Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0076 |
N/A
|
Buffer overflow in wu-ftp from PASV command cause… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.363Z |
| CVE-1999-0078 |
N/A
|
pcnfsd (aka rpc.pcnfsd) allows local users to cha… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.236Z |
| CVE-1999-0086 |
N/A
|
AIX routed allows remote users to modify sensitiv… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.762Z |
| CVE-1999-0088 |
N/A
|
IRIX and AIX automountd services (autofsd) allow … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.435Z |
| CVE-1999-0089 |
N/A
|
Buffer overflow in AIX libDtSvc library can allow… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.635Z |
| CVE-1999-0092 |
N/A
|
Various vulnerabilities in the AIX portmir comman… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.521Z |
| CVE-1999-0098 |
N/A
|
Buffer overflow in SMTP HELO command in Sendmail … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:56.969Z |
| CVE-1999-0104 |
N/A
|
A later variation on the Teardrop IP denial of se… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.424Z |
| CVE-1999-0105 |
N/A
|
finger allows recursive searches by using a long … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.570Z |
| CVE-1999-0106 |
N/A
|
Finger redirection allows finger bombs. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.430Z |
| CVE-1999-0107 |
N/A
|
Buffer overflow in Apache 1.2.5 and earlier allow… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.646Z |
| CVE-1999-0110 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-0315. Reason: This candidate's original description had a typo that delayed it from being detected as a duplicate of CVE-1999-0315. Notes: All CVE users should reference CVE-1999-0315 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage | N/A | N/A | 2000-02-04T05:00:00 | 2005-02-04T00:00:00 |
| CVE-1999-0114 |
N/A
|
Local users can execute commands as other users, … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.600Z |
| CVE-1999-0119 |
N/A
|
Windows NT 4.0 beta allows users to read and dele… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.638Z |
| CVE-1999-0121 |
N/A
|
Buffer overflow in dtaction command gives root access. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.694Z |
| CVE-1999-0123 |
N/A
|
Race condition in Linux mailx command allows loca… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.685Z |
| CVE-1999-0127 |
N/A
|
swinstall and swmodify commands in SD-UX package … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.601Z |
| CVE-1999-0140 |
N/A
|
Denial of service in RAS/PPTP on NT systems. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.696Z |
| CVE-1999-0144 |
N/A
|
Denial of service in Qmail by specifying a large … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.565Z |
| CVE-1999-0156 |
N/A
|
wu-ftpd FTP daemon allows any user and password c… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.740Z |
| CVE-1999-0163 |
N/A
|
In older versions of Sendmail, an attacker could … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.738Z |
| CVE-1999-0165 |
N/A
|
NFS cache poisoning. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.763Z |
| CVE-1999-0169 |
N/A
|
NFS allows attackers to read and write any file o… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.692Z |
| CVE-1999-0171 |
N/A
|
Denial of service in syslog by sending it a large… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.749Z |
| CVE-1999-0186 |
N/A
|
In Solaris, an SNMP subagent has a default commun… |
n/a |
n/a |
2000-02-04T05:00:00.000Z | 2025-03-17T15:03:11.666Z |
| CVE-1999-0187 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-0022. Reason: This candidate is a duplicate of CVE-1999-0022. Notes: All CVE users should reference CVE-1999-0022 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage | N/A | N/A | 2000-02-04T05:00:00 | 2005-02-04T00:00:00 |
| CVE-1999-0193 |
N/A
|
Denial of service in Ascend and 3com routers, whi… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.767Z |
| CVE-1999-0195 |
N/A
|
Denial of service in RPC portmapper allows attack… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.791Z |
| CVE-1999-0197 |
N/A
|
finger 0@host on some systems may print informati… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.831Z |
| CVE-1999-0198 |
N/A
|
finger .@host on some systems may print informati… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.847Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0076 |
N/A
|
Buffer overflow in wu-ftp from PASV command cause… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.363Z |
| CVE-1999-0078 |
N/A
|
pcnfsd (aka rpc.pcnfsd) allows local users to cha… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.236Z |
| CVE-1999-0086 |
N/A
|
AIX routed allows remote users to modify sensitiv… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.762Z |
| CVE-1999-0088 |
N/A
|
IRIX and AIX automountd services (autofsd) allow … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.435Z |
| CVE-1999-0089 |
N/A
|
Buffer overflow in AIX libDtSvc library can allow… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.635Z |
| CVE-1999-0092 |
N/A
|
Various vulnerabilities in the AIX portmir comman… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.521Z |
| CVE-1999-0098 |
N/A
|
Buffer overflow in SMTP HELO command in Sendmail … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:56.969Z |
| CVE-1999-0104 |
N/A
|
A later variation on the Teardrop IP denial of se… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.424Z |
| CVE-1999-0105 |
N/A
|
finger allows recursive searches by using a long … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.570Z |
| CVE-1999-0106 |
N/A
|
Finger redirection allows finger bombs. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.430Z |
| CVE-1999-0107 |
N/A
|
Buffer overflow in Apache 1.2.5 and earlier allow… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.646Z |
| CVE-1999-0110 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-0315. Reason: This candidate's original description had a typo that delayed it from being detected as a duplicate of CVE-1999-0315. Notes: All CVE users should reference CVE-1999-0315 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage | N/A | N/A | 2000-02-04T05:00:00 | 2005-02-04T00:00:00 |
| CVE-1999-0114 |
N/A
|
Local users can execute commands as other users, … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.600Z |
| CVE-1999-0119 |
N/A
|
Windows NT 4.0 beta allows users to read and dele… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.638Z |
| CVE-1999-0121 |
N/A
|
Buffer overflow in dtaction command gives root access. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.694Z |
| CVE-1999-0123 |
N/A
|
Race condition in Linux mailx command allows loca… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.685Z |
| CVE-1999-0127 |
N/A
|
swinstall and swmodify commands in SD-UX package … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.601Z |
| CVE-1999-0140 |
N/A
|
Denial of service in RAS/PPTP on NT systems. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.696Z |
| CVE-1999-0144 |
N/A
|
Denial of service in Qmail by specifying a large … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.565Z |
| CVE-1999-0156 |
N/A
|
wu-ftpd FTP daemon allows any user and password c… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.740Z |
| CVE-1999-0163 |
N/A
|
In older versions of Sendmail, an attacker could … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.738Z |
| CVE-1999-0165 |
N/A
|
NFS cache poisoning. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.763Z |
| CVE-1999-0169 |
N/A
|
NFS allows attackers to read and write any file o… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.692Z |
| CVE-1999-0171 |
N/A
|
Denial of service in syslog by sending it a large… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.749Z |
| CVE-1999-0186 |
N/A
|
In Solaris, an SNMP subagent has a default commun… |
n/a |
n/a |
2000-02-04T05:00:00.000Z | 2025-03-17T15:03:11.666Z |
| CVE-1999-0187 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-0022. Reason: This candidate is a duplicate of CVE-1999-0022. Notes: All CVE users should reference CVE-1999-0022 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage | N/A | N/A | 2000-02-04T05:00:00 | 2005-02-04T00:00:00 |
| CVE-1999-0193 |
N/A
|
Denial of service in Ascend and 3com routers, whi… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.767Z |
| CVE-1999-0195 |
N/A
|
Denial of service in RPC portmapper allows attack… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.791Z |
| CVE-1999-0197 |
N/A
|
finger 0@host on some systems may print informati… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.831Z |
| CVE-1999-0198 |
N/A
|
finger .@host on some systems may print informati… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:27:57.847Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-1390 | suidexec in suidmanager 0.18 on Debian 2.0 allows local users to gain root privileges by specifying… | 1998-04-28T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0069 | Solaris ufsrestore buffer overflow. | 1998-04-29T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0212 | Solaris rpc.mountd generates error messages that allow a remote attacker to determine what files ar… | 1998-04-29T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1106 | Buffer overflow in kppp in KDE allows local users to gain root access via a long -c (account_name) … | 1998-04-29T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0108 | The printers program in IRIX has a buffer overflow that gives root access to local users. | 1998-05-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0796 | FreeBSD T/TCP Extensions for Transactions can be subjected to spoofing attacks. | 1998-05-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0126 | SGI IRIX buffer overflow in xterm and Xaw allows root access. | 1998-05-03T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1027 | Solaris 2.6 HW3/98 installs admintool with world-writable permissions, which allows local users to … | 1998-05-07T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1044 | Vulnerability in Advanced File System Utility (advfs) in Digital UNIX 4.0 through 4.0d allows local… | 1998-05-07T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1361 | Windows NT 3.51 and 4.0 running WINS (Windows Internet Name Service) allows remote attackers to cau… | 1998-05-09T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0816 | The Motorola CableRouter allows any remote user to connect to and configure the router on port 1024. | 1998-05-10T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0919 | A memory leak in a Motorola CableRouter allows remote attackers to conduct a denial of service via … | 1998-05-10T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1204 | Check Point Firewall-1 does not properly handle certain restricted keywords (e.g., Mail, auth, time… | 1998-05-11T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1389 | US Robotics/3Com Total Control Chassis with Frame Relay between 3.6.22 and 3.7.24 does not properly… | 1998-05-11T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0055 | Buffer overflows in Sun libnsl allow root access. | 1998-05-14T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1179 | Vulnerability in man.sh CGI script, included in May 1998 issue of SysAdmin Magazine, allows remote … | 1998-05-15T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1096 | Buffer overflow in kscreensaver in KDE klock allows local users to gain root privileges via a long … | 1998-05-16T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0303 | Buffer overflow in BNU UUCP daemon (uucpd) through long hostnames. | 1998-05-21T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1039 | Vulnerability in (1) diskalign and (2) diskperf in IRIX 6.4 patches 2291 and 2848 allow a local use… | 1998-05-27T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1492 | Vulnerability in (1) diskperf and (2) diskalign in IRIX 6.4 allows local attacker to create arbitra… | 1998-05-27T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1490 | xosview 1.5.1 in Red Hat 5.1 allows local users to gain root access via a long HOME environmental v… | 1998-05-28T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0278 | In IIS, remote attackers can obtain source code for ASP files by appending "::$DATA" to the URL. | 1998-06-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0329 | SGI mediad program allows local users to gain root access. | 1998-06-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0501 | A Unix account has a guessable password. | 1998-06-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0508 | An account on a router, firewall, or other network device has a default, null, blank, or missing pa… | 1998-06-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1443 | Micah Software Full Armor Network Configurator and Zero Administration allow local users with physi… | 1998-06-02T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1151 | Compaq/Microcom 6000 Access Integrator does not cause a session timeout after prompting for a usern… | 1998-06-03T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1152 | Compaq/Microcom 6000 Access Integrator does not disconnect a client after a certain number of faile… | 1998-06-03T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0008 | Buffer overflow in NIS+, in Sun's rpc.nisd program. | 1998-06-08T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0054 | Sun's ftpd daemon can be subjected to a denial of service. | 1998-06-10T04:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-m8h6-m9p5-p2f8 |
|
Moderate severity vulnerability that affects activerecord | 2018-08-13T20:49:01Z | 2021-12-02T23:15:03Z |
| ghsa-5p9f-55j8-922m |
|
Moderate severity vulnerability that affects doorkeeper | 2018-08-13T20:49:10Z | 2020-06-17T15:14:35Z |
| ghsa-2m39-62fm-q8r3 |
7.5 (3.1)
|
Regular Expression Denial of Service in sshpk | 2018-08-15T13:22:23Z | 2023-01-31T01:55:03Z |
| ghsa-8wg9-92fr-6j7v |
8.1 (3.1)
|
marionette-socket-host downloads Resources over HTTP | 2018-08-15T18:50:31Z | 2023-09-07T18:18:38Z |
| ghsa-p65h-233c-jxvm |
|
Downloads Resources over HTTP in resourcehacker | 2018-08-15T19:03:59Z | 2021-01-08T18:23:55Z |
| ghsa-x7q3-67vc-wvcf |
8.1 (3.1)
|
grunt-images downloads Resources over HTTP | 2018-08-15T19:05:14Z | 2023-09-13T22:57:47Z |
| ghsa-5rc6-2r3r-fv79 |
8.1 (3.1)
|
slimerjs-edge downloads Resources over HTTP | 2018-08-15T19:25:47Z | 2023-09-13T19:09:51Z |
| ghsa-ph8p-2g97-9654 |
|
Downloads Resources over HTTP in jstestdriver | 2018-08-15T19:27:25Z | 2021-01-08T18:21:22Z |
| ghsa-4j59-hfw6-6w7h |
|
Downloads Resources over HTTP in cmake | 2018-08-15T19:30:48Z | 2021-09-16T20:54:42Z |
| ghsa-hg4c-rgvm-964g |
9.1 (3.1)
9.3 (4.0)
|
SQL Injection in pycsw | 2018-08-15T20:02:53Z | 2024-10-21T20:20:55Z |
| ghsa-4cmx-hrq9-c23p |
5.3 (3.1)
|
Improper Authorization in aedes | 2018-08-15T20:03:22Z | 2023-04-21T18:30:53Z |
| ghsa-8gg6-3r63-25m8 |
8.8 (3.1)
|
git-fastclone permits arbitrary shell command execution from .gitmodules | 2018-08-15T20:03:37Z | 2023-08-29T12:09:29Z |
| ghsa-9wcm-rrvh-qjc8 |
|
High severity vulnerability that affects colorscore | 2018-08-15T20:03:53Z | 2020-06-17T15:14:43Z |
| ghsa-9wv8-jgw4-4g28 |
|
High severity vulnerability that affects festivaltts4r | 2018-08-15T20:04:13Z | 2020-06-16T21:33:56Z |
| ghsa-7322-9mx6-5j2m |
|
redcarpet Buffer Overflow vulnerability | 2018-08-15T20:04:30Z | 2023-01-23T20:45:35Z |
| ghsa-mf6w-45cf-qhmp |
9.8 (3.1)
|
Git-fastclone passes user modifiable strings directly to a shell command | 2018-08-15T20:04:44Z | 2023-01-26T21:13:16Z |
| ghsa-vcfp-ppqw-mf23 |
8.1 (3.1)
|
fis-sass-all downloads Resources over HTTP | 2018-08-17T20:20:46Z | 2023-09-11T18:26:51Z |
| ghsa-2r9c-46v3-43fc |
|
Downloads Resources over HTTP in haxe3 | 2018-08-17T20:28:13Z | 2021-01-08T20:59:00Z |
| ghsa-xrr4-74mc-rpjc |
7.5 (3.1)
|
Pyro mishandles pid files in temporary directory locations and opening the pid file as root | 2018-08-21T17:01:29Z | 2024-10-15T16:14:43Z |
| ghsa-38f5-ghc2-fcmv |
9.8 (3.1)
|
Code Injection in cryo | 2018-08-21T17:02:43Z | 2023-09-12T18:38:55Z |
| ghsa-h3c2-x77c-7pvr |
9.8 (3.1)
|
Command Injection in git-dummy-commit | 2018-08-21T17:03:33Z | 2023-02-03T20:44:46Z |
| ghsa-jhq3-57xh-6643 |
9.8 (3.1)
|
Privilege Escalation due to Blind NoSQL Injection in flintcms | 2018-08-21T17:03:59Z | 2021-09-14T19:42:55Z |
| ghsa-cwp3-834g-x79g |
|
Moderate severity vulnerability that affects archive-tar-minitar and minitar | 2018-08-21T17:07:36Z | 2020-06-16T21:39:02Z |
| ghsa-cqxw-3p7v-p9gr |
7.8 (3.1)
|
Phusion Passenger uses a known /tmp filename | 2018-08-21T17:08:03Z | 2022-04-26T20:43:37Z |
| ghsa-36p7-xjw8-h6f2 |
7.5 (3.1)
|
Ruby-saml allows attackers to perform XML signature wrapping attacks | 2018-08-21T17:08:30Z | 2023-08-28T10:31:36Z |
| ghsa-w655-w578-99pq |
|
High severity vulnerability that affects espeak-ruby | 2018-08-21T17:09:08Z | 2020-06-17T15:15:17Z |
| ghsa-xjqg-9jvg-fgx2 |
|
Nokogiri subject to DoS via libxml2 vulnerability | 2018-08-21T19:03:04Z | 2023-03-13T23:53:36Z |
| ghsa-hm48-76wh-q86v |
|
High severity vulnerability that affects activerecord | 2018-08-21T19:03:17Z | 2020-06-17T15:14:48Z |
| ghsa-fr52-4hqw-p27f |
9.8 (3.1)
|
Nokogiri does not forbid namespace nodes in XPointer ranges | 2018-08-21T19:03:26Z | 2022-04-26T18:24:04Z |
| ghsa-562c-5r94-xh97 |
7.5 (3.1)
8.7 (4.0)
|
Flask is vulnerable to Denial of Service via incorrect encoding of JSON data | 2018-08-23T19:10:40Z | 2024-09-20T20:16:29Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2017-12 |
|
Dulwich before 0.18.5, when an SSH subprocess is used, allows remote attackers to execute… | dulwich | 2017-10-29T20:29:00Z | 2021-07-05T00:01:21.470158Z |
| pysec-2017-73 |
|
sosreport in SoS 3.x allows local users to obtain sensitive information from sosreport fi… | sosreport | 2017-11-06T17:29:00Z | 2021-07-25T23:34:55.577295Z |
| pysec-2017-19 |
|
An exploitable vulnerability exists in the YAML parsing functionality in the parse_yaml_q… | mlalchemy | 2017-11-08T03:29:00Z | 2021-07-05T00:01:22.762966Z |
| pysec-2017-22 |
|
An exploitable vulnerability exists in the YAML loading functionality of util.py in OwlMi… | owlmixin | 2017-11-08T03:29:00Z | 2021-07-05T00:01:23.384346Z |
| pysec-2017-23 |
|
An exploitable vulnerability exists in the YAML parsing functionality in the YAMLParser m… | pyanyapi | 2017-11-08T03:29:00Z | 2021-07-05T00:01:24.581595Z |
| pysec-2017-40 |
|
Sanic before 0.5.1 allows reading arbitrary files with directory traversal, as demonstrat… | sanic | 2017-11-10T09:29:00Z | 2021-07-05T00:01:27.045850Z |
| pysec-2017-78 |
|
An exploitable vulnerability exists in the YAML parsing functionality in config.py in Con… | confire | 2017-11-10T09:29:00Z | 2021-08-25T04:29:57.582065Z |
| pysec-2017-79 |
|
An exploitable vulnerability exists in the YAML parsing functionality in the read_yaml_fi… | django-make-app | 2017-11-10T09:29:00Z | 2021-08-25T04:29:58.287263Z |
| pysec-2017-68 |
|
The Recurly Client Python Library before 2.0.5, 2.1.16, 2.2.22, 2.3.1, 2.4.5, 2.5.1, 2.6.… | recurly | 2017-11-13T17:29:00Z | 2021-07-25T23:34:52.943535Z |
| pysec-2017-26 |
|
Python package pysaml2 version 4.4.0 and earlier reuses the initialization vector across … | pysaml2 | 2017-11-17T04:29:00Z | 2021-07-05T00:01:25.184392Z |
| pysec-2017-115 |
5.5 (3.1)
|
exiv2 0.26 contains a Stack out of bounds read in webp parser | exiv2 | 2017-11-17T22:29:00Z | 2024-11-21T14:22:45.992477Z |
| pysec-2017-116 |
5.5 (3.1)
|
Exiv2 0.26 contains a heap buffer overflow in tiff parser | exiv2 | 2017-11-17T22:29:00Z | 2024-11-21T14:22:46.052386Z |
| pysec-2017-117 |
5.5 (3.1)
|
Exiv2 0.26 contains a stack out of bounds read in JPEG2000 parser | exiv2 | 2017-11-17T22:29:00Z | 2024-11-21T14:22:46.115176Z |
| pysec-2017-84 |
|
An issue was discovered in middleware.py in OpenStack Swauth through 1.2.0 when used with… | swauth | 2017-11-21T13:29:00Z | 2021-08-25T04:30:33.081491Z |
| pysec-2017-4 |
|
A flaw was found in the way Ansible (2.3.x before 2.3.3, and 2.4.x before 2.4.1) passed c… | ansible | 2017-11-21T17:29:00Z | 2021-07-02T02:41:33.938371Z |
| pysec-2017-75 |
|
In aubio 0.4.6, a divide-by-zero error exists in the function new_aubio_source_wavread() … | aubio | 2017-11-29T07:29:00Z | 2021-08-25T04:29:55.630157Z |
| pysec-2017-90 |
|
In Mercurial before 4.4.1, it is possible that a specially malformed repository can cause… | mercurial | 2017-12-07T18:29:00Z | 2021-08-27T03:22:07.106645Z |
| pysec-2017-76 |
|
A NULL pointer dereference (DoS) Vulnerability was found in the function aubio_source_avc… | aubio | 2017-12-12T01:29:00Z | 2021-08-25T04:29:55.674951Z |
| pysec-2017-77 |
|
The swri_audio_convert function in audioconvert.c in FFmpeg libswresample through 3.0.101… | aubio | 2017-12-12T01:29:00Z | 2021-08-25T04:29:55.717031Z |
| pysec-2017-140 |
5.5 (3.1)
|
There is a heap-based buffer over-read in the Exiv2::Internal::PngChunk::keyTXTChunk func… | exiv2 | 2017-12-13T22:29:00Z | 2024-11-21T14:22:47.521911Z |
| pysec-2017-18 |
|
Cross-site scripting (XSS) vulnerability in the _keyify function in mistune.py in Mistune… | mistune | 2017-12-29T15:29:00Z | 2021-07-05T00:01:22.732782Z |
| pysec-2017-141 |
5.5 (3.1)
|
Exiv2 0.26 has a Null Pointer Dereference in the Exiv2::DataValue::toLong function in val… | exiv2 | 2017-12-31T19:29:00Z | 2024-11-21T14:22:47.817537Z |
| pysec-2018-48 |
|
pysaml2 version 4.4.0 and older accept any password when run with python optimizations en… | pysaml2 | 2018-01-02T23:29:00Z | 2021-07-05T00:01:25.224283Z |
| pysec-2018-144 |
5.5 (3.1)
|
The Exiv2::Jp2Image::readMetadata function in jp2image.cpp in Exiv2 0.26 allows remote at… | exiv2 | 2018-01-03T09:29:00Z | 2024-11-21T14:22:49.165596Z |
| pysec-2018-70 |
|
When you visit a page where you need to login, Plone 2.5-5.1rc1 sends you to the login fo… | plone | 2018-01-03T18:29:00Z | 2021-08-25T04:30:16.749835Z |
| pysec-2018-71 |
|
A member of the Plone 2.5-5.1rc1 site could set javascript in the home_page property of h… | plone | 2018-01-03T18:29:00Z | 2021-08-25T04:30:16.873350Z |
| pysec-2018-72 |
|
Accessing private content via str.format in through-the-web templates and scripts in Plon… | plone | 2018-01-03T18:29:00Z | 2021-08-25T04:30:16.983029Z |
| pysec-2018-73 |
|
By linking to a specific url in Plone 2.5-5.1rc1 with a parameter, an attacker could send… | plone | 2018-01-03T20:29:00Z | 2021-08-25T04:30:17.052846Z |
| pysec-2018-33 |
|
__init__.py in f2py in NumPy before 1.8.1 allows local users to write to arbitrary files … | numpy | 2018-01-08T19:29:00Z | 2021-06-29T22:52:17.794688Z |
| pysec-2018-34 |
|
(1) core/tests/test_memmap.py, (2) core/tests/test_multiarray.py, (3) f2py/f2py2e.py, and… | numpy | 2018-01-08T19:29:00Z | 2021-06-29T22:52:17.858494Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2022-503 | Malicious code in @pixiv-vroid-hub/vroid-hub-viewer (npm) | 2022-06-02T10:47:20Z | 2022-06-02T10:47:20Z |
| mal-2022-168 | Malicious code in @chegg-me-components/header (npm) | 2022-06-02T10:47:20Z | 2022-06-02T10:47:20Z |
| mal-2022-200 | Malicious code in @design-components/customer (npm) | 2022-06-02T10:47:20Z | 2022-06-02T10:47:20Z |
| mal-2022-503 | Malicious code in @pixiv-vroid-hub/vroid-hub-viewer (npm) | 2022-06-02T10:47:20Z | 2022-06-02T10:47:20Z |
| MAL-2022-7068 | Malicious code in web-excess (npm) | 2022-06-02T10:49:17Z | 2022-06-02T10:49:17Z |
| mal-2022-7068 | Malicious code in web-excess (npm) | 2022-06-02T10:49:17Z | 2022-06-02T10:49:17Z |
| MAL-2022-2770 | Malicious code in epic-ue-fonts (npm) | 2022-06-02T10:50:08Z | 2022-06-02T10:50:08Z |
| mal-2022-2770 | Malicious code in epic-ue-fonts (npm) | 2022-06-02T10:50:08Z | 2022-06-02T10:50:08Z |
| MAL-2022-2524 | Malicious code in discordjs-selfbotjs (npm) | 2022-06-02T10:58:04Z | 2022-06-02T10:58:05Z |
| mal-2022-2524 | Malicious code in discordjs-selfbotjs (npm) | 2022-06-02T10:58:04Z | 2022-06-02T10:58:05Z |
| MAL-2022-1998 | Malicious code in color-xzibit (npm) | 2022-06-02T10:58:54Z | 2022-06-02T10:58:55Z |
| mal-2022-1998 | Malicious code in color-xzibit (npm) | 2022-06-02T10:58:54Z | 2022-06-02T10:58:55Z |
| MAL-2022-6342 | Malicious code in stylis-ifl4 (npm) | 2022-06-02T11:02:35Z | 2022-06-02T11:02:36Z |
| mal-2022-6342 | Malicious code in stylis-ifl4 (npm) | 2022-06-02T11:02:35Z | 2022-06-02T11:02:36Z |
| MAL-2022-1043 | Malicious code in api-token-admin (npm) | 2022-06-02T11:02:51Z | 2022-06-02T11:02:51Z |
| mal-2022-1043 | Malicious code in api-token-admin (npm) | 2022-06-02T11:02:51Z | 2022-06-02T11:02:51Z |
| MAL-2022-4780 | Malicious code in nab-packages-react-utils-nab (npm) | 2022-06-03T00:00:00Z | 2023-09-05T02:23:23Z |
| mal-2022-4780 | Malicious code in nab-packages-react-utils-nab (npm) | 2022-06-03T00:00:00Z | 2023-09-05T02:23:23Z |
| MAL-2022-2379 | Malicious code in ddd-demo (npm) | 2022-06-08T08:19:30Z | 2022-06-08T08:19:30Z |
| MAL-2022-2380 | Malicious code in ddd-demo2 (npm) | 2022-06-08T08:19:30Z | 2022-06-08T08:19:30Z |
| mal-2022-2379 | Malicious code in ddd-demo (npm) | 2022-06-08T08:19:30Z | 2022-06-08T08:19:30Z |
| mal-2022-2380 | Malicious code in ddd-demo2 (npm) | 2022-06-08T08:19:30Z | 2022-06-08T08:19:30Z |
| MAL-2022-2381 | Malicious code in ddd-demo3 (npm) | 2022-06-08T08:19:45Z | 2022-06-08T08:19:54Z |
| mal-2022-2381 | Malicious code in ddd-demo3 (npm) | 2022-06-08T08:19:45Z | 2022-06-08T08:19:54Z |
| MAL-2022-2307 | Malicious code in d2l-rubric (npm) | 2022-06-08T08:33:40Z | 2022-06-08T08:33:41Z |
| MAL-2022-2308 | Malicious code in d2l-rubric-polymer (npm) | 2022-06-08T08:33:40Z | 2022-06-08T08:33:41Z |
| mal-2022-2307 | Malicious code in d2l-rubric (npm) | 2022-06-08T08:33:40Z | 2022-06-08T08:33:41Z |
| mal-2022-2308 | Malicious code in d2l-rubric-polymer (npm) | 2022-06-08T08:33:40Z | 2022-06-08T08:33:41Z |
| MAL-2022-4659 | Malicious code in mock-solc-0.6 (npm) | 2022-06-08T08:37:55Z | 2022-06-08T08:37:55Z |
| mal-2022-4659 | Malicious code in mock-solc-0.6 (npm) | 2022-06-08T08:37:55Z | 2022-06-08T08:37:55Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2023-2225 | OTRS: Mehrere Schwachstellen | 2019-11-14T23:00:00.000+00:00 | 2023-08-30T22:00:00.000+00:00 |
| wid-sec-w-2023-0198 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-11-17T23:00:00.000+00:00 | 2023-01-26T23:00:00.000+00:00 |
| wid-sec-w-2022-0388 | cyrus imapd: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2019-11-19T23:00:00.000+00:00 | 2025-01-23T23:00:00.000+00:00 |
| wid-sec-w-2024-3592 | Ansible: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-11-20T23:00:00.000+00:00 | 2024-12-03T23:00:00.000+00:00 |
| wid-sec-w-2022-1745 | GNU libc: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2019-11-21T23:00:00.000+00:00 | 2023-08-23T22:00:00.000+00:00 |
| wid-sec-w-2022-0311 | Linux Kernel: Mehrere Schwachstellen | 2019-12-01T23:00:00.000+00:00 | 2022-12-07T23:00:00.000+00:00 |
| wid-sec-w-2023-2407 | OpenSC: Mehrere Schwachstellen ermöglichen nicht spezifizierten Angriff | 2019-12-01T23:00:00.000+00:00 | 2023-09-20T22:00:00.000+00:00 |
| wid-sec-w-2022-1826 | Mozilla Firefox: Mehrere Schwachstellen | 2019-12-03T23:00:00.000+00:00 | 2024-02-19T23:00:00.000+00:00 |
| wid-sec-w-2023-0719 | dnsmasq: Schwachstelle ermöglicht Denial of Service | 2019-12-05T23:00:00.000+00:00 | 2023-03-22T23:00:00.000+00:00 |
| wid-sec-w-2023-1761 | OpenSSL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2019-12-08T23:00:00.000+00:00 | 2024-11-25T23:00:00.000+00:00 |
| wid-sec-w-2023-2482 | Ansible: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode | 2019-12-08T23:00:00.000+00:00 | 2025-03-30T22:00:00.000+00:00 |
| wid-sec-w-2022-2051 | Samba: Mehrere Schwachstellen | 2019-12-09T23:00:00.000+00:00 | 2022-11-27T23:00:00.000+00:00 |
| wid-sec-w-2022-1613 | git: Mehrere Schwachstellen | 2019-12-10T23:00:00.000+00:00 | 2025-04-16T22:00:00.000+00:00 |
| wid-sec-w-2023-1312 | libssh: Schwachstelle ermöglicht Codeausführung | 2019-12-10T23:00:00.000+00:00 | 2024-05-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1859 | Intel Prozessoren: Schwachstelle ermöglicht Privilegieneskalation und Offenlegung von Informationen | 2019-12-10T23:00:00.000+00:00 | 2025-08-18T22:00:00.000+00:00 |
| wid-sec-w-2025-0238 | Dovecot: Schwachstelle ermöglicht Denial of Service | 2019-12-12T23:00:00.000+00:00 | 2025-02-02T23:00:00.000+00:00 |
| wid-sec-w-2024-0659 | Grub: Schwachstelle ermöglicht Denial of Service | 2019-12-15T23:00:00.000+00:00 | 2024-03-18T23:00:00.000+00:00 |
| wid-sec-w-2024-1180 | Linux Kernel: Mehrere Schwachstellen | 2019-12-17T23:00:00.000+00:00 | 2024-05-20T22:00:00.000+00:00 |
| wid-sec-w-2023-1229 | Apache Tomcat: Mehrere Schwachstellen | 2019-12-18T23:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2025-0383 | Ruby on Rails: Schwachstelle ermöglicht Offenlegung von Informationen | 2019-12-18T23:00:00.000+00:00 | 2025-02-16T23:00:00.000+00:00 |
| wid-sec-w-2023-2131 | ImageMagick / GraphicsMagick: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-12-23T23:00:00.000+00:00 | 2024-10-03T22:00:00.000+00:00 |
| wid-sec-w-2024-1179 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-12-26T23:00:00.000+00:00 | 2024-05-20T22:00:00.000+00:00 |
| wid-sec-w-2024-1535 | tigervnc: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit Benutzerrechten | 2019-12-26T23:00:00.000+00:00 | 2024-07-04T22:00:00.000+00:00 |
| wid-sec-w-2022-2096 | Linux Kernel: Mehrere Schwachstellen ermöglichen Denial of Service | 2019-12-29T23:00:00.000+00:00 | 2024-05-30T22:00:00.000+00:00 |
| wid-sec-w-2023-1600 | sudo: Mehrere Schwachstellen ermöglichen Privilegieneskalation | 2019-12-30T23:00:00.000+00:00 | 2023-06-29T22:00:00.000+00:00 |
| wid-sec-w-2024-3380 | libxml2: Schwachstelle ermöglicht Denial of Service | 2020-01-01T23:00:00.000+00:00 | 2025-03-20T23:00:00.000+00:00 |
| wid-sec-w-2023-2481 | NGINX: Schwachstelle ermöglicht Manipulation von Daten | 2020-01-09T23:00:00.000+00:00 | 2024-11-03T23:00:00.000+00:00 |
| wid-sec-w-2023-0666 | OpenJPEG: Schwachstelle ermöglicht Denial of Service | 2020-01-12T23:00:00.000+00:00 | 2023-03-15T23:00:00.000+00:00 |
| wid-sec-w-2023-2224 | OTRS: Mehrere Schwachstellen | 2020-01-13T23:00:00.000+00:00 | 2023-08-30T22:00:00.000+00:00 |
| wid-sec-w-2024-1098 | Red Hat Developer Toolset: Mehrere Schwachstellen | 2020-01-13T23:00:00.000+00:00 | 2024-05-15T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0227 | Kwetsbaarheid verholpen in Juniper SRX300 Series | 2025-07-11T09:57:40.476096Z | 2025-07-11T09:57:40.476096Z |
| ncsc-2025-0228 | Kwetsbaarheden verholpen in Zoom Clients | 2025-07-11T09:58:21.871103Z | 2025-07-11T09:58:21.871103Z |
| ncsc-2025-0229 | Kwetsbaarheden verholpen in Adobe InDesign Desktop | 2025-07-11T10:01:48.229418Z | 2025-07-11T10:01:48.229418Z |
| ncsc-2025-0230 | Kwetsbaarheid verholpen in Wing FTP Server | 2025-07-14T06:06:24.154078Z | 2025-07-14T06:06:24.154078Z |
| ncsc-2025-0231 | Kwetsbaarheden verholpen in XWiki | 2025-07-17T12:35:48.998487Z | 2025-07-17T12:35:48.998487Z |
| ncsc-2025-0232 | Kwetsbaarheid verholpen in Keycloak | 2025-07-18T13:12:14.074394Z | 2025-07-18T13:12:14.074394Z |
| ncsc-2025-0233 | Zeroday-kwetsbaarheden ontdekt in Microsoft SharePoint Server | 2025-07-20T08:34:22.645952Z | 2025-07-23T15:31:20.529389Z |
| ncsc-2025-0234 | Kwetsbaarheid verholpen in CrushFTP | 2025-07-21T08:34:35.304610Z | 2025-08-28T07:59:34.275023Z |
| ncsc-2025-0235 | Kwetsbaarheden verholpen in Firefox en Thunderbird | 2025-07-23T13:01:45.118883Z | 2025-07-23T13:01:45.118883Z |
| ncsc-2025-0236 | Kwetsbaarheden verholpen in Salesforce Tableau Server | 2025-07-28T07:52:42.872259Z | 2025-07-28T07:52:42.872259Z |
| ncsc-2025-0237 | Kwetsbaarheden verholpen in Autodesk AutoCAD | 2025-07-30T08:04:31.603165Z | 2025-07-30T08:04:31.603165Z |
| ncsc-2025-0238 | Kwetsbaarheden verholpen in Apple macOS, iOS en iPadOS | 2025-07-30T13:02:51.663320Z | 2025-07-30T13:02:51.663320Z |
| ncsc-2025-0239 | Kwetsbaarheid verholpen in SonicWall SonicOS | 2025-07-31T11:12:42.653547Z | 2025-07-31T11:12:42.653547Z |
| ncsc-2025-0240 | Kwetsbaarheden verholpen in Rockwell Automation Arena | 2025-08-06T07:55:23.705278Z | 2025-08-06T07:55:23.705278Z |
| ncsc-2025-0241 | Kwetsbaarheden verholpen in Adobe Experience Manager | 2025-08-06T12:11:46.234849Z | 2025-10-17T10:44:55.312550Z |
| ncsc-2025-0242 | Kwetsbaarheden verholpen in Trend Micro Apex One | 2025-08-06T13:21:03.156432Z | 2025-08-06T13:21:03.156432Z |
