:00:00.000000 2018-04-06T00:00:00.000000
certfr-2017-ale-020 Vulnérabilité dans des implémentations de TLS 2017-12-13T00:00:00.000000 2018-04-06T00:00:00.000000
CERTFR-2018-ALE-001 Multiples vulnérabilités de fuite d'informations dans des processeurs 2018-01-04T00:00:00.000000 2018-10-10T00:00:00.000000
certfr-2018-ale-001 Multiples vulnérabilités de fuite d'informations dans des processeurs 2018-01-04T00:00:00.000000 2018-10-10T00:00:00.000000
CERTFR-2018-ALE-002 Vulnérabilité dans Cisco Adaptive Security Appliance 2018-02-01T00:00:00.000000 2018-04-06T00:00:00.000000
certfr-2018-ale-002 Vulnérabilité dans Cisco Adaptive Security Appliance 2018-02-01T00:00:00.000000 2018-04-06T00:00:00.000000
CERTFR-2018-ALE-003 Vulnérabilité dans Adobe Flash Player 2018-02-02T00:00:00.000000 2018-02-07T00:00:00.000000
certfr-2018-ale-003 Vulnérabilité dans Adobe Flash Player 2018-02-02T00:00:00.000000 2018-02-07T00:00:00.000000
CERTFR-2018-ALE-004 Vulnérabilité dans le serveur de messagerie Exim 2018-03-07T00:00:00.000000 2018-07-30T00:00:00.000000
certfr-2018-ale-004 Vulnérabilité dans le serveur de messagerie Exim 2018-03-07T00:00:00.000000 2018-07-30T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated