Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0211 |
N/A
|
Extra long export lists over 256 characters in so… |
n/a |
n/a |
1999-09-29T00:00:00 | 2024-08-01T16:34:50.910Z |
| CVE-1999-0002 |
N/A
|
Buffer overflow in NFS mountd gives root access t… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:07:57.748Z |
| CVE-1999-0003 |
N/A
|
Execute commands as root via buffer overflow in T… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:11:38.579Z |
| CVE-1999-0005 |
N/A
|
Arbitrary command execution via IMAP buffer overf… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.689Z |
| CVE-1999-0006 |
9.8 (3.1)
|
Buffer overflow in POP servers based on BSD/Qualc… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-10-29T14:08:55.394Z |
| CVE-1999-0007 |
N/A
|
Information from SSL-encrypted sessions via PKCS #1. |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.484Z |
| CVE-1999-0008 |
N/A
|
Buffer overflow in NIS+, in Sun's rpc.nisd program. |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.477Z |
| CVE-1999-0009 |
N/A
|
Inverse query buffer overflow in BIND 4.9 and BIN… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.971Z |
| CVE-1999-0010 |
N/A
|
Denial of Service vulnerability in BIND 8 Release… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.711Z |
| CVE-1999-0011 |
5.4 (3.1)
|
Denial of Service vulnerabilities in BIND 4.9 and… |
n/a |
n/a |
1999-09-29T04:00:00.000Z | 2025-04-09T18:29:26.012Z |
| CVE-1999-0012 |
7 (3.1)
|
Some web servers under Microsoft Windows allow re… |
n/a |
n/a |
1999-09-29T04:00:00.000Z | 2025-04-09T18:30:54.684Z |
| CVE-1999-0013 |
8.4 (3.1)
|
Stolen credentials from SSH clients via ssh-agent… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T19:02:44.132Z |
| CVE-1999-0014 |
N/A
|
Unauthorized privileged access or denial of servi… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.465Z |
| CVE-1999-0016 |
N/A
|
Land IP denial of service. |
n/a |
n/a |
1999-09-29T04:00:00.000Z | 2025-03-17T15:03:08.590Z |
| CVE-1999-0017 |
N/A
|
FTP servers can allow an attacker to connect to a… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.465Z |
| CVE-1999-0018 |
N/A
|
Buffer overflow in statd allows root privileges. |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.714Z |
| CVE-1999-0019 |
N/A
|
Delete or create a file via rpc.statd, due to inv… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.469Z |
| CVE-1999-0021 |
N/A
|
Arbitrary command execution via buffer overflow i… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.743Z |
| CVE-1999-0022 |
7.8 (3.1)
|
Local user gains root privileges via buffer overf… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-10-29T14:08:24.263Z |
| CVE-1999-0023 |
N/A
|
Local user gains root privileges via buffer overf… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.726Z |
| CVE-1999-0024 |
N/A
|
DNS cache poisoning via BIND, by predictable query IDs. |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.713Z |
| CVE-1999-0025 |
N/A
|
root privileges via buffer overflow in df command… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.742Z |
| CVE-1999-0026 |
N/A
|
root privileges via buffer overflow in pset comma… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.714Z |
| CVE-1999-0027 |
N/A
|
root privileges via buffer overflow in eject comm… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.695Z |
| CVE-1999-0028 |
N/A
|
root privileges via buffer overflow in login/sche… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.731Z |
| CVE-1999-0029 |
8.4 (3.1)
|
root privileges via buffer overflow in ordist com… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-10-29T14:07:56.381Z |
| CVE-1999-0032 |
N/A
|
Buffer overflow in lpr, as used in BSD-based syst… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.133Z |
| CVE-1999-0034 |
N/A
|
Buffer overflow in suidperl (sperl), Perl 4.x and 5.x. |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.611Z |
| CVE-1999-0035 |
5.4 (3.1)
|
Race condition in signal handling routine in ftpd… |
n/a |
n/a |
1999-09-29T04:00:00.000Z | 2025-10-20T17:45:44.427Z |
| CVE-1999-0036 |
8.4 (3.1)
|
IRIX login program with a nonzero LOCKOUT paramet… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-10-29T14:07:28.583Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0211 |
N/A
|
Extra long export lists over 256 characters in so… |
n/a |
n/a |
1999-09-29T00:00:00 | 2024-08-01T16:34:50.910Z |
| CVE-1999-0002 |
N/A
|
Buffer overflow in NFS mountd gives root access t… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:07:57.748Z |
| CVE-1999-0003 |
N/A
|
Execute commands as root via buffer overflow in T… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:11:38.579Z |
| CVE-1999-0005 |
N/A
|
Arbitrary command execution via IMAP buffer overf… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.689Z |
| CVE-1999-0006 |
9.8 (3.1)
|
Buffer overflow in POP servers based on BSD/Qualc… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-10-29T14:08:55.394Z |
| CVE-1999-0007 |
N/A
|
Information from SSL-encrypted sessions via PKCS #1. |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.484Z |
| CVE-1999-0008 |
N/A
|
Buffer overflow in NIS+, in Sun's rpc.nisd program. |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.477Z |
| CVE-1999-0009 |
N/A
|
Inverse query buffer overflow in BIND 4.9 and BIN… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.971Z |
| CVE-1999-0010 |
N/A
|
Denial of Service vulnerability in BIND 8 Release… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.711Z |
| CVE-1999-0011 |
5.4 (3.1)
|
Denial of Service vulnerabilities in BIND 4.9 and… |
n/a |
n/a |
1999-09-29T04:00:00.000Z | 2025-04-09T18:29:26.012Z |
| CVE-1999-0012 |
7 (3.1)
|
Some web servers under Microsoft Windows allow re… |
n/a |
n/a |
1999-09-29T04:00:00.000Z | 2025-04-09T18:30:54.684Z |
| CVE-1999-0013 |
8.4 (3.1)
|
Stolen credentials from SSH clients via ssh-agent… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T19:02:44.132Z |
| CVE-1999-0014 |
N/A
|