| ncsc-2025-0243 | Kwetsbaarheid verholpen in Microsoft Exchange | 2025-08-07T09:15:22.461434Z | 2025-08-07T09:15:22.461434Z |
| ncsc-2025-0244 | Kwetsbaarheid verholpen in WinRAR | 2025-08-11T07:36:12.848669Z | 2025-08-11T07:36:12.848669Z |
| ncsc-2025-0245 | Kwetsbaarheden verholpen in SAP producten | 2025-08-12T11:10:21.111816Z | 2025-09-05T11:12:05.722381Z |
| ncsc-2025-0246 | Kwetsbaarheden verholpen in Siemens producten | 2025-08-12T13:03:08.211775Z | 2025-08-12T13:03:08.211775Z |
| ncsc-2025-0247 | Kwetsbaarheden verholpen in Microsoft SQL Server | 2025-08-13T07:19:19.911308Z | 2025-08-13T07:19:19.911308Z |
| ncsc-2025-0248 | Kwetsbaarheden verholpen in Microsoft Developer Tools | 2025-08-13T07:21:52.836899Z | 2025-08-13T07:21:52.836899Z |
| ncsc-2025-0249 | Kwetsbaarheden verholpen in Azure-producten | 2025-08-13T07:22:17.432067Z | 2025-08-13T07:22:17.432067Z |
| ncsc-2025-0250 | Kwetsbaarheden verholpen in Microsoft Office | 2025-08-13T07:23:56.395786Z | 2025-08-13T07:23:56.395786Z |
| ncsc-2025-0251 | Kwetsbaarheden verholpen in Microsoft Windows | 2025-08-13T07:25:08.789693Z | 2025-08-13T07:25:08.789693Z |
| ncsc-2025-0252 | Kwetsbaarheden verholpen in Microsoft Exchange Server | 2025-08-13T07:29:24.639524Z | 2025-08-13T07:29:24.639524Z |
| ncsc-2025-0253 | Kwetsbaarheden verholpen in Ivanti Connect Secure, Policy Secure en ZTA Gateways | 2025-08-13T09:06:58.420498Z | 2025-08-13T09:06:58.420498Z |
| ncsc-2025-0254 | Kwetsbaarheden verholpen in Zoom | 2025-08-13T09:09:21.491424Z | 2025-08-13T09:09:21.491424Z |
| ncsc-2025-0255 | Kwetsbaarheden verholpen in Fortinet producten | 2025-08-13T09:16:29.067287Z | 2025-08-13T09:35:40.587034Z |
| ncsc-2025-0256 | Kwetsbaarheden verholpen in Adobe Illustrator | 2025-08-13T09:59:45.240348Z | 2025-08-13T09:59:45.240348Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-238730 | SSA-238730: Out-of-Bounds Write Vulnerabilities in SITOP UPS1600 before V2.5.4 | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| ssa-319319 | SSA-319319: Denial of Service Vulnerability in TIA Administrator | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| ssa-337522 | SSA-337522: Multiple Vulnerabilities in TIM 1531 IRC before V2.4.8 | 2024-06-11T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-341067 | SSA-341067: Multiple vulnerabilities in third-party components in ST7 ScadaConnect before V1.1 | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| ssa-481506 | SSA-481506: Information Disclosure Vulnerability in SIMATIC S7-200 SMART Devices | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| ssa-540640 | SSA-540640: Improper Privilege Management Vulnerability in Mendix Runtime | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| ssa-620338 | SSA-620338: Buffer Overflow Vulnerability in SICAM AK3 / BC / TM | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| ssa-625862 | SSA-625862: Multiple Vulnerabilities in Third-Party Components in SIMATIC CP 1542SP-1 and CP 1543SP-1 before V2.3 | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| ssa-690517 | SSA-690517: Multiple Vulnerabilities in SCALANCE W-700 IEEE 802.11ax Family | 2024-06-11T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-771940 | SSA-771940: X_T File Parsing Vulnerabilities in Teamcenter Visualization and JT2Go | 2024-06-11T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-879734 | SSA-879734: Multiple Vulnerabilities in SCALANCE XM-400/XR-500 before V6.6.1 | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| ssa-900277 | SSA-900277: MODEL File Parsing Vulnerability in Tecnomatix Plant Simulation before V2302.0012 and V2024.0001 | 2024-06-11T00:00:00Z | 2024-06-11T00:00:00Z |
| ssa-064222 | SSA-064222: Multiple File Parsing Vulnerabilities in Simcenter Femap before V2406 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-088132 | SSA-088132: Denial of Service Vulnerability in the OPC UA Server Implementations of Several Industrial Products | 2024-07-09T00:00:00Z | 2024-09-10T00:00:00Z |
| ssa-170375 | SSA-170375: Multiple Vulnerabilities in RUGGEDCOM ROS Before V5.9 | 2024-07-09T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-313039 | SSA-313039: Deserialization Vulnerability in STEP 7 Safety before V19 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-364175 | SSA-364175: Multiple Vulnerabilities in Palo Alto Networks Virtual NGFW on RUGGEDCOM APE1808 Devices Before V11.1.4-h1 | 2024-07-09T00:00:00Z | 2025-07-08T00:00:00Z |
| ssa-381581 | SSA-381581: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 SP1 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-698820 | SSA-698820: Multiple Vulnerabilities in Fortigate NGFW Before V7.4.4 on RUGGEDCOM APE1808 Devices | 2024-07-09T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-722010 | SSA-722010: Datalogics File Parsing Vulnerability in Teamcenter Visualization and JT2Go | 2024-07-09T00:00:00Z | 2024-08-13T00:00:00Z |
| ssa-723487 | SSA-723487: RADIUS Protocol Susceptible to Forgery Attacks (CVE-2024-3596) - Impact to SCALANCE, RUGGEDCOM and Related Products | 2024-07-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-750499 | SSA-750499: Weak Encryption Vulnerability in SIPROTEC 5 Devices | 2024-07-09T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-779936 | SSA-779936: Catalog-Profile Deserialization Vulnerability in Siemens Engineering Platforms before V19 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-824889 | SSA-824889: XML File Parsing Vulnerabilities in JT Open and PLM XML SDK | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-825651 | SSA-825651: Deserialization Vulnerability in SIMATIC STEP 7 (TIA Portal) before V18 Update 2 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-868282 | SSA-868282: Multiple Vulnerabilities in SINEMA Remote Connect Client before V3.2 HF1 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-883918 | SSA-883918: Information Disclosure Vulnerability in SIMATIC WinCC | 2024-07-09T00:00:00Z | 2024-11-12T00:00:00Z |
| ssa-928781 | SSA-928781: Multiple Vulnerabilities in SINEMA Remote Connect Server before V3.2 HF1 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-998949 | SSA-998949: Hard-coded Default Encryption Key in Mendix Encryption Module V10.0.0 and V10.0.1 | 2024-07-09T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-071402 | SSA-071402: Multiple Vulnerabilities in SICAM Products | 2024-07-22T00:00:00Z | 2024-07-22T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2003:027 | Red Hat Security Advisory: netscape security update | 2003-07-09T07:57:00+00:00 | 2025-11-21T17:25:26+00:00 |
| rhsa-2003_027 | Red Hat Security Advisory: netscape security update | 2003-07-09T07:57:00+00:00 | 2024-11-21T22:37:19+00:00 |
| rhsa-2003:229 | Red Hat Security Advisory: : : : Updated ypserv packages fix various vulnerabilities | 2003-07-14T16:00:00+00:00 | 2025-11-21T17:26:18+00:00 |
| rhsa-2003_229 | Red Hat Security Advisory: : : : Updated ypserv packages fix various vulnerabilities | 2003-07-14T16:00:00+00:00 | 2024-11-21T22:45:45+00:00 |
| rhsa-2003:207 | Red Hat Security Advisory: nfs-utils security update | 2003-07-14T16:08:00+00:00 | 2025-11-21T17:26:12+00:00 |
| rhsa-2003_207 | Red Hat Security Advisory: nfs-utils security update | 2003-07-14T16:08:00+00:00 | 2024-11-21T22:47:37+00:00 |
| rhsa-2003:206 | Red Hat Security Advisory: : : : Updated nfs-utils packages fix denial of service vulnerability | 2003-07-14T16:10:00+00:00 | 2025-11-21T17:26:12+00:00 |
| rhsa-2003_206 | Red Hat Security Advisory: : : : Updated nfs-utils packages fix denial of service vulnerability | 2003-07-14T16:10:00+00:00 | 2024-11-21T22:47:33+00:00 |
| rhsa-2003:225 | Red Hat Security Advisory: : : : Updated LPRng packages fix psbanner vulnerability | 2003-07-14T16:12:00+00:00 | 2025-11-21T17:26:16+00:00 |
| rhsa-2003_225 | Red Hat Security Advisory: : : : Updated LPRng packages fix psbanner vulnerability | 2003-07-14T16:12:00+00:00 | 2024-11-21T22:44:37+00:00 |
| rhsa-2003:228 | Red Hat Security Advisory: : : : Updated xinetd packages fix denial-of-service attacks and other bugs | 2003-07-14T19:33:00+00:00 | 2025-11-21T17:26:17+00:00 |
| rhsa-2003_228 | Red Hat Security Advisory: : : : Updated xinetd packages fix denial-of-service attacks and other bugs | 2003-07-14T19:33:00+00:00 | 2024-11-21T22:45:18+00:00 |
| rhsa-2003:162 | Red Hat Security Advisory: : : : Updated Mozilla packages fix security vulnerability. | 2003-07-15T07:42:00+00:00 | 2025-11-21T17:26:04+00:00 |
| rhsa-2003_162 | Red Hat Security Advisory: : : : Updated Mozilla packages fix security vulnerability. | 2003-07-15T07:42:00+00:00 | 2024-11-21T22:45:16+00:00 |
| rhsa-2003:226 | Red Hat Security Advisory: : : : Updated samba packages fix security vulnerabilities | 2003-07-15T16:51:00+00:00 | 2025-11-21T17:26:20+00:00 |
| rhsa-2003_226 | Red Hat Security Advisory: : : : Updated samba packages fix security vulnerabilities | 2003-07-15T16:51:00+00:00 | 2024-11-21T22:44:30+00:00 |
| rhsa-2003:238 | Red Hat Security Advisory: : : : Updated 2.4 kernel fixes vulnerabilities | 2003-07-21T15:36:00+00:00 | 2025-11-21T17:26:20+00:00 |
| rhsa-2003_238 | Red Hat Security Advisory: : : : Updated 2.4 kernel fixes vulnerabilities | 2003-07-21T15:36:00+00:00 | 2024-11-21T22:48:16+00:00 |
| rhsa-2003:234 | Red Hat Security Advisory: : Updated semi packages fix vulnerability | 2003-07-23T16:33:00+00:00 | 2025-11-21T17:26:24+00:00 |
| rhsa-2003_234 | Red Hat Security Advisory: : Updated semi packages fix vulnerability | 2003-07-23T16:33:00+00:00 | 2024-11-21T22:47:57+00:00 |
| rhsa-2003:221 | Red Hat Security Advisory: : Updated stunnel packages fix signal vulnerability | 2003-07-25T13:14:00+00:00 | 2025-11-21T17:26:14+00:00 |
| rhsa-2003_221 | Red Hat Security Advisory: : Updated stunnel packages fix signal vulnerability | 2003-07-25T13:14:00+00:00 | 2024-11-21T22:47:38+00:00 |
| rhsa-2003:223 | Red Hat Security Advisory: stunnel security update | 2003-07-25T13:17:00+00:00 | 2025-11-21T17:26:15+00:00 |
| rhsa-2003_223 | Red Hat Security Advisory: stunnel security update | 2003-07-25T13:17:00+00:00 | 2024-11-21T22:47:41+00:00 |
| rhsa-2003:224 | Red Hat Security Advisory: openssh security update | 2003-07-29T07:27:00+00:00 | 2025-11-21T17:26:16+00:00 |
| rhsa-2003_224 | Red Hat Security Advisory: openssh security update | 2003-07-29T07:27:00+00:00 | 2024-11-21T22:47:46+00:00 |
| rhsa-2003:222 | Red Hat Security Advisory: : Updated openssh packages available | 2003-07-29T16:06:00+00:00 | 2025-11-21T17:26:14+00:00 |
| rhsa-2003_222 | Red Hat Security Advisory: : Updated openssh packages available | 2003-07-29T16:06:00+00:00 | 2024-11-21T22:47:42+00:00 |
| rhsa-2003:236 | Red Hat Security Advisory: kdelibs security update | 2003-07-30T20:48:00+00:00 | 2025-11-21T17:26:20+00:00 |
| rhsa-2003_236 | Red Hat Security Advisory: kdelibs security update | 2003-07-30T20:48:00+00:00 | 2024-11-21T22:48:04+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-16-287-06 | FATEK Automation Designer Memory Corruption Vulnerabilities | 2016-07-17T06:00:00.000000Z | 2025-06-05T21:59:56.623803Z |
| icsa-16-287-07a | Kabona AB WDC Vulnerabilities (Update A) | 2016-07-17T06:00:00.000000Z | 2025-06-26T14:47:55.479923Z |
| icsa-16-292-01 | Schneider Electric PowerLogic PM8ECC Hard-coded Password Vulnerability | 2016-07-22T06:00:00.000000Z | 2025-06-05T22:00:40.751040Z |
| icsa-16-294-01 | Moxa EDR-810 Industrial Secure Router Privilege Escalation Vulnerability | 2016-07-24T06:00:00.000000Z | 2025-06-05T22:00:47.061524Z |
| icsa-16-299-01 | Siemens SICAM RTU Devices Denial-of-Service Vulnerability | 2016-07-29T06:00:00.000000Z | 2025-06-05T22:00:53.302460Z |
| icsa-16-301-01 | Honeywell Experion PKS Improper Input Validation Vulnerability | 2016-07-31T06:00:00.000000Z | 2025-06-05T22:00:59.524749Z |
| icsa-16-306-01 | Schneider Electric ConneXium Buffer Overflow Vulnerability | 2016-08-05T06:00:00.000000Z | 2025-06-05T22:01:05.732440Z |
| icsa-16-306-02 | IBHsoftec S7-SoftPLC CPX43 Heap-based Buffer Overflow Vulnerability | 2016-08-05T06:00:00.000000Z | 2025-06-26T14:48:20.911473Z |
| icsa-16-306-03 | Schneider Electric Unity PRO Control Flow Management Vulnerability | 2016-08-05T06:00:00.000000Z | 2025-06-05T22:01:18.546151Z |
| icsma-16-306-01 | Smiths Medical CADD-Solis Medication Safety Software Vulnerabilities | 2016-08-05T06:00:00.000000Z | 2025-06-05T21:56:42.285844Z |
| icsa-16-308-01 | Moxa OnCell Security Vulnerabilities | 2016-08-07T06:00:00.000000Z | 2025-06-05T22:01:24.817023Z |
| icsa-16-308-02b | Schneider Electric Magelis HMI Resource Consumption Vulnerabilities (Update B) | 2016-08-07T06:00:00.000000Z | 2025-06-05T22:01:37.316376Z |
| icsa-16-313-01 | Phoenix Contact ILC PLC Authentication Vulnerabilities | 2016-08-12T06:00:00.000000Z | 2025-06-05T22:01:49.839605Z |
| icsa-16-313-03 | OSIsoft PI System Incomplete Model of Endpoint Features Vulnerability | 2016-08-12T06:00:00.000000Z | 2025-06-05T22:02:02.695028Z |
| icsa-16-315-01b | CA Unified Infrastructure Management Directory Traversal Vulnerability (Update B) | 2016-08-14T06:00:00.000000Z | 2025-06-05T22:02:08.926022Z |
| icsa-16-320-01 | Lynxspring JENEsys BAS Bridge Vulnerabilities | 2016-08-19T06:00:00.000000Z | 2025-06-05T22:02:15.149456Z |
| icsa-16-322-01 | Vanderbilt Industries Siemens IP CCTV Cameras Vulnerability | 2016-08-21T06:00:00.000000Z | 2025-06-05T22:02:40.536934Z |
| icsa-16-322-02 | Moxa SoftCMS Vulnerabilities | 2016-08-21T06:00:00.000000Z | 2025-06-05T22:02:46.777740Z |
| icsa-16-334-01 | Emerson Liebert SiteScan XML External Entity Vulnerability | 2016-09-02T06:00:00.000000Z | 2025-06-05T22:03:05.507055Z |
| icsa-16-334-02 | Emerson DeltaV Easy Security Management Application Vulnerability | 2016-09-02T06:00:00.000000Z | 2025-06-05T21:56:36.069112Z |
| icsa-16-334-03 | Emerson DeltaV Wireless I/O Card Open SSH Port Vulnerability | 2016-09-02T06:00:00.000000Z | 2025-06-05T22:03:11.738502Z |
| icsa-16-336-01a | Siemens SICAM PAS Vulnerabilities | 2016-09-04T06:00:00.000000Z | 2025-06-05T21:54:43.517387Z |
| icsa-16-336-02a | Moxa NPort Device Vulnerabilities | 2016-09-04T06:00:00.000000Z | 2025-06-05T21:49:24.949030Z |
| icsa-16-336-03 | Mitsubishi Electric MELSEC-Q Series Ethernet Interface Module Vulnerabilities | 2016-09-04T06:00:00.000000Z | 2025-06-05T22:03:18.001347Z |
| icsa-16-336-04 | Advantech SUSIAccess Server Vulnerabilities | 2016-09-04T06:00:00.000000Z | 2025-06-05T21:53:15.951469Z |
| icsa-16-341-01 | Tesla Gateway ECU Vulnerability | 2016-09-09T06:00:00.000000Z | 2025-06-05T22:03:30.461381Z |
| icsa-16-343-01 | Moxa MiiNePort Session Hijack Vulnerabilities | 2016-09-11T06:00:00.000000Z | 2025-06-17T16:50:00.161907Z |
| icsa-16-343-02 | Sauter NovaWeb Web HMI Authentication Bypass Vulnerability | 2016-09-11T06:00:00.000000Z | 2025-06-05T22:03:36.733125Z |
| icsa-16-343-03 | Adcon Telemetry A850 Telemetry Gateway Base Station Vulnerabilities | 2016-09-11T06:00:00.000000Z | 2025-06-05T22:03:42.940815Z |
| icsa-16-348-01 | Visonic PowerLink2 Vulnerabilities | 2016-09-16T06:00:00.000000Z | 2025-06-05T22:03:49.178165Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20190123-webex-rce | Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities | 2019-01-23T16:00:00+00:00 | 2019-01-30T20:17:00+00:00 |
| cisco-sa-20190123-webex-teams | Cisco Webex Teams URI Handler Insecure Library Loading Vulnerability | 2019-01-23T16:00:00+00:00 | 2019-04-03T20:00:00+00:00 |
| cisco-sa-20190206-aas-creds | Cisco Aironet Active Sensor Static Credentials Vulnerability | 2019-02-06T16:00:00+00:00 | 2019-02-06T16:00:00+00:00 |
| cisco-sa-20190206-cms-dos | Cisco Meeting Server Denial of Service Vulnerability | 2019-02-06T16:00:00+00:00 | 2019-02-06T16:00:00+00:00 |
| cisco-sa-20190206-cuic-xss | Cisco Unified Intelligence Center Software Cross-Site Scripting Vulnerability | 2019-02-06T16:00:00+00:00 | 2019-02-06T16:00:00+00:00 |
| cisco-sa-20190206-fmc-xss | Cisco Firepower Management Center Cross-Site Scripting Vulnerability | 2019-02-06T16:00:00+00:00 | 2019-02-06T16:00:00+00:00 |
| cisco-sa-20190206-ise-xss | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2019-02-06T16:00:00+00:00 | 2019-02-06T16:00:00+00:00 |
| cisco-sa-20190206-meeting-sipdos | Cisco Meeting Server SIP Processing Denial of Service Vulnerability | 2019-02-06T16:00:00+00:00 | 2019-02-06T16:00:00+00:00 |
| cisco-sa-20190206-rest-api-ssrf | Cisco TelePresence Conductor, Cisco Expressway Series, and Cisco TelePresence Video Communication Server REST API Server-Side Request Forgery Vulnerability | 2019-02-06T16:00:00+00:00 | 2019-02-06T16:00:00+00:00 |
| cisco-sa-20190206-tms-soap | Cisco TelePresence Management Suite Web Services | 2019-02-06T16:00:00+00:00 | 2020-07-29T16:24:11+00:00 |
| cisco-sa-20190206-tms-xss | Cisco TelePresence Management Suite Cross-Site Scripting Vulnerability | 2019-02-06T16:00:00+00:00 | 2019-02-06T16:00:00+00:00 |
| cisco-sa-20190206-webex-andro-xss | Cisco Webex Meetings for Android Cross-Site Scripting Vulnerability | 2019-02-06T16:00:00+00:00 | 2019-02-06T16:00:00+00:00 |
| cisco-sa-20190206-webex-injection | Cisco Webex Meetings Online Content Injection Vulnerability | 2019-02-06T16:00:00+00:00 | 2019-02-20T23:23:00+00:00 |
| cisco-sa-20190206-wsa-bypass | Cisco Web Security Appliance Decryption Policy Bypass Vulnerability | 2019-02-06T16:00:00+00:00 | 2019-02-06T16:00:00+00:00 |
| cisco-sa-20190212-nae-dos | Cisco Network Assurance Engine CLI Access with Default Password Vulnerability | 2019-02-12T16:00:00+00:00 | 2019-02-12T16:00:00+00:00 |
| cisco-sa-20190215-runc | Container Privilege Escalation Vulnerability Affecting Cisco Products: February 2019 | 2019-02-15T17:00:00+00:00 | 2019-03-15T19:59:00+00:00 |
| cisco-sa-20190220-cdp-lldp-dos | Cisco IP Phone 7800 and 8800 Series Cisco Discovery Protocol and Link Layer Discovery Protocol Denial of Service Vulnerability | 2019-02-20T16:00:00+00:00 | 2019-03-09T00:28:00+00:00 |
| cisco-sa-20190220-chn-root-access | Cisco HyperFlex Software Unauthenticated Root Access Vulnerability | 2019-02-20T16:00:00+00:00 | 2019-04-04T18:44:00+00:00 |
| cisco-sa-20190220-cuc-rxss | Cisco Unity Connection Reflected Cross-Site Scripting Vulnerability | 2019-02-20T16:00:00+00:00 | 2019-02-20T16:00:00+00:00 |
| cisco-sa-20190220-firpwr-dos | Cisco Firepower 9000 Series Firepower 2-Port 100G Double-Width Network Module Queue Wedge Denial of Service Vulnerability | 2019-02-20T16:00:00+00:00 | 2019-02-20T16:00:00+00:00 |
| cisco-sa-20190220-fpwr-ssltls-dos | Cisco Firepower Threat Defense Software SSL or TLS Denial of Service Vulnerability | 2019-02-20T16:00:00+00:00 | 2019-02-20T16:00:00+00:00 |
| cisco-sa-20190220-hyper-retrieve | Cisco HyperFlex Unauthenticated Statistics Retrieval Vulnerability | 2019-02-20T16:00:00+00:00 | 2019-02-20T16:00:00+00:00 |
| cisco-sa-20190220-hyper-write | Cisco HyperFlex Arbitrary Statistics Write Vulnerability | 2019-02-20T16:00:00+00:00 | 2019-02-20T16:00:00+00:00 |
| cisco-sa-20190220-hyper-xss | Cisco Hyperflex Stored Cross-Site Scripting Vulnerability | 2019-02-20T16:00:00+00:00 | 2019-02-20T16:00:00+00:00 |
| cisco-sa-20190220-hyperflex-injection | Cisco HyperFlex Software Command Injection Vulnerability | 2019-02-20T16:00:00+00:00 | 2019-10-23T18:41:14+00:00 |
| cisco-sa-20190220-iot-fnd-xml | Cisco IoT Field Network Director XML External Entity Vulnerability | 2019-02-20T16:00:00+00:00 | 2019-02-20T16:00:00+00:00 |
| cisco-sa-20190220-ipphone-certs | Cisco SPA112, SPA525, and SPA5x5 Series IP Phones Certificate Validation Vulnerability | 2019-02-20T16:00:00+00:00 | 2019-02-20T16:00:00+00:00 |
| cisco-sa-20190220-ncs | Cisco Network Convergence System 1000 Series TFTP Directory Traversal Vulnerability | 2019-02-20T16:00:00+00:00 | 2019-02-20T16:00:00+00:00 |
| cisco-sa-20190220-pca-access | Cisco Prime Collaboration Assurance Software Unauthenticated Access Vulnerability | 2019-02-20T16:00:00+00:00 | 2019-02-20T16:00:00+00:00 |
| cisco-sa-20190220-prime-validation | Cisco Prime Infrastructure Certificate Validation Vulnerability | 2019-02-20T16:00:00+00:00 | 2019-02-20T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2020-7009 | Elasticsearch versions from 6.7.0 before 6.8.8 and 7.0.0 before 7.6.2 contain a privilege escalation flaw if an attacker is able to create API keys. An attacker who is able to generate an API key can perform a series of steps that result in an API key being generated with elevated privileges. | 2020-03-02T00:00:00.000Z | 2021-12-01T00:00:00.000Z |
| msrc_cve-2020-8910 | Auth Bypass in Google's Closure-Library | 2020-03-02T00:00:00.000Z | 2025-09-03T23:49:20.000Z |
| msrc_cve-2018-21232 | re2c before 2.0 has uncontrolled recursion that causes stack consumption in find_fixed_tags. | 2020-04-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2020-11102 | hw/net/tulip.c in QEMU 4.2.0 has a buffer overflow during the copying of tx/rx buffers because the frame size is not validated against the r/w data length. | 2020-04-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-11494 | An issue was discovered in slc_bump in drivers/net/can/slcan.c in the Linux kernel 3.16 through 5.6.2. It allows attackers to read uninitialized can_frame data potentially containing sensitive information from kernel stack memory if the configuration lacks CONFIG_INIT_STACK_ALL aka CID-b9258a2cece4. | 2020-04-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-11501 | GnuTLS 3.6.x before 3.6.13 uses incorrect cryptography for DTLS. The earliest affected version is 3.6.3 (2018-07-16) because of an error in a 2017-10-06 commit. The DTLS client always uses 32 '\0' bytes instead of a random value and thus contributes no randomness to a DTLS negotiation. This breaks the security guarantees of the DTLS protocol. | 2020-04-02T00:00:00.000Z | 2020-09-09T00:00:00.000Z |