Unauthorized privileged access or denial of servi… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.465Z |
| CVE-1999-0016 |
N/A
|
Land IP denial of service. |
n/a |
n/a |
1999-09-29T04:00:00.000Z | 2025-03-17T15:03:08.590Z |
| CVE-1999-0017 |
N/A
|
FTP servers can allow an attacker to connect to a… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.465Z |
| CVE-1999-0018 |
N/A
|
Buffer overflow in statd allows root privileges. |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.714Z |
| CVE-1999-0019 |
N/A
|
Delete or create a file via rpc.statd, due to inv… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.469Z |
| CVE-1999-0021 |
N/A
|
Arbitrary command execution via buffer overflow i… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.743Z |
| CVE-1999-0022 |
7.8 (3.1)
|
Local user gains root privileges via buffer overf… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-10-29T14:08:24.263Z |
| CVE-1999-0023 |
N/A
|
Local user gains root privileges via buffer overf… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.726Z |
| CVE-1999-0024 |
N/A
|
DNS cache poisoning via BIND, by predictable query IDs. |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.713Z |
| CVE-1999-0025 |
N/A
|
root privileges via buffer overflow in df command… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.742Z |
| CVE-1999-0026 |
N/A
|
root privileges via buffer overflow in pset comma… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.714Z |
| CVE-1999-0027 |
N/A
|
root privileges via buffer overflow in eject comm… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.695Z |
| CVE-1999-0028 |
N/A
|
root privileges via buffer overflow in login/sche… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:56.731Z |
| CVE-1999-0029 |
8.4 (3.1)
|
root privileges via buffer overflow in ordist com… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-10-29T14:07:56.381Z |
| CVE-1999-0032 |
N/A
|
Buffer overflow in lpr, as used in BSD-based syst… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.133Z |
| CVE-1999-0034 |
N/A
|
Buffer overflow in suidperl (sperl), Perl 4.x and 5.x. |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-08-01T16:27:57.611Z |
| CVE-1999-0035 |
5.4 (3.1)
|
Race condition in signal handling routine in ftpd… |
n/a |
n/a |
1999-09-29T04:00:00.000Z | 2025-10-20T17:45:44.427Z |
| CVE-1999-0036 |
8.4 (3.1)
|
IRIX login program with a nonzero LOCKOUT paramet… |
n/a |
n/a |
1999-09-29T04:00:00 | 2024-10-29T14:07:28.583Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-0095 | The debug command in Sendmail is enabled, allowing attackers to execute commands as root. | 1988-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0082 | CWD ~root command in ftpd allows root access. | 1988-11-11T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1471 | Buffer overflow in passwd in BSD based operating systems 4.3 and earlier allows local users to gain… | 1989-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1122 | Vulnerability in restore in SunOS 4.0.3 and earlier allows local users to gain privileges. | 1989-07-26T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1467 | Vulnerability in rcp on SunOS 4.0.x allows remote attackers from trusted hosts to execute arbitrary… | 1989-10-26T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1506 | Vulnerability in SMI Sendmail 4.0 and earlier, on SunOS up to 4.0.3, allows remote attackers to acc… | 1990-01-29T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0084 | Certain NFS servers allow users to use mknod to gain privileges by creating a writable kmem device … | 1990-05-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-2000-0388 | Buffer overflow in FreeBSD libmytinfo library allows local users to execute commands via a long TER… | 1990-05-09T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0209 | The SunView (SunTools) selection_svc facility allows remote users to read files. | 1990-08-14T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1198 | BuildDisk program on NeXT systems before 2.0 does not prompt users for the root password, which all… | 1990-10-03T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1391 | Vulnerability in NeXT 1.0a and 1.0 with publicly accessible printers allows local users to gain pri… | 1990-10-03T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1392 | Vulnerability in restore0.9 installation script in NeXT 1.0a and 1.0 allows local users to gain roo… | 1990-10-03T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1057 | VMS 4.0 through 5.3 allows local users to gain privileges via the ANALYZE/PROCESS_DUMP dcl command. | 1990-10-25T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1554 | /usr/sbin/Mail on SGI IRIX 3.3 and 3.3.1 does not properly set the group ID to the group ID of the … | 1990-10-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1197 | TIOCCONS in SunOS 4.1.1 does not properly check the permissions of a user who tries to redirect con… | 1990-12-20T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1115 | Vulnerability in the /etc/suid_exec program in HP Apollo Domain/OS sr10.2 and sr10.3 beta, related … | 1990-12-31T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1258 | rpc.pwdauthd in SunOS 4.1.1 and earlier does not properly prevent remote access to the daemon, whic… | 1991-01-15T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1438 | Vulnerability in /bin/mail in SunOS 4.1.1 and earlier allows local users to gain root privileges vi… | 1991-02-22T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1211 | Vulnerability in in.telnetd in SunOS 4.1.1 and earlier allows local users to gain root privileges. | 1991-03-27T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1212 | Vulnerability in in.rlogind in SunOS 4.0.3 and 4.0.3c allows local users to gain root privileges. | 1991-03-27T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1194 | chroot in Digital Ultrix 4.1 and 4.0 is insecurely installed, which allows local users to gain priv… | 1991-05-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1193 | The "me" user in