| msrc_cve-2020-11565 | An issue was discovered in the Linux kernel through 5.6.2. mpol_parse_str in mm/mempolicy.c has a stack-based out-of-bounds write because an empty nodelist is mishandled during mount option parsing aka CID-aa9f7d5172fa. NOTE: Someone in the security community disagrees that this is a vulnerability because the issue “is a bug in parsing mount options which can only be specified by a privileged user so triggering the bug does not grant any powers not already held.” | 2020-04-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-11608 | An issue was discovered in the Linux kernel before 5.6.1. drivers/media/usb/gspca/ov519.c allows NULL pointer dereferences in ov511_mode_init_regs and ov518_mode_init_regs when there are zero endpoints aka CID-998912346c0d. | 2020-04-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-11609 | An issue was discovered in the stv06xx subsystem in the Linux kernel before 5.6.1. drivers/media/usb/gspca/stv06xx/stv06xx.c and drivers/media/usb/gspca/stv06xx/stv06xx_pb0100.c mishandle invalid descriptors as demonstrated by a NULL pointer dereference aka CID-485b06aadb93. | 2020-04-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-11655 | SQLite through 3.31.1 allows attackers to cause a denial of service (segmentation fault) via a malformed window-function query because the AggInfo object's initialization is mishandled. | 2020-04-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2020-11656 | In SQLite through 3.31.1 the ALTER TABLE implementation has a use-after-free as demonstrated by an ORDER BY clause that belongs to a compound SELECT statement. | 2020-04-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2020-11668 | In the Linux kernel before 5.6.1 drivers/media/usb/gspca/xirlink_cit.c (aka the Xirlink camera USB driver) mishandles invalid descriptors aka CID-a246b4d54770. | 2020-04-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-11725 | snd_ctl_elem_add in sound/core/control.c in the Linux kernel through 5.6.3 has a count=info->owner line which later affects a private_size*count multiplication for unspecified "interesting side effects." NOTE: kernel engineers dispute this finding because it could be relevant only if new callers were added that were unfamiliar with the misuse of the info->owner field to represent data unrelated to the "owner" concept. The existing callers SNDRV_CTL_IOCTL_ELEM_ADD and SNDRV_CTL_IOCTL_ELEM_REPLACE have been designed to misuse the info->owner field in a safe way | 2020-04-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-11869 | An integer overflow was found in QEMU 4.0.1 through 4.2.0 in the way it implemented ATI VGA emulation. This flaw occurs in the ati_2d_blt() routine in hw/display/ati-2d.c while handling MMIO write operations through the ati_mm_write() callback. A malicious guest could abuse this flaw to crash the QEMU process resulting in a denial of service. | 2020-04-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-11884 | In the Linux kernel 4.19 through 5.6.7 on the s390 platform code execution may occur because of a race condition as demonstrated by code in enable_sacf_uaccess in arch/s390/lib/uaccess.c that fails to protect against a concurrent page table upgrade aka CID-3f777e19d171. A crash could also occur. | 2020-04-02T00:00:00.000Z | 2020-11-10T00:00:00.000Z |
| msrc_cve-2020-12464 | usb_sg_cancel in drivers/usb/core/message.c in the Linux kernel before 5.6.8 has a use-after-free because a transfer occurs without a reference aka CID-056ad39ee925. | 2020-04-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-12465 | An array overflow was discovered in mt76_add_fragment in drivers/net/wireless/mediatek/mt76/dma.c in the Linux kernel before 5.5.10 aka CID-b102f0c522cf. An oversized packet with too many rx fragments can corrupt memory of adjacent pages. | 2020-04-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-1751 | An out-of-bounds write vulnerability was found in glibc before 2.31 when handling signal trampolines on PowerPC. Specifically the backtrace function did not properly check the array bounds when storing the frame address resulting in a denial of service or potential code execution. The highest threat from this vulnerability is to system availability. | 2020-04-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-1752 | A use-after-free vulnerability introduced in glibc upstream version 2.14 was found in the way the tilde expansion was carried out. Directory paths containing an initial tilde followed by a valid username were affected by this issue. A local attacker could exploit this flaw by creating a specially crafted path that when processed by the glob function would potentially lead to arbitrary code execution. This was fixed in version 2.32. | 2020-04-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-6096 | An exploitable signed comparison vulnerability exists in the ARMv7 memcpy() implementation of GNU glibc 2.30.9000. Calling memcpy() (on ARMv7 targets that utilize the GNU glibc implementation) with a negative value for the 'num' parameter results in a signed comparison vulnerability. If an attacker underflows the 'num' parameter to memcpy() this vulnerability could lead to undefined behavior such as writing to out-of-bounds memory and potentially remote code execution. Furthermore this memcpy() implementation allows for program execution to continue in scenarios where a segmentation fault or crash should have occurred. The dangers occur in that subsequent execution and iterations of this code will be executed with this corrupted data. | 2020-04-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2018-20225 | An issue was discovered in pip (all versions) because it installs the version with the highest version number, even if the user had intended to obtain a private package from a private index. This only affects use of the --extra-index-url option, and exploitation requires that the package does not already exist in the public index (and thus the attacker can put the package there with an arbitrary version number). NOTE: it has been reported that this is intended functionality and the user is responsible for using --extra-index-url securely | 2020-05-02T00:00:00.000Z | 2025-10-01T23:11:01.000Z |
| msrc_cve-2019-20794 | An issue was discovered in the Linux kernel 4.18 through 5.6.11 when unprivileged user namespaces are allowed. A user can create their own PID namespace and mount a FUSE filesystem. Upon interaction with this FUSE filesystem if the userspace component is terminated via a kill of the PID namespace's pid 1 it will result in a hung task and resources being permanently locked up until system reboot. This can result in resource exhaustion. | 2020-05-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2019-20807 | In Vim before 8.1.0881 users can circumvent the rvim restricted mode and execute arbitrary OS commands via scripting interfaces (e.g. Python Ruby or Lua). | 2020-05-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-10690 | There is a use-after-free in kernel versions before 5.5 due to a race condition between the release of ptp_clock and cdev while resource deallocation. When a (high privileged) process allocates a ptp device file (like /dev/ptpX) and voluntarily goes to sleep. During this time if the underlying device is removed it can cause an exploitable condition as the process wakes up to terminate and clean all attached files. The system crashes due to the cdev structure being invalid (as already freed) which is pointed to by the inode. | 2020-05-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-10711 | A NULL pointer dereference flaw was found in the Linux kernel's SELinux subsystem in versions before 5.7. This flaw occurs while importing the Commercial IP Security Option (CIPSO) protocol's category bitmap into the SELinux extensible bitmap via the' ebitmap_netlbl_import' routine. While processing the CIPSO restricted bitmap tag in the 'cipso_v4_parsetag_rbm' routine it sets the security attribute to indicate that the category bitmap is present even if it has not been allocated. This issue leads to a NULL pointer dereference issue while importing the same category bitmap into SELinux. This flaw allows a remote network user to crash the system kernel resulting in a denial of service. | 2020-05-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-10722 | A vulnerability was found in DPDK versions 18.05 and above. A missing check for an integer overflow in vhost_user_set_log_base() could result in a smaller memory map than requested, possibly allowing memory corruption. | 2020-05-02T00:00:00.000Z | 2025-09-03T20:43:23.000Z |
| msrc_cve-2020-10723 | A memory corruption issue was found in DPDK versions 17.05 and above | 2020-05-02T00:00:00.000Z | 2025-09-03T22:10:21.000Z |
| msrc_cve-2020-10724 | A vulnerability was found in DPDK versions 18.11 and above | 2020-05-02T00:00:00.000Z | 2025-09-03T21:55:35.000Z |
| msrc_cve-2020-10744 | An incomplete fix was found for the fix of the flaw CVE-2020-1733 ansible: insecure temporary directory when running become_user from become directive. The provided fix is insufficient to prevent the race condition on systems using ACLs and FUSE filesystems. Ansible Engine 2.7.18 2.8.12 and 2.9.9 as well as previous versions are affected and Ansible Tower 3.4.5 3.5.6 and 3.6.4 as well as previous versions are affected. | 2020-05-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-10933 | An issue was discovered in Ruby 2.5.x through 2.5.7 2.6.x through 2.6.5 and 2.7.0. If a victim calls BasicSocket#read_nonblock(requested_size buffer exception: false) the method resizes the buffer to fit the requested size but no data is copied. Thus the buffer string provides the previous value of the heap. This may expose possibly sensitive data from the interpreter. | 2020-05-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201903-1646 | ZTE Video Conference MCU Device is reflective XSS Vulnerabilities. Attackers can use this… | 2022-05-04T09:03:27.773000Z |
| var-201901-1701 | Cloud EC e-commerce system (hereinafter referred to as cloud EC) is a set of open source … | 2022-05-04T09:03:34.172000Z |
| var-201810-1615 | Hollysys Group is a professional automation company integrating R & D, production, sales … | 2022-05-04T09:03:42.227000Z |
| var-201809-1335 | Node-RED is a tool for building Internet of Things (IOT) applications. Its focus is to si… | 2022-05-04T09:03:47.319000Z |
| var-201806-1888 | Tplink ER5110G, Tplink ER5120G and Tplink WAR1300L are all enterprise VPN routers and ent… | 2022-05-04T09:03:58.515000Z |
| var-201806-1890 | Tplink ER5110G, Tplink ER5120G and Tplink WAR1300L are all enterprise VPN routers and ent… | 2022-05-04T09:03:58.503000Z |
| var-201804-1728 | Shenyi Technology Group Co., Ltd. is developing website construction and network applicat… | 2022-05-04T09:04:05.070000Z |
| var-201803-2358 | The Play Library SDK is developed based on Dahua's proprietary stream encapsulation proto… | 2022-05-04T09:04:07.503000Z |
| var-201802-0997 | A vulnerability in the Trend Micro InterScan Messaging Security Virtual Appliance 9.0 and… | 2022-05-04T09:04:13.245000Z |
| var-201801-1838 | pelco Sarix Enhanced is a webcam. The pelco Sarix Enhanced GeneralSetupController.php fi… | 2022-05-04T09:04:14.925000Z |
| var-201712-0082 | IBM WebSphere MQ 7.5, 8.0, and 9.0 could allow an authenticated user to insert messages w… | 2022-05-04T09:04:17.734000Z |
| var-201710-1447 | Vacron is mainly engaged in the production of various types of mobile monitoring, CCTV mo… | 2022-05-04T09:04:22.925000Z |
| var-201709-1247 | The Fixon K2 (PSG1218) router is a new-generation wireless router necessary for entry-lev… | 2022-05-04T09:04:24.184000Z |
| var-201708-1649 | ZTE OLT C200, C220, C300, C320 are the key PON equipment used in the optical switching ne… | 2022-05-04T09:04:29.840000Z |
| var-201707-1350 | The HP Photosmart 5520 series is a mid-range inkjet printer. The HP Photosmart 5520 seri… | 2022-05-04T09:04:31.803000Z |
| var-201707-0847 | An out-of-bounds read and write flaw was found in the way SIPcrack 0.2 processed SIP traf… | 2022-05-04T09:04:32.358000Z |
| var-201706-1122 | The HPERK-321A is a wireless desktop device consisting of a mouse and a keyboard. HPERK-3… | 2022-05-04T09:04:33.319000Z |
| var-201706-1143 | Foscamcamera is a webcam that can push messages to mobile phones and directly implement v… | 2022-05-04T09:04:33.308000Z |
| var-201705-4203 | InforCube Next Generation Firewall (NFW) is an integrated security gateway security solut… | 2022-05-04T09:04:37.335000Z |
| var-201703-1392 | SamsungSmartCam is a security surveillance camera based on cloud services. There is a com… | 2022-05-04T09:04:42.354000Z |
| var-201701-1170 | Moxa NPort5110 is an industrial-grade serial server produced by Taiwan's Moxa Corporation… | 2022-05-04T09:04:47.912000Z |
| var-201612-0646 | MileSight camera is a network camera produced by Xiamen Pulse Vision Digital Technology C… | 2022-05-04T09:04:50.620000Z |
| var-201611-0395 | Xiongmai camera video unauthorized access , Directly view camera images | 2022-05-04T09:04:51.389000Z |
| var-201610-0719 | AVTECH, founded in 1996, is one of the world's leading manufacturers of CCTV. The main pr… | 2022-05-04T09:04:54.866000Z |
| var-201609-0701 | Chuangda Electronics Co., Ltd. is a company that operates camera accessories. There are f… | 2022-05-04T09:04:56.502000Z |
| var-201606-0553 | Midea i + smart refrigerator is a smart home appliance developed by Midea Group. Midea's… | 2022-05-04T09:04:57.982000Z |
| var-201605-0619 | Weak password on Yushi camera, allowing initial password login | 2022-05-04T09:04:59.305000Z |
| var-201601-0677 | Zhejiang Dahua Technology Co., Ltd. is a leading monitoring product supplier and solution… | 2022-05-04T09:05:04.637000Z |
| var-201402-0573 | OpenVox VoxStack is an Asterisk-based analog voice gateway series designed for small and … | 2022-05-04T09:05:35.184000Z |
| var-201309-0596 | The Seagate BlackArmor NAS is a network storage device. The Seagate BlackArmor NAS 110 / … | 2022-05-04T09:05:38.864000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2010-000008 | Compiere vulnerable to cross-site scripting | 2010-04-02T17:32+09:00 | 2010-04-02T17:32+09:00 |
| jvndb-2010-000009 | Compiere vulnerable to cross-site scripting | 2010-04-02T17:32+09:00 | 2010-04-02T17:32+09:00 |
| jvndb-2010-000010 | HL-SiteManager vulnerable to SQL injection | 2010-04-02T17:33+09:00 | 2010-04-02T17:33+09:00 |
| jvndb-2010-000011 | Internet Explorer information disclosure vulnerability | 2010-04-08T17:47+09:00 | 2010-04-08T17:47+09:00 |
| jvndb-2010-000012 | MODx vulnerable to SQL injection | 2010-04-08T17:47+09:00 | 2010-04-08T17:47+09:00 |
| jvndb-2010-000013 | MODx vulnerable to cross-site scripting | 2010-04-08T17:47+09:00 | 2010-04-08T17:47+09:00 |
| jvndb-2010-000014 | Cisco Router and Security Device Manager vulnerable to cross-site scripting | 2010-04-08T17:47+09:00 | 2010-04-08T17:47+09:00 |
| jvndb-2010-001204 | Accela BizSearch Access Control Bypass Vulnerability | 2010-04-09T16:36+09:00 | 2010-04-09T16:36+09:00 |
| jvndb-2010-000015 | Ichitaro series vulnerable to arbitrary code execution | 2010-04-12T17:17+09:00 | 2010-04-12T17:17+09:00 |
| jvndb-2010-000016 | Multiple Cybozu products vulnerable to authentication bypass | 2010-04-21T17:27+09:00 | 2010-04-21T17:27+09:00 |
| jvndb-2010-000017 | Movable Type vulnerable to cross-site scripting | 2010-05-12T15:25+09:00 | 2010-05-12T15:25+09:00 |
| jvndb-2010-000018 | Interstage Application Server vulnerable in request processing | 2010-05-17T16:42+09:00 | 2010-05-17T16:42+09:00 |
| jvndb-2010-000019 | WebSAM DeploymentManager vulnerable to denial of service | 2010-05-17T16:42+09:00 | 2010-05-17T16:42+09:00 |
| jvndb-2010-000020 | CapsSuite Small Edition PatchMeister vulnerable to denial of service | 2010-05-17T16:43+09:00 | 2010-05-17T16:43+09:00 |
| jvndb-2010-001395 | Several EUR Form/EUR Products Arbitrary Code Execution Vulnerability | 2010-05-18T11:33+09:00 | 2010-05-18T11:33+09:00 |
| jvndb-2010-001427 | XMAP3 Arbitrary Code Execution Vulnerability | 2010-05-18T11:34+09:00 | 2010-05-18T11:34+09:00 |
| jvndb-2010-000024 | Ichitaro series vulnerable to arbitrary code execution | 2010-06-01T17:37+09:00 | 2010-06-01T17:37+09:00 |
| jvndb-2010-000021 | e-Pares vulnerable to cross-site scripting | 2010-06-03T11:29+09:00 | 2010-06-03T11:29+09:00 |
| jvndb-2010-000022 | e-Pares vulnerable to cross-site request forgery | 2010-06-03T11:29+09:00 | 2010-06-03T11:29+09:00 |
| jvndb-2010-000023 | e-Pares vulnerable to session fixation | 2010-06-03T11:29+09:00 | 2010-06-03T11:29+09:00 |
| jvndb-2010-001494 | Arbitrary Code Execution Vulnerability in CA ARCserve Backup and BrightStor ARCserve Backup | 2010-06-08T14:03+09:00 | 2010-06-08T14:03+09:00 |
| jvndb-2010-001495 | Stack-Based Buffer Overflow Vulnerability in Collaboration Common Utility | 2010-06-08T14:03+09:00 | 2010-06-08T14:03+09:00 |
| jvndb-2010-000025 | Multiple vulnerabilities in ActiveGeckoBrowser | 2010-06-17T19:50+09:00 | 2010-06-17T19:50+09:00 |
| jvndb-2010-001518 | TP1/Message Control Denial of Service (DoS) Vulnerability | 2010-06-22T11:23+09:00 | 2010-06-22T11:23+09:00 |
| jvndb-2010-001519 | Improper Authentication Vulnerability in Handling of Revoked Certificate in Hitachi Web Server SSL Client Authentication | 2010-06-22T11:23+09:00 | 2010-06-22T11:23+09:00 |
| jvndb-2010-001520 | Groupmax World Wide Web Desktop Cross-Site Scripting Vulnerability | 2010-06-22T11:23+09:00 | 2010-06-22T11:23+09:00 |
| jvndb-2010-001534 | Cross-Site Scripting Vulnerability in Interstage Portalworks and Interstage Interaction Manager Portal Function | 2010-06-22T11:24+09:00 | 2010-06-22T11:24+09:00 |
| jvndb-2010-000026 | Explzh buffer overflow vulnerability | 2010-06-22T16:37+09:00 | 2010-06-22T16:37+09:00 |
| jvndb-2010-001545 | Forced Shutdown or Restart with JP1/ServerConductor/Deployment Manager | 2010-06-29T15:35+09:00 | 2010-06-29T15:35+09:00 |
| jvndb-2010-001719 | Internet Navigware Server Information Disclosure Vulnerability | 2010-07-28T18:14+09:00 | 2010-07-28T18:14+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20896-1 | Security update for openssl-3 | 2025-10-22T12:18:32Z | 2025-10-22T12:18:32Z |
| suse-su-2025:20869-1 | Security update for podman | 2025-10-22T12:25:33Z | 2025-10-22T12:25:33Z |
| suse-su-2025:3729-1 | Security update for krb5 | 2025-10-22T13:19:35Z | 2025-10-22T13:19:35Z |
| suse-su-2025:3731-1 | Security update for the Linux Kernel (Live Patch 22 for SLE 15 SP5) | 2025-10-22T13:34:30Z | 2025-10-22T13:34:30Z |
| suse-su-2025:3734-1 | Security update for the Linux Kernel (Live Patch 20 for SLE 15 SP5) | 2025-10-22T17:04:43Z | 2025-10-22T17:04:43Z |
| suse-su-2025:3733-1 | Security update for the Linux Kernel (Live Patch 28 for SLE 15 SP5) | 2025-10-22T18:34:34Z | 2025-10-22T18:34:34Z |
| suse-su-2025:3736-1 | Security update for the Linux Kernel (Live Patch 25 for SLE 15 SP5) | 2025-10-22T22:41:33Z | 2025-10-22T22:41:33Z |
| suse-su-2025:3740-1 | Security update for the Linux Kernel (Live Patch 29 for SLE 15 SP5) | 2025-10-23T05:46:28Z | 2025-10-23T05:46:28Z |
| suse-su-2025:3741-1 | Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP5) | 2025-10-23T05:46:36Z | 2025-10-23T05:46:36Z |
| suse-su-2025:3742-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP6) | 2025-10-23T06:06:49Z | 2025-10-23T06:06:49Z |
| suse-su-2025:3743-1 | Security update for libxslt | 2025-10-23T06:19:50Z | 2025-10-23T06:19:50Z |
| suse-su-2025:3744-1 | Security update for aws-cli, local-npm-registry, python-boto3, python-botocore, python-coverage, python-flaky, python-pluggy, python-pytest, python-pytest-cov, python-pytest-html, python-pytest-metadata, python-pytest-mock | 2025-10-23T06:22:53Z | 2025-10-23T06:22:53Z |
| suse-su-2025:3748-1 | Security update for the Linux Kernel (Live Patch 6 for SLE 15 SP6) | 2025-10-23T09:08:16Z | 2025-10-23T09:08:16Z |
| suse-su-2025:3751-1 | Security update for the Linux Kernel | 2025-10-23T10:25:37Z | 2025-10-23T10:25:37Z |
| suse-su-2025:3752-1 | Security update for libsoup | 2025-10-23T10:26:29Z | 2025-10-23T10:26:29Z |
| suse-su-2025:3753-1 | Security update for libsoup | 2025-10-23T10:26:39Z | 2025-10-23T10:26:39Z |
| suse-su-2025:3754-1 | Security update for python-Authlib | 2025-10-23T10:27:00Z | 2025-10-23T10:27:00Z |
| suse-su-2025:3755-1 | Security update for the Linux Kernel (Live Patch 11 for SLE 15 SP6) | 2025-10-23T11:05:11Z | 2025-10-23T11:05:11Z |
| suse-su-2025:20897-1 | Security update for libxslt | 2025-10-23T12:41:24Z | 2025-10-23T12:41:24Z |
| suse-su-2025:20910-1 | Security update for openssl-3-livepatches | 2025-10-23T13:08:17Z | 2025-10-23T13:08:17Z |
| suse-su-2025:3758-1 | Security update for openssl-1_1-livepatches | 2025-10-23T13:45:12Z | 2025-10-23T13:45:12Z |
| suse-su-2025:20898-1 | Security update for the Linux Kernel | 2025-10-23T13:59:20Z | 2025-10-23T13:59:20Z |
| suse-su-2025:3759-1 | Security update for mozilla-nss | 2025-10-23T14:00:31Z | 2025-10-23T14:00:31Z |
| suse-su-2025:3760-1 | Security update for mozilla-nss | 2025-10-23T14:01:15Z | 2025-10-23T14:01:15Z |
| suse-su-2025:3761-1 | Security update for the Linux Kernel | 2025-10-23T15:04:37Z | 2025-10-23T15:04:37Z |
| suse-su-2025:20871-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_13 | 2025-10-23T15:08:57Z | 2025-10-23T15:08:57Z |
| suse-su-2025:20911-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_13 | 2025-10-23T15:08:57Z | 2025-10-23T15:08:57Z |
| suse-su-2025:20872-1 | Security update for haproxy | 2025-10-23T15:27:42Z | 2025-10-23T15:27:42Z |
| suse-su-2025:20870-1 | Security update for the Linux Kernel | 2025-10-23T16:01:09Z | 2025-10-23T16:01:09Z |