NeXT NeXTstep 2.1 and earlier has wheel group privileges, which could allow the me… | 1991-05-14T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1123 | The installation of Sun Source (sunsrc) tapes allows local users to gain root privileges via setuid… | 1991-05-20T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1034 | Vulnerability in login in AT&T System V Release 4 allows local users to gain privileges. | 1991-05-23T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1415 | Vulnerability in /usr/bin/mail in DEC ULTRIX before 4.2 allows local users to gain privileges. | 1991-08-23T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1090 | The default configuration of NCSA Telnet package for Macintosh and PC enables FTP, even though it d… | 1991-09-10T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0498 | TFTP is not running in a restricted directory, allowing a remote attacker to access sensitive infor… | 1991-09-27T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1468 | rdist in various UNIX systems uses popen to execute sendmail, which allows local users to gain root… | 1991-10-22T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0167 | In SunOS, NFS file handles could be guessed, giving unauthorized access to the exported file system. | 1991-12-06T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1493 | Vulnerability in crp in Hewlett Packard Apollo Domain OS SR10 through SR10.3 allows remote attacker… | 1991-12-18T05:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-2fqv-h3r5-m4vf |
6.1 (3.1)
|
Cross Site Scripting (XSS) in plotly.js | 2017-10-24T18:33:35Z | 2021-08-30T21:12:50Z |
| ghsa-3m6r-39p3-jq25 |
9.1 (3.1)
|
Doorkeeper is vulnerable to replay attacks | 2017-10-24T18:33:35Z | 2022-04-25T16:34:57Z |
| ghsa-4jm3-pfpf-h54p |
9.8 (3.1)
|
espeak-ruby allows arbitrary command execution | 2017-10-24T18:33:35Z | 2023-01-25T22:57:24Z |
| ghsa-543v-gj2c-r3ch |
5.3 (3.1)
|
activemodel contains Improper Input Validation | 2017-10-24T18:33:35Z | 2023-06-30T21:32:03Z |
| ghsa-5vx5-9q73-wgp4 |
9.8 (3.1)
|
Safemode Gem Has Incomplete List of Disallowed Inputs | 2017-10-24T18:33:35Z | 2023-09-05T21:30:18Z |
| ghsa-6h88-qjpv-p32m |
7.5 (3.1)
|
OpenSSL gem for Ruby using inadequate encryption strength | 2017-10-24T18:33:35Z | 2022-04-25T16:33:57Z |
| ghsa-78rc-8c29-p45g |
7.3 (3.1)
|
actionpack allows remote code execution via application's unrestricted use of render method | 2017-10-24T18:33:35Z | 2023-07-03T18:58:43Z |
| ghsa-87vv-r9j6-g5qv |
6.5 (3.1)
|
Regular Expression Denial of Service in moment | 2017-10-24T18:33:35Z | 2022-06-07T14:31:25Z |
| ghsa-c92m-rrrc-q5wf |
8.1 (3.1)
|
safemode gem allows context-dependent attackers to obtain sensitive information via the inspect method | 2017-10-24T18:33:35Z | 2023-09-05T21:11:43Z |
| ghsa-f522-ffg8-j8r6 |
7.5 (3.1)
|
Regular Expression Denial of Service in is-my-json-valid | 2017-10-24T18:33:35Z | 2025-10-17T17:50:27Z |
| ghsa-f7f4-5w9j-23p2 |
9.8 (3.1)
|
festivaltts4r allows arbitrary command execution | 2017-10-24T18:33:35Z | 2023-01-25T23:16:58Z |
| ghsa-ffpv-c4hm-3x6v |
7.5 (3.1)
|
actionpack is vulnerable to denial of service via a crafted HTTP Accept header | 2017-10-24T18:33:35Z | 2023-07-31T21:08:45Z |
| ghsa-gcqq-w6gr-h9j9 |
9.8 (3.1)
|
Directory traversal vulnerability in RubyZip | 2017-10-24T18:33:35Z | 2023-01-26T20:55:34Z |
| ghsa-gvcj-pfq2-wxj7 |
7.8 (3.1)
|
High severity vulnerability that affects electron | 2017-10-24T18:33:35Z | 2021-09-13T12:46:47Z |
| ghsa-h5g2-38x9-4gv3 |
7.5 (3.1)
|
archive-tar-minitar and minitar vulnerable to Path Traversal | 2017-10-24T18:33:35Z | 2023-09-05T21:02:41Z |
| ghsa-hpcf-8vf9-q4gj |
6.1 (3.1)
|
jQuery-UI vulnerable to Cross-site Scripting in dialog closeText | 2017-10-24T18:33:35Z | 2023-01-26T23:02:07Z |
| ghsa-j5hj-fhc9-g24m |
5.3 (3.1)
|
rack-mini-profiler allows remote attackers to obtain sensitive information about allocated strings … | 2017-10-24T18:33:35Z | 2023-01-23T21:18:15Z |
| ghsa-pc3m-v286-2jwj |
6.1 (3.1)
|
actionview Cross-site Scripting vulnerability | 2017-10-24T18:33:35Z | 2023-01-23T17:59:42Z |
| ghsa-pr3r-4wrp-r2pv |
7.5 (3.1)
|
ActiveRecord in Ruby on Rails allows database-query bypass | 2017-10-24T18:33:35Z | 2023-07-04T00:01:26Z |
| ghsa-vx9j-46rh-fqr8 |
5.3 (3.1)
|
actionview contains Path Traversal vulnerability | 2017-10-24T18:33:35Z | 2023-07-05T20:44:17Z |
| ghsa-xrr4-p6fq-hjg7 |
7.5 (3.1)
|
Directory traversal vulnerability in Action View in Ruby on Rails | 2017-10-24T18:33:35Z | 2025-10-22T17:35:03Z |
| ghsa-229r-pqp6-8w6g |
|
sprout Arbitrary Code Execution vulnerability | 2017-10-24T18:33:36Z | 2023-08-29T15:58:19Z |
| ghsa-29gr-w57f-rpfw |
|
actionpack vulnerable to Path Traversal | 2017-10-24T18:33:36Z | 2023-08-25T19:41:02Z |
| ghsa-333x-9vgq-v2j4 |
|
Directory Traversal in geddy | 2017-10-24T18:33:36Z | 2021-08-31T20:33:50Z |
| ghsa-33pp-3763-mrfp |
|
sprockets vulnerable to Path Traversal | 2017-10-24T18:33:36Z | 2023-03-01T18:54:54Z |
| ghsa-34r7-q49f-h37c |
9.8 (3.1)
|
Incorrect Handling of Non-Boolean Comparisons During Minification in uglify-js | 2017-10-24T18:33:36Z | 2021-10-29T14:15:03Z |
| ghsa-3fx5-fwvr-xrjg |
7.5 (3.1)
|
Regular Expression Denial of Service in ms | 2017-10-24T18:33:36Z | 2024-08-01T16:44:35Z |
| ghsa-4c4w-3q45-hp9j |
7.5 (3.1)
|
Aescrypt does not sufficiently use random values | 2017-10-24T18:33:36Z | 2023-01-25T22:56:46Z |
| ghsa-4whc-pp4x-9pf3 |
|
jquery-rails and jquery-ujs subject to Exposure of Sensitive Information | 2017-10-24T18:33:36Z | 2023-01-20T22:28:49Z |
| ghsa-552w-rqg8-gxxm |
6.1 (3.1)
|
Moderate severity vulnerability that affects validator | 2017-10-24T18:33:36Z | 2021-09-01T19:26:29Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2005-1 |
|
Cross-site scripting (XSS) vulnerability in the HTML WikiProcessor in Edgewall Trac 0.9.2… | trac | 2005-12-31T05:00:00Z | 2021-07-16T01:31:33.917972Z |
| pysec-2006-1 |
|
Directory traversal vulnerability in the staticfilter component in CherryPy before 2.1.1 … | cherrypy | 2006-02-22T02:02:00Z | 2021-07-05T00:01:17.388273Z |