| suse-su-2025:3762-1 | Security update for the Linux Kernel (Live Patch 10 for SLE 15 SP6) | 2025-10-23T18:04:24Z | 2025-10-23T18:04:24Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-00720 | ha存在多个目录遍历漏洞 | 2015-01-20 | 2015-01-28 |
| cnvd-2015-00465 | Oracle Solaris存在未明漏洞(CNVD-2015-00465) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00466 | Oracle Solaris存在未明漏洞(CNVD-2015-00466) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00467 | Oracle Solaris存在未明漏洞(CNVD-2015-00467) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00468 | Oracle Database Server远程漏洞(CNVD-2015-00468) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00469 | Oracle Solaris存在未明漏洞(CNVD-2015-00469) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00470 | Oracle Database Server远程漏洞(CNVD-2015-00470) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00471 | Oracle Solaris存在未明漏洞(CNVD-2015-00471) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00472 | Oracle Database Server远程漏洞(CNVD-2015-00472) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00473 | Oracle Database Server远程漏洞(CNVD-2015-00473) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00474 | Oracle Solaris存在未明漏洞(CNVD-2015-00474) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00476 | Oracle Solaris存在本地漏洞 | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00477 | Oracle Java SE存在远程漏洞(CNVD-2015-00477) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00478 | Oracle Java SE存在本地漏洞 | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00479 | Oracle GlassFish Server远程漏洞 | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00480 | Oracle Transportation Management远程漏洞(CNVD-2015-00480) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00481 | Oracle Transportation Management远程漏洞(CNVD-2015-00481) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00482 | Oracle Transportation Management远程漏洞(CNVD-2015-00482) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00483 | Oracle Transportation Management远程漏洞(CNVD-2015-00483) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00484 | Oracle Solaris存在未明漏洞(CNVD-2015-00484) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00485 | Oracle Solaris存在未明漏洞(CNVD-2015-00485) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00486 | Oracle Solaris存在未明漏洞(CNVD-2015-00486) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00487 | Oracle Database Server远程漏洞(CNVD-2015-00487) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00488 | Oracle WebLogic Server远程漏洞 | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00489 | Oracle Solaris存在未明漏洞(CNVD-2015-00489) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00490 | Oracle Database Server远程漏洞(CNVD-2015-00490) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00491 | Oracle Solaris存在未明漏洞(CNVD-2015-00491) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00492 | Oracle Solaris存在未明漏洞(CNVD-2015-00492) | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00493 | Privoxy拒绝服务漏洞 | 2015-01-21 | 2015-01-22 |
| cnvd-2015-00498 | Schneider Electric ETG3000 FactoryCast HMI Gateway FTP内置密码漏洞 | 2015-01-22 | 2015-01-23 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2001-avi-162 | Déni de service potentiel de Postfix | 2001-12-17T00:00:00.000000 | 2001-12-17T00:00:00.000000 |
| certa-2001-avi-163 | Vulnérabilités dans Internet Explorer 5.5 et 6 | 2001-12-17T00:00:00.000000 | 2001-12-17T00:00:00.000000 |
| CERTA-2001-AVI-164 | Vulnérabilité du serveur pfinger | 2001-12-20T00:00:00.000000 | 2001-12-20T00:00:00.000000 |
| certa-2001-avi-164 | Vulnérabilité du serveur pfinger | 2001-12-20T00:00:00.000000 | 2001-12-20T00:00:00.000000 |
| CERTA-2001-AVI-165 | Vulnérabilité de UPnP sous Windows | 2001-12-24T00:00:00.000000 | 2001-12-24T00:00:00.000000 |
| CERTA-2001-AVI-166 | Vulnérabilité du serveur web de Lotus Domino associé à SSL | 2001-12-24T00:00:00.000000 | 2001-12-24T00:00:00.000000 |
| CERTA-2001-AVI-167 | Vulnérabilités dans le serveur SQL Microsoft | 2001-12-24T00:00:00.000000 | 2001-12-24T00:00:00.000000 |
| certa-2001-avi-165 | Vulnérabilité de UPnP sous Windows | 2001-12-24T00:00:00.000000 | 2001-12-24T00:00:00.000000 |
| certa-2001-avi-166 | Vulnérabilité du serveur web de Lotus Domino associé à SSL | 2001-12-24T00:00:00.000000 | 2001-12-24T00:00:00.000000 |
| certa-2001-avi-167 | Vulnérabilités dans le serveur SQL Microsoft | 2001-12-24T00:00:00.000000 | 2001-12-24T00:00:00.000000 |
| CERTA-2002-AVI-001 | Vulnérabilité dans glibc sous linux | 2002-01-02T00:00:00.000000 | 2002-01-14T00:00:00.000000 |
| CERTA-2002-AVI-002 | Multiples vulnérabilités dans Oracle9i Application Server | 2002-01-02T00:00:00.000000 | 2002-01-02T00:00:00.000000 |
| CERTA-2002-AVI-003 | Multiples vulnérabilités dans Oracle 9iAS Web Cache | 2002-01-02T00:00:00.000000 | 2002-01-02T00:00:00.000000 |
| certa-2002-avi-001 | Vulnérabilité dans glibc sous linux | 2002-01-02T00:00:00.000000 | 2002-01-14T00:00:00.000000 |
| certa-2002-avi-002 | Multiples vulnérabilités dans Oracle9i Application Server | 2002-01-02T00:00:00.000000 | 2002-01-02T00:00:00.000000 |
| certa-2002-avi-003 | Multiples vulnérabilités dans Oracle 9iAS Web Cache | 2002-01-02T00:00:00.000000 | 2002-01-02T00:00:00.000000 |
| CERTA-2002-AVI-004 | Vulnérabilité dans <TT>Mutt</TT> | 2002-01-08T00:00:00.000000 | 2002-01-14T00:00:00.000000 |
| certa-2002-avi-004 | Vulnérabilité dans <TT>Mutt</TT> | 2002-01-08T00:00:00.000000 | 2002-01-14T00:00:00.000000 |
| CERTA-2002-AVI-005 | Multiples vulnérabilités dans Netscape Enterprise Server et iPlanet Web Server | 2002-01-14T00:00:00.000000 | 2002-01-14T00:00:00.000000 |
| certa-2002-avi-005 | Multiples vulnérabilités dans Netscape Enterprise Server et iPlanet Web Server | 2002-01-14T00:00:00.000000 | 2002-01-14T00:00:00.000000 |
| CERTA-2002-AVI-006 | Vulnérabilité dans Sudo | 2002-01-16T00:00:00.000000 | 2002-01-16T00:00:00.000000 |
| certa-2002-avi-006 | Vulnérabilité dans Sudo | 2002-01-16T00:00:00.000000 | 2002-01-16T00:00:00.000000 |
| CERTA-2002-AVI-007 | Vulnérabilité du daemon <TT>nsd</TT> sous SGI Irix | 2002-01-17T00:00:00.000000 | 2002-01-17T00:00:00.000000 |
| certa-2002-avi-007 | Vulnérabilité du daemon <TT>nsd</TT> sous SGI Irix | 2002-01-17T00:00:00.000000 | 2002-01-17T00:00:00.000000 |
| CERTA-2002-AVI-008 | Vulnérabilité dans pine | 2002-01-18T00:00:00.000000 | 2002-01-18T00:00:00.000000 |
| certa-2002-avi-008 | Vulnérabilité dans pine | 2002-01-18T00:00:00.000000 | 2002-01-18T00:00:00.000000 |
| CERTA-2002-AVI-009 | Vulnérabilité de la commande at | 2002-01-21T00:00:00.000000 | 2002-01-21T00:00:00.000000 |
| certa-2002-avi-009 | Vulnérabilité de la commande at | 2002-01-21T00:00:00.000000 | 2002-01-21T00:00:00.000000 |
| CERTA-2002-AVI-010 | Vulnérabilité dans stunnel | 2002-01-22T00:00:00.000000 | 2002-01-22T00:00:00.000000 |
| certa-2002-avi-010 | Vulnérabilité dans stunnel | 2002-01-22T00:00:00.000000 | 2002-01-22T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2018-ALE-005 | Multiples vulnérabilités dans Drupal | 2018-03-29T00:00:00.000000 | 2018-07-30T00:00:00.000000 |
| certfr-2018-ale-005 | Multiples vulnérabilités dans Drupal | 2018-03-29T00:00:00.000000 | 2018-07-30T00:00:00.000000 |
| CERTFR-2018-ALE-006 | Vulnérabilité dans Cisco IOS et IOS XE Smart Install Client | 2018-04-06T00:00:00.000000 | 2018-07-30T00:00:00.000000 |
| certfr-2018-ale-006 | Vulnérabilité dans Cisco IOS et IOS XE Smart Install Client | 2018-04-06T00:00:00.000000 | 2018-07-30T00:00:00.000000 |
| CERTFR-2018-ALE-007 | Multiples vulnérabilités dans S/MIME et OpenPGP | 2018-05-14T00:00:00.000000 | 2018-10-10T00:00:00.000000 |
| certfr-2018-ale-007 | Multiples vulnérabilités dans S/MIME et OpenPGP | 2018-05-14T00:00:00.000000 | 2018-10-10T00:00:00.000000 |
| CERTFR-2018-ALE-008 | Campagne de messages électroniques non sollicités de type Locky Locker | 2018-08-03T00:00:00.000000 | 2018-10-10T00:00:00.000000 |
| certfr-2018-ale-008 | Campagne de messages électroniques non sollicités de type Locky Locker | 2018-08-03T00:00:00.000000 | 2018-10-10T00:00:00.000000 |
| CERTFR-2018-ALE-009 | Vulnérabilité dans Microsoft Windows | 2018-08-29T00:00:00.000000 | 2018-09-17T00:00:00.000000 |
| CERTFR-2018-ALE-010 | Vulnérabilité activement exploitée dans le framework STRUTS 2 | 2018-08-29T00:00:00.000000 | 2018-10-10T00:00:00.000000 |
| certfr-2018-ale-009 | Vulnérabilité dans Microsoft Windows | 2018-08-29T00:00:00.000000 | 2018-09-17T00:00:00.000000 |
| certfr-2018-ale-010 | Vulnérabilité activement exploitée dans le framework STRUTS 2 | 2018-08-29T00:00:00.000000 | 2018-10-10T00:00:00.000000 |
| CERTFR-2018-ALE-011 | Vulnérabilité dans le client Git | 2018-10-08T00:00:00.000000 | 2018-10-12T00:00:00.000000 |
| certfr-2018-ale-011 | Vulnérabilité dans le client Git | 2018-10-08T00:00:00.000000 | 2018-10-12T00:00:00.000000 |
| CERTFR-2018-ALE-012 | Vulnérabilité dans Wallix AdminBastion | 2018-10-26T00:00:00.000000 | 2019-02-04T00:00:00.000000 |
| certfr-2018-ale-012 | Vulnérabilité dans Wallix AdminBastion | 2018-10-26T00:00:00.000000 | 2019-02-04T00:00:00.000000 |
| CERTFR-2018-ALE-013 | Vulnérabilité dans Microsoft Internet Explorer | 2018-12-20T00:00:00.000000 | 2019-02-04T00:00:00.000000 |
| certfr-2018-ale-013 | Vulnérabilité dans Microsoft Internet Explorer | 2018-12-20T00:00:00.000000 | 2019-02-04T00:00:00.000000 |
| CERTFR-2019-ALE-001 | Vulnérabilité dans le gestionnaire de paquets APT | 2019-01-22T00:00:00.000000 | 2019-02-27T00:00:00.000000 |
| certfr-2019-ale-001 | Vulnérabilité dans le gestionnaire de paquets APT | 2019-01-22T00:00:00.000000 | 2019-02-27T00:00:00.000000 |
| CERTFR-2019-ALE-002 | Vulnérabilités affectant l'écosystème Microsoft Exchange et Active Directory | 2019-01-30T00:00:00.000000 | 2019-03-06T00:00:00.000000 |
| certfr-2019-ale-002 | Vulnérabilités affectant l'écosystème Microsoft Exchange et Active Directory | 2019-01-30T00:00:00.000000 | 2019-03-06T00:00:00.000000 |
| CERTFR-2019-ALE-003 | Campagnes de rançongiciels | 2019-01-31T00:00:00.000000 | 2019-06-20T00:00:00.000000 |
| certfr-2019-ale-003 | Campagnes de rançongiciels | 2019-01-31T00:00:00.000000 | 2019-06-20T00:00:00.000000 |
| CERTFR-2019-ALE-004 | Multiples vulnérabilités dans Microsoft Edge et Internet Explorer | 2019-04-01T00:00:00.000000 | 2019-04-17T00:00:00.000000 |
| certfr-2019-ale-004 | Multiples vulnérabilités dans Microsoft Edge et Internet Explorer | 2019-04-01T00:00:00.000000 | 2019-04-17T00:00:00.000000 |
| CERTFR-2019-ALE-005 | Vulnérabilité dans Oracle WebLogic | 2019-04-26T00:00:00.000000 | 2019-06-20T00:00:00.000000 |
| certfr-2019-ale-005 | Vulnérabilité dans Oracle WebLogic | 2019-04-26T00:00:00.000000 | 2019-06-20T00:00:00.000000 |
| CERTFR-2019-ALE-007 | Vulnérabilité dans le serveur DHCP de Windows | 2019-05-15T00:00:00.000000 | 2019-06-20T00:00:00.000000 |
| certfr-2019-ale-007 | Vulnérabilité dans le serveur DHCP de Windows | 2019-05-15T00:00:00.000000 | 2019-06-20T00:00:00.000000 |