| pysec-2006-4 |
|
Multiple heap-based buffer overflows in Libextractor 0.5.13 and earlier allow remote atta… | extractor | 2006-05-18T23:02:00Z | 2024-11-25T22:09:33.909779Z |
| pysec-2006-7 |
|
Zope 2.7.0 to 2.7.8, 2.8.0 to 2.8.7, and 2.9.0 to 2.9.3 (Zope2) does not disable the "raw… | zope2 | 2006-07-07T23:05:00Z | 2024-11-21T14:23:03.576588Z |
| pysec-2006-2 |
|
Trac before 0.9.6 does not disable the "raw" or "include" commands when providing untrust… | trac | 2006-07-21T14:03:00Z | 2021-07-16T01:31:33.987147Z |
| pysec-2006-8 |
|
The docutils module in Zope (Zope2) 2.7.0 through 2.7.9 and 2.8.0 through 2.8.8 does not … | zope2 | 2006-09-19T18:07:00Z | 2024-11-21T14:23:03.63347Z |
| pysec-2006-5 |
|
Unspecified vulnerability in the Password Reset Tool before 0.4.1 on Plone 2.5 and 2.5.1 … | Plone | 2006-09-29T19:07:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2006-3 |
|
Cross-site request forgery (CSRF) vulnerability in Edgewall Trac 0.10 and earlier allows … | trac | 2006-11-14T19:07:00Z | 2021-07-16T01:31:34.062903Z |
| pysec-2006-6 |
|
Unspecified vulnerability in PlonePAS in Plone 2.5 and 2.5.1, when anonymous member regis… | Plone | 2006-12-07T23:28:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2007-2 |
|
Cross-site scripting (XSS) vulnerability in the "download wiki page as text" feature in T… | trac | 2007-03-10T22:19:00Z | 2021-07-16T01:31:34.136788Z |
| pysec-2007-3 |
|
Trac before 0.10.3.1 does not send a Content-Disposition HTTP header specifying an attach… | trac | 2007-03-10T22:19:00Z | 2021-07-16T01:31:34.212521Z |
| pysec-2007-1 |
|
The internationalization (i18n) framework in Django 0.91, 0.95, 0.95.1, and 0.96, and as … | django | 2007-10-30T19:46:00Z | 2021-07-15T02:22:07.728618Z |
| pysec-2007-4 |
|
Plone 2.5 through 2.5.4 and 3.0 through 3.0.2 allows remote attackers to execute arbitrar… | plone | 2007-11-07T21:46:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2008-3 |
|
Directory traversal vulnerability in the _get_file_path function in (1) lib/sessions.py i… | cherrypy | 2008-01-12T02:46:00Z | 2021-07-16T01:31:05.763719Z |
| pysec-2008-8 |
|
common.py in Paramiko 1.7.1 and earlier, when using threads or forked processes, does not… | paramiko | 2008-01-16T23:00:00Z | 2021-08-27T03:22:10.050129Z |
| pysec-2008-14 |
|
Multiple cross-site request forgery (CSRF) vulnerabilities in Plone CMS 3.0.5 and 3.0.6 a… | Plone | 2008-03-20T00:44:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2008-10 |
|
The xml-rpc server in Roundup 1.4.4 does not check property permissions, which allows att… | roundup | 2008-03-24T22:44:00Z | 2021-08-27T03:22:19.634629Z |
| pysec-2008-9 |
|
Multiple unspecified vulnerabilities in Roundup before 1.4.4 have unknown impact and atta… | roundup | 2008-03-24T22:44:00Z | 2021-08-27T03:22:19.598501Z |
| pysec-2008-12 |
|
The user form processing (userform.py) in MoinMoin before 1.6.3, when using ACLs or a non… | moin | 2008-04-25T06:05:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2008-1 |
|
Cross-site scripting (XSS) vulnerability in the login form in the administration applicat… | django | 2008-05-23T15:32:00Z | 2021-07-15T02:22:07.778598Z |
| pysec-2008-11 |
|
Exiv2 0.16 allows user-assisted remote attackers to cause a denial of service (divide-by-… | exiv2 | 2008-06-13T19:41:00Z | 2024-11-21T14:22:45.866207Z |
| pysec-2008-4 |
|
Open redirect vulnerability in the search script in Trac before 0.10.5 allows remote atta… | trac | 2008-07-27T22:41:00Z | 2021-07-16T01:31:34.307332Z |
| pysec-2008-5 |
|
Cross-site scripting (XSS) vulnerability in the wiki engine in Trac before 0.10.5 allows … | trac | 2008-07-27T22:41:00Z | 2021-07-16T01:31:34.385513Z |
| pysec-2008-13 |
|
Multiple cross-site scripting (XSS) vulnerabilities in macro/AdvancedSearch.py in moin (a… | moin | 2008-07-30T18:41:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2008-2 |
|
The administration application in Django 0.91, 0.95, and 0.96 stores unauthenticated HTTP… | django | 2008-09-04T17:41:00Z | 2021-07-15T02:22:07.826825Z |
| pysec-2008-6 |
|
Unspecified vulnerability in Trac before 0.11.2 allows attackers to cause a denial of ser… | trac | 2008-12-17T18:30:00Z | 2021-07-16T01:31:34.451441Z |
| pysec-2008-7 |
|
Unspecified vulnerability in the HTML sanitizer filter in Trac before 0.11.2 allows attac… | trac | 2008-12-17T18:30:00Z | 2021-07-16T01:31:34.677272Z |
| pysec-2009-11 |
|
The rst parser (parser/text_rst.py) in MoinMoin 1.6.1 does not check the ACL of an includ… | moin | 2009-03-30T01:30:00+00:00 | 2024-02-02T07:18:32.552079+00:00 |
| pysec-2009-12 |
|
The password_checker function in config/multiconfig.py in MoinMoin 1.6.1 uses the crackli… | moin | 2009-03-30T01:30:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2009-5 |
|
schema.py in FormEncode for Python (python-formencode) 1.0 does not apply the chained_val… | formencode | 2009-03-30T01:30:00Z | 2021-07-16T01:31:20.304490Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2021-5 | Malicious code in portal-shell (npm) | 2021-11-15T00:00:00Z | 2023-09-01T20:12:58Z |
| mal-2021-5 | Malicious code in portal-shell (npm) | 2021-11-15T00:00:00Z | 2023-09-01T20:12:58Z |
| MAL-2021-2 | Malicious code in dbp-polyfills (npm) | 2021-12-24T00:00:00Z | 2023-09-01T20:12:58Z |
| MAL-2021-3 | Malicious code in digital-marketing-client (npm) | 2021-12-24T00:00:00Z | 2023-09-01T20:12:58Z |
| mal-2021-2 | Malicious code in dbp-polyfills (npm) | 2021-12-24T00:00:00Z | 2023-09-01T20:12:58Z |
| mal-2021-3 | Malicious code in digital-marketing-client (npm) | 2021-12-24T00:00:00Z | 2023-09-01T20:12:58Z |
| MAL-2021-1 | Malicious code in cxp-jquery (npm) | 2021-12-27T00:00:00Z | 2023-09-01T20:12:58Z |
| MAL-2021-4 | Malicious code in lib-bb-html-sanitizer (npm) | 2021-12-27T00:00:00Z | 2023-09-01T20:12:58Z |
| mal-2021-1 | Malicious code in cxp-jquery (npm) | 2021-12-27T00:00:00Z | 2023-09-01T20:12:58Z |
| mal-2021-4 | Malicious code in lib-bb-html-sanitizer (npm) | 2021-12-27T00:00:00Z | 2023-09-01T20:12:58Z |
| MAL-2022-7431 | Malicious code in bootstrap-feature (npm) | 2022-01-03T00:00:00Z | 2023-09-01T20:12:58Z |
| mal-2022-7431 | Malicious code in bootstrap-feature (npm) | 2022-01-03T00:00:00Z | 2023-09-01T20:12:58Z |
| MAL-2022-5108 | Malicious code in opsie (npm) | 2022-05-09T21:16:00Z | 2022-05-09T21:16:01Z |
| mal-2022-5108 | Malicious code in opsie (npm) | 2022-05-09T21:16:00Z | 2022-05-09T21:16:01Z |
| MAL-2022-4049 | Malicious code in jquerry (npm) | 2022-05-11T16:45:06Z | 2022-05-11T16:45:07Z |
| mal-2022-4049 | Malicious code in jquerry (npm) | 2022-05-11T16:45:06Z | 2022-05-11T16:45:07Z |
| MAL-2022-5303 | Malicious code in personal-colorss (npm) | 2022-05-13T17:03:32Z | 2022-05-13T17:03:32Z |
| mal-2022-5303 | Malicious code in personal-colorss (npm) | 2022-05-13T17:03:32Z | 2022-05-13T17:03:32Z |
| MAL-2022-2819 | Malicious code in eslint-plugin-kavak (npm) | 2022-05-16T06:20:33Z | 2022-05-16T06:20:34Z |
| mal-2022-2819 | Malicious code in eslint-plugin-kavak (npm) | 2022-05-16T06:20:33Z | 2022-05-16T06:20:34Z |
| MAL-2022-4341 | Malicious code in loadassh (npm) | 2022-05-16T06:22:48Z | 2022-05-16T06:22:56Z |
| MAL-2022-4342 | Malicious code in loaddash (npm) | 2022-05-16T06:22:48Z | 2022-05-16T06:22:56Z |
| mal-2022-4341 | Malicious code in loadassh (npm) | 2022-05-16T06:22:48Z | 2022-05-16T06:22:56Z |
| mal-2022-4342 | Malicious code in loaddash (npm) | 2022-05-16T06:22:48Z | 2022-05-16T06:22:56Z |
| MAL-2022-5239 | Malicious code in payoneer-scripts (npm) | 2022-05-16T06:25:04Z | 2022-05-16T06:25:34Z |
| mal-2022-5239 | Malicious code in payoneer-scripts (npm) | 2022-05-16T06:25:04Z | 2022-05-16T06:25:34Z |
| MAL-2022-3359 | Malicious code in gfg-security-utilities (npm) | 2022-05-16T06:27:19Z | 2022-05-16T06:27:20Z |
| mal-2022-3359 | Malicious code in gfg-security-utilities (npm) | 2022-05-16T06:27:19Z | 2022-05-16T06:27:20Z |
| MAL-2022-6234 | Malicious code in speedy-ts-compiler (npm) | 2022-05-16T06:37:16Z | 2022-05-16T06:37:16Z |
| mal-2022-6234 | Malicious code in speedy-ts-compiler (npm) | 2022-05-16T06:37:16Z | 2022-05-16T06:37:16Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2025-0865 | Ruby: Schwachstelle ermöglicht Manipulation von Dateien | 2013-01-07T23:00:00.000+00:00 | 2025-04-24T22:00:00.000+00:00 |
| wid-sec-w-2025-1174 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial Of Service | 2013-01-24T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2024-1058 | libssh: Schwachstelle ermöglicht Denial Of Service | 2013-01-28T23:00:00.000+00:00 | 2024-05-07T22:00:00.000+00:00 |
| wid-sec-w-2023-1659 | cURL: Schwachstelle ermöglicht Ausführen beliebigen Programmcodes mit den Rechten des Dienstes | 2013-02-07T23:00:00.000+00:00 | 2023-07-04T22:00:00.000+00:00 |
| wid-sec-w-2024-3751 | PostgreSQL: Schwachstelle ermöglicht Denial Of Service | 2013-02-07T23:00:00.000+00:00 | 2024-12-23T23:00:00.000+00:00 |
| wid-sec-w-2024-3393 | libxml2: Schwachstelle ermöglicht Denial Of Service | 2013-02-26T23:00:00.000+00:00 | 2024-12-03T23:00:00.000+00:00 |
| wid-sec-w-2023-1286 | PHP: Mehrere Schwachstellen | 2013-03-05T23:00:00.000+00:00 | 2023-05-23T22:00:00.000+00:00 |
| wid-sec-w-2025-1175 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2013-03-26T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2024-3750 | PostgreSQL: Mehrere Schwachstellen | 2013-04-04T22:00:00.000+00:00 | 2024-12-23T23:00:00.000+00:00 |
| wid-sec-w-2023-1658 | cURL: Schwachstelle ermöglicht Offenlegung von Informationen | 2013-04-15T22:00:00.000+00:00 | 2023-07-04T22:00:00.000+00:00 |
| wid-sec-w-2024-3392 | libxml2: Schwachstelle ermöglicht Ausführen beliebigen Programmcodes mit Benutzerrechten | 2013-04-17T22:00:00.000+00:00 | 2024-12-03T23:00:00.000+00:00 |
| wid-sec-w-2023-1657 | cURL: Schwachstelle ermöglicht Ausführen beliebigen Programmcodes mit den Rechten des Dienstes | 2013-06-24T22:00:00.000+00:00 | 2023-07-04T22:00:00.000+00:00 |
| wid-sec-w-2025-0864 | Ruby: Schwachstelle ermöglicht Man-in-the-Middle Angriff | 2013-06-27T22:00:00.000+00:00 | 2025-04-22T22:00:00.000+00:00 |
| wid-sec-w-2023-1285 | PHP: Schwachstelle ermöglicht Ausführen beliebigen Programmcodes mit den Rechten des Dienstes | 2013-07-11T22:00:00.000+00:00 | 2023-05-23T22:00:00.000+00:00 |
| wid-sec-w-2023-1376 | IBM Java Runtime: Mehrere Schwachstellen gefährden die Integrität, Vertraulichkeit und Verfügbarkeit | 2013-07-23T22:00:00.000+00:00 | 2023-06-06T22:00:00.000+00:00 |
| wid-sec-w-2025-1176 | Internet Systems Consortium BIND: Schwachstelle ermöglicht Denial of Service | 2013-07-28T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2023-1601 | Red Hat JBoss Enterprise SOA Platform: Mehrere Schwachstellen | 2013-08-08T22:00:00.000+00:00 | 2023-06-29T22:00:00.000+00:00 |
| wid-sec-w-2023-1656 | cURL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2013-11-17T23:00:00.000+00:00 | 2023-07-04T22:00:00.000+00:00 |
| wid-sec-w-2023-1283 | PHP: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2013-12-10T23:00:00.000+00:00 | 2023-05-23T22:00:00.000+00:00 |
| wid-sec-w-2023-1655 | cURL: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2013-12-18T23:00:00.000+00:00 | 2023-07-04T22:00:00.000+00:00 |
| wid-sec-w-2023-0505 | OpenSSL: Schwachstelle ermöglicht Denial of Service | 2013-12-26T23:00:00.000+00:00 | 2023-02-27T23:00:00.000+00:00 |
| wid-sec-w-2023-0504 | OpenSSL: Schwachstelle ermöglicht Manipulation von Dateien | 2014-01-01T23:00:00.000+00:00 | 2023-02-27T23:00:00.000+00:00 |
| wid-sec-w-2023-0503 | OpenSSL: Schwachstelle ermöglicht Denial of Service | 2014-01-06T23:00:00.000+00:00 | 2023-02-27T23:00:00.000+00:00 |
| wid-sec-w-2025-1177 | Internet Systems Consortium BIND9: Schwachstelle ermöglicht Denial of Service | 2014-01-13T23:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2023-1654 | cURL: Schwachstelle ermöglicht Offenlegung von Informationen | 2014-01-30T23:00:00.000+00:00 | 2023-07-04T22:00:00.000+00:00 |
| wid-sec-w-2024-1057 | libssh: Schwachstelle ermöglicht Offenlegung von Informationen | 2014-03-05T23:00:00.000+00:00 | 2024-05-07T22:00:00.000+00:00 |
| wid-sec-w-2025-1232 | FreeType: Mehrere Schwachstellen | 2014-03-11T23:00:00.000+00:00 | 2025-06-03T22:00:00.000+00:00 |
| wid-sec-w-2024-3574 | Cisco ASA (Adaptive Security Appliance): Schwachstelle ermöglicht Cross-Site Scripting | 2014-03-18T23:00:00.000+00:00 | 2024-12-02T23:00:00.000+00:00 |
| wid-sec-w-2025-0662 | TigerVNC: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten | 2014-03-24T23:00:00.000+00:00 | 2025-03-31T22:00:00.000+00:00 |
| wid-sec-w-2023-0502 | OpenSSL: Schwachstelle ermöglicht Denial of Service oder Datenmanipulation | 2014-05-01T22:00:00.000+00:00 | 2023-02-27T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2024-0217 | Kwetsbaarheden verholpen in Apple MacOS | 2024-05-15T10:50:09.062571Z | 2024-05-15T11:18:13.188010Z |
| ncsc-2024-0218 | Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird | 2024-05-15T12:29:43.620890Z | 2024-05-15T12:29:43.620890Z |
| ncsc-2024-0219 | Kwetsbaarheden verholpen in Apple iOS en iPadOS | 2024-05-15T12:47:39.940581Z | 2024-05-15T12:47:39.940581Z |
| ncsc-2024-0220 | Kwetsbaarheden verholpen in Aruba Networks ArubaOS | 2024-05-16T12:41:16.031110Z | 2024-05-16T12:41:16.031110Z |
| ncsc-2024-0221 | Kwetsbaarheden verholpen in Google Chrome | 2024-05-16T12:42:36.777137Z | 2024-05-16T12:42:36.777137Z |
| ncsc-2024-0222 | Kwetsbaarheden verholpen in Fortinet FortiOS | 2024-05-16T12:43:57.240443Z | 2024-05-16T12:43:57.240443Z |
| ncsc-2024-0223 | Kwetsbaarheden verholpen in Adobe Acrobat Reader | 2024-05-16T12:44:31.298431Z | 2024-05-16T12:44:31.298431Z |
| ncsc-2024-0224 | Kwetsbaarheid verholpen in Adobe Dreamweaver | 2024-05-16T12:45:03.866353Z | 2024-05-16T12:45:03.866353Z |
| ncsc-2024-0225 | Kwetsbaarheden verholpen in Adobe FrameMaker | 2024-05-16T12:54:55.359838Z | 2024-05-16T12:54:55.359838Z |
| ncsc-2024-0226 | Kwetsbaarheden verholpen in Adobe Animate | 2024-05-16T12:55:49.361352Z | 2024-05-16T12:55:49.361352Z |
| ncsc-2024-0227 | Kwetsbaarheden verholpen in Adobe Illustrator | 2024-05-16T12:59:04.595951Z | 2024-05-16T12:59:04.595951Z |
| ncsc-2024-0228 | Kwetsbaarheden verholpen in SAP producten | 2024-05-17T11:28:01.264255Z | 2024-05-17T11:28:01.264255Z |
| ncsc-2024-0229 | Kwetsbaarheid verholpen in QlikSense Enterprise | 2024-05-22T05:33:44.910098Z | 2024-05-22T05:33:44.910098Z |
| ncsc-2024-0230 | Kwetsbaarheden verholpen in QNAP QTS en QTS Hero | 2024-05-22T08:02:19.922765Z | 2024-05-22T08:02:19.922765Z |
| ncsc-2024-0231 | Kwetsbaarheden verholpen in Atlassian producten | 2024-05-22T11:13:07.693855Z | 2024-05-22T11:13:07.693855Z |
| ncsc-2024-0232 | Kwetsbaarheden verholpen in Veeam Backup Enterprise Manager | 2024-05-22T11:42:48.155465Z | 2024-06-11T11:33:12.845658Z |
| ncsc-2024-0233 | Kwetsbaarheden verholpen in Cisco producten | 2024-05-23T10:56:24.310012Z | 2024-05-23T10:56:24.310012Z |
| ncsc-2024-0234 | Kwetsbaarheid verholpen in Github Enterprise Server | 2024-05-23T10:57:36.609416Z | 2024-05-23T10:57:36.609416Z |
| ncsc-2024-0235 | Kwetsbaarheid verholpen in Google Chrome | 2024-05-27T07:10:26.268379Z | 2024-05-27T07:50:35.517237Z |
| ncsc-2024-0236 | Kwetsbaarheden verholpen in Ivanti Endpoint Manager | 2024-05-27T07:11:10.705670Z | 2024-06-14T09:37:49.413035Z |
| ncsc-2024-0237 | Kwetsbaarheden verholpen in GitLab Enterprise Edition en Community Edition | 2024-05-27T11:26:30.888877Z | 2024-05-27T11:26:30.888877Z |
| ncsc-2024-0238 | Kwetsbaarheid verholpen in Check Point VPN producten | 2024-05-30T07:56:46.220112Z | 2024-05-30T07:56:46.220112Z |
| ncsc-2024-0239 | Kwetsbaarheden verholpen in Solarwinds Platform | 2024-06-07T06:26:01.172456Z | 2024-06-07T06:26:01.172456Z |
| ncsc-2024-0240 | Kwetsbaarheden verholpen in Google Android en Samsung Mobile | 2024-06-07T07:21:29.492650Z | 2024-06-07T07:21:29.492650Z |
| ncsc-2024-0241 | Kwetsbaarheden verholpen in FortiNet FortiWebManager | 2024-06-07T07:22:27.233971Z | 2024-06-07T07:22:27.233971Z |
| ncsc-2024-0242 | Kwetsbaarheden verholpen in RoundCube Webmail | 2024-06-07T11:01:13.397121Z | 2024-06-07T11:01:13.397121Z |
| ncsc-2024-0243 | Kwetsbaarheden verholpen in PHP | 2024-06-10T07:02:05.106950Z | 2024-06-10T07:02:05.106950Z |
| ncsc-2024-0244 | Kwetsbaarheden verholpen in Schneider Electric Sage RTU systemen | 2024-06-11T11:33:48.933251Z | 2024-06-11T11:33:48.933251Z |
| ncsc-2024-0245 | Kwetsbaarheden verholpen in Trend Micro Apex One | 2024-06-11T11:51:02.976099Z | 2024-06-11T11:51:02.976099Z |
| ncsc-2024-0247 | Kwetsbaarheden verholpen in SAP producten | 2024-06-11T12:37:09.525507Z | 2024-06-11T12:37:09.525507Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-625789 | SSA-625789: Multiple Vulnerabilities in SIMATIC S7-1200 CPU V1/V2 Devices | 2011-06-10T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-240718 | SSA-240718: Insecure Storage of HTTPS CA Certificate in SIMATIC S7-1200 CPU V2 | 2012-09-13T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-279823 | SSA-279823: Cross-Site Scripting Vulnerability in SIMATIC S7-1200 CPU V2/V3 Before V3.0.2 | 2012-10-08T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-763427 | SSA-763427: Authentication Bypass Vulnerability in SIMATIC CP and TIM Devices | 2015-11-27T00:00:00Z | 2025-07-08T00:00:00Z |
| ssa-672373 | SSA-672373: Vulnerabilities in CP 1543-1 before V2.0.28 | 2016-11-18T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-603476 | SSA-603476: Web Vulnerabilities in SIMATIC NET CP 343-1/CP 443-1 Modules and SIMATIC S7-300/S7-400 CPUs | 2016-11-21T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-293562 | SSA-293562: Denial of Service Vulnerabilities in PROFINET DCP Implementation of Industrial Products | 2017-05-08T00:00:00Z | 2024-09-10T00:00:00Z |
| ssa-535640 | SSA-535640: Vulnerability in Industrial Products | 2017-08-30T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-856721 | SSA-856721: Vulnerability in RUGGEDCOM Discovery Protocol (RCDP) of Industrial Communication Devices | 2017-09-28T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-148078 | SSA-148078: Multiple Vulnerabilities in APOGEE/TALON Field Panels | 2017-10-12T00:00:00Z | 2022-06-14T00:00:00Z |
| ssa-346262 | SSA-346262: Denial of Service Vulnerability in SNMP Interface of Industrial Products | 2017-11-23T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-824231 | SSA-824231: Unauthenticated Firmware Upload Vulnerability in Desigo PX Controllers | 2018-01-24T00:00:00Z | 2023-06-13T00:00:00Z |
| ssa-203306 | SSA-203306: Password Vulnerabilities in SIPROTEC 4 and SIPROTEC Compact Relay Families | 2018-03-08T00:00:00Z | 2021-07-13T00:00:00Z |
| ssa-592007 | SSA-592007: Denial of Service Vulnerability in Industrial Products | 2018-03-20T00:00:00Z | 2023-05-09T00:00:00Z |
| ssa-348629 | SSA-348629: Denial-of-Service Vulnerability in SIMATIC PCS 7, SIMATIC WinCC, SIMATIC WinCC Runtime Professional and SIMATIC NET PC Software | 2018-03-27T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-480829 | SSA-480829: Cross-Site Scripting Vulnerabilities in SCALANCE X Switches | 2018-06-12T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-113131 | SSA-113131: Denial of Service Vulnerabilities in SIMATIC S7-400 CPUs | 2018-11-13T00:00:00Z | 2023-05-09T00:00:00Z |
| ssa-557804 | SSA-557804: Mirror Port Isolation Vulnerability in SCALANCE X Switches | 2019-03-12T00:00:00Z | 2022-07-12T00:00:00Z |
| ssa-480230 | SSA-480230: Denial of Service Vulnerability in Webserver of Industrial Products | 2019-04-09T00:00:00Z | 2023-05-09T00:00:00Z |
| ssa-100232 | SSA-100232: Denial-of-Service vulnerability in SCALANCE X Switches | 2019-08-13T00:00:00Z | 2022-02-08T00:00:00Z |
| ssa-232418 | SSA-232418: Vulnerabilities in SIMATIC S7-1200 and SIMATIC S7-1500 CPU Families | 2019-08-13T00:00:00Z | 2022-08-09T00:00:00Z |
| ssa-462066 | SSA-462066: Vulnerability known as TCP SACK PANIC in Industrial Products | 2019-09-10T00:00:00Z | 2023-04-11T00:00:00Z |
| ssa-349422 | SSA-349422: Denial of Service Vulnerability in Industrial Real-Time (IRT) Devices | 2019-10-08T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-473245 | SSA-473245: Denial of Service Vulnerability in Profinet Devices | 2019-10-08T00:00:00Z | 2024-07-09T00:00:00Z |
| ssa-434032 | SSA-434032: Input Validation Vulnerability in the DHCP Client of Nucleus RTOS | 2019-11-12T00:00:00Z | 2025-03-11T00:00:00Z |
| ssa-273799 | SSA-273799: Message Integrity Protection Bypass Vulnerability in SIMATIC Products | 2019-12-10T00:00:00Z | 2022-04-12T00:00:00Z |
| ssa-618620 | SSA-618620: Vulnerabilities in Boot Loader (U-Boot) of RUGGEDCOM ROS Devices | 2019-12-10T00:00:00Z | 2023-12-12T00:00:00Z |
| ssa-761617 | SSA-761617: Authentication Bypass and Information Disclosure Vulnerabilities in SiNVR/SiVMS Video Server | 2019-12-10T00:00:00Z | 2024-01-09T00:00:00Z |
| ssa-443566 | SSA-443566: Authentication Bypass in SCALANCE X Switches Families | 2020-01-14T00:00:00Z | 2022-12-13T00:00:00Z |
| ssa-629512 | SSA-629512: Local Privilege Escalation Vulnerability in TIA Portal | 2020-01-14T00:00:00Z | 2022-08-09T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2001:058 | Red Hat Security Advisory: : Updated mount package available | 2001-05-02T20:50:00+00:00 | 2025-11-21T17:24:39+00:00 |
| rhsa-2001_058 | Red Hat Security Advisory: : Updated mount package available | 2001-05-02T20:50:00+00:00 | 2024-11-21T22:05:07+00:00 |
| rhsa-2001:060 | Red Hat Security Advisory: : Updated Kerberos 5 packages available | 2001-05-17T01:32:00+00:00 | 2025-11-21T17:24:40+00:00 |
| rhsa-2001_060 | Red Hat Security Advisory: : Updated Kerberos 5 packages available | 2001-05-17T01:32:00+00:00 | 2024-11-21T22:05:25+00:00 |
| rhsa-2001:077 | Red Hat Security Advisory: : LPRng fails to drop supplemental group membership | 2001-06-12T20:23:00+00:00 | 2025-11-21T17:24:41+00:00 |
| rhsa-2001_077 | Red Hat Security Advisory: : LPRng fails to drop supplemental group membership | 2001-06-12T20:23:00+00:00 | 2024-11-21T22:07:11+00:00 |
| rhsa-2001:084 | Red Hat Security Advisory: Kernel | 2001-06-22T21:12:00+00:00 | 2025-11-21T17:24:41+00:00 |
| rhsa-2001_084 | Red Hat Security Advisory: Kernel | 2001-06-22T21:12:00+00:00 | 2024-11-21T22:07:22+00:00 |
| rhsa-2001:088 | Red Hat Security Advisory: : New xloadimage packages available | 2001-07-09T23:39:00+00:00 | 2025-11-21T17:24:41+00:00 |
| rhsa-2001_088 | Red Hat Security Advisory: : New xloadimage packages available | 2001-07-09T23:39:00+00:00 | 2024-11-21T22:07:41+00:00 |
| rhsa-2001:095 | Red Hat Security Advisory: : New util-linux packages available to fix vipw permissions problems | 2001-07-16T16:51:00+00:00 | 2025-11-21T17:24:42+00:00 |
| rhsa-2001_095 | Red Hat Security Advisory: : New util-linux packages available to fix vipw permissions problems | 2001-07-16T16:51:00+00:00 | 2024-11-21T22:08:39+00:00 |
| rhsa-2001:100 | Red Hat Security Advisory: : Updated Kerberos 5 packages now available | 2001-08-09T21:38:00+00:00 | 2025-11-21T17:24:41+00:00 |
| rhsa-2001_100 | Red Hat Security Advisory: : Updated Kerberos 5 packages now available | 2001-08-09T21:38:00+00:00 | 2024-11-21T22:09:04+00:00 |
| rhsa-2001:072 | Red Hat Security Advisory: : Updated man package fixing GID security problems. | 2001-09-18T08:22:00+00:00 | 2025-11-21T17:24:40+00:00 |
| rhsa-2001_072 | Red Hat Security Advisory: : Updated man package fixing GID security problems. | 2001-09-18T08:22:00+00:00 | 2024-11-21T22:06:19+00:00 |
| rhsa-2001:115 | Red Hat Security Advisory: : New Zope packages are available | 2001-10-10T22:16:00+00:00 | 2025-11-21T17:24:42+00:00 |
| rhsa-2001_115 | Red Hat Security Advisory: : New Zope packages are available | 2001-10-10T22:16:00+00:00 | 2024-11-21T22:06:23+00:00 |
| rhsa-2001:132 | Red Hat Security Advisory: : New util-linux packages available to fix /bin/login pam problem | 2001-10-16T19:15:00+00:00 | 2025-11-21T17:24:42+00:00 |
| rhsa-2001_132 | Red Hat Security Advisory: : New util-linux packages available to fix /bin/login pam problem | 2001-10-16T19:15:00+00:00 | 2024-11-21T22:08:43+00:00 |
| rhsa-2001:116 | Red Hat Security Advisory: : Updated diffutils packages available | 2001-10-19T07:47:00+00:00 | 2025-11-21T17:24:42+00:00 |
| rhsa-2001_116 | Red Hat Security Advisory: : Updated diffutils packages available | 2001-10-19T07:47:00+00:00 | 2024-11-21T22:11:07+00:00 |
| rhsa-2001:142 | Red Hat Security Advisory: kernel 2.2 and 2.4 | 2001-11-02T20:08:00+00:00 | 2025-11-21T17:24:43+00:00 |
| rhsa-2001_142 | Red Hat Security Advisory: kernel 2.2 and 2.4 | 2001-11-02T20:08:00+00:00 | 2024-11-21T22:12:12+00:00 |
| rhsa-2001:157 | Red Hat Security Advisory: : Updated wu-ftpd packages are available | 2001-11-27T23:35:00+00:00 | 2025-11-21T17:24:43+00:00 |
| rhsa-2001_157 | Red Hat Security Advisory: : Updated wu-ftpd packages are available | 2001-11-27T23:35:00+00:00 | 2024-11-21T22:13:15+00:00 |
| rhsa-2001:126 | Red Hat Security Advisory: : Updated apache packages available | 2001-12-04T22:29:00+00:00 | 2025-11-21T17:24:42+00:00 |
| rhsa-2001_126 | Red Hat Security Advisory: : Updated apache packages available | 2001-12-04T22:29:00+00:00 | 2024-11-21T22:11:25+00:00 |
| rhsa-2002:004 | Red Hat Security Advisory: : : : New groff packages available to fix security problems | 2002-01-14T16:16:00+00:00 | 2025-11-21T17:24:44+00:00 |
| rhsa-2002_004 | Red Hat Security Advisory: : : : New groff packages available to fix security problems | 2002-01-14T16:16:00+00:00 | 2024-11-21T22:15:25+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-10-147-01 | Cisco Network Building Mediator | 2010-02-27T07:00:00.000000Z | 2025-06-05T22:07:03.531375Z |
| icsa-10-316-01a | Intellicom NetBiter WebSCADA Vulnerabilities | 2010-08-15T06:00:00.000000Z | 2025-06-05T22:08:03.683549Z |
| icsa-10-322-01 | Ecava IntegraXor Buffer Overflow | 2010-08-21T06:00:00.000000Z | 2025-06-05T22:08:38.193155Z |
| icsa-10-322-02a | Automated Solutions OPC Vulnerability | 2010-08-21T06:00:00.000000Z | 2025-06-17T16:50:13.013737Z |
| icsa-10-337-01 | Advantech Studio Test Web Server Buffer Overflow | 2010-09-05T06:00:00.000000Z | 2025-06-05T22:08:57.337024Z |
| icsa-10-348-01a | Wonderware InBatch Vulnerability | 2010-09-16T06:00:00.000000Z | 2025-06-17T16:50:19.269504Z |
| icsa-11-094-01 | Wonderware InBatch Client ActiveX Buffer Overflow | 2011-01-05T07:00:00.000000Z | 2025-06-09T17:27:11.317840Z |
| icsa-11-094-02b | Advantech/Broadwin WebAccess RPC Vulnerability | 2011-01-05T07:00:00.000000Z | 2025-06-05T21:58:59.981629Z |
| icsa-11-119-01 | 7-Technologies IGSS ODBC Remote Stack Overflow | 2011-01-30T07:00:00.000000Z | 2025-06-09T17:27:17.552804Z |
| icsa-11-122-01 | AzeoTech DAQFactory Networking Vulnerabilities | 2011-02-02T07:00:00.000000Z | 2025-06-25T18:13:52.027870Z |
| icsa-11-131-01 | ICONICS GENESIS32 and BizViz ActiveX Stack Overflow | 2011-02-11T07:00:00.000000Z | 2025-06-09T17:27:30.000102Z |
| icsa-11-167-01 | Sunway Force Control | 2011-03-19T06:00:00.000000Z | 2025-06-09T17:27:36.242999Z |
| icsa-11-175-01 | Rockwell FactoryTalk Diag Viewer Memory Corruption | 2011-03-27T06:00:00.000000Z | 2025-06-09T17:27:42.494579Z |
| icsa-11-182-01 | ICONICS GENESIS32 and BizViz ActiveX Trusted Zone Vulnerability | 2011-04-03T06:00:00.000000Z | 2025-06-05T21:44:06.588747Z |
| icsa-11-182-02 | ICONICS Login ActiveX Vulnerability | 2011-04-03T06:00:00.000000Z | 2025-06-05T21:44:12.818563Z |
| icsa-11-195-01 | Wonderware Information Server | 2011-04-16T06:00:00.000000Z | 2025-06-05T21:44:19.036950Z |
| icsa-11-216-01 | Scadatec Limited Procyon Telnet Buffer Overflow | 2011-05-07T06:00:00.000000Z | 2025-06-05T21:44:25.242970Z |
| icsa-11-243-01 | GE Intelligent Platforms Proficy Plant Applications Buffer Overflow | 2011-06-03T06:00:00.000000Z | 2025-06-05T21:44:31.462554Z |
| icsa-11-243-02 | GE Proficy Historian Web Administrator XSS | 2011-06-03T06:00:00.000000Z | 2025-06-05T21:44:37.673447Z |
| icsa-11-243-03a | GE Intelligent Platforms Proficy Historian Data Archiver Buffer Overflow Vulnerability | 2011-06-03T06:00:00.000000Z | 2025-06-05T21:44:43.901026Z |
| icsa-11-244-01 | Siemens WinCC Flexible Runtime Heap Overflow | 2011-06-04T06:00:00.000000Z | 2025-06-05T21:44:50.125517Z |
| icsa-25-294-03 | Siemens SIMATIC S7-1200 CPU V1/V2 Devices | 2011-06-10T00:00:00.000000Z | 2025-10-14T00:00:00.000000Z |
| icsa-11-263-01 | Measuresoft ScadaPro Vulnerabilities | 2011-06-23T06:00:00.000000Z | 2025-06-05T21:44:56.393208Z |
| icsa-11-264-01 | AzeoTech DAQFactory Stack Overflow | 2011-06-24T06:00:00.000000Z | 2025-06-05T21:45:21.339015Z |
| icsa-11-273-02 | InduSoft ISSymbol ActiveX Control Buffer Overflow | 2011-07-03T06:00:00.000000Z | 2025-06-05T21:45:27.545317Z |
| icsa-11-273-03a | Rockwell RSLogix Overflow Vulnerability | 2011-07-03T06:00:00.000000Z | 2025-06-05T21:45:33.778304Z |
| icsa-11-277-01 | Schneider Electric UnitelWay Buffer Overflow | 2011-07-07T06:00:00.000000Z | 2025-06-09T19:50:53.798376Z |
| icsa-11-279-01 | Advantech OPC Server Buffer Overflow | 2011-07-09T06:00:00.000000Z | 2025-06-09T19:51:00.349798Z |
| icsa-11-279-02 | CitectSCADA and Mitsubishi MX4 SCADA Batch Server Buffer Overflow | 2011-07-09T06:00:00.000000Z | 2025-06-09T19:51:06.585776Z |
| icsa-11-279-03a | Unitronics UNIOPC Server Input Handling Vulnerability | 2011-07-09T06:00:00.000000Z | 2025-06-09T19:51:12.801318Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20170317-cmp | Cisco IOS and IOS XE Software Cluster Management Protocol Remote Code Execution Vulnerability | 2017-03-17T16:00:00+00:00 | 2019-04-17T18:47:43+00:00 |
| cisco-sa-20170320-ani | Cisco IOS and IOS XE Software Autonomic Networking Infrastructure Registrar Denial of Service Vulnerability | 2017-03-20T16:00:00+00:00 | 2017-03-20T16:00:00+00:00 |
| cisco-sa-20170320-aniipv6 | Cisco IOS and IOS XE Software IPv6 Denial of Service Vulnerability | 2017-03-20T16:00:00+00:00 | 2017-03-20T16:00:00+00:00 |
| cisco-sa-20170322-dhcpc | Cisco IOS and IOS XE Software DHCP Client Denial of Service Vulnerability | 2017-03-22T16:00:00+00:00 | 2017-03-22T16:00:00+00:00 |
| cisco-sa-20170322-l2tp | Cisco IOS and IOS XE Software Layer 2 Tunneling Protocol Denial of Service Vulnerability | 2017-03-22T16:00:00+00:00 | 2017-03-22T16:00:00+00:00 |
| cisco-sa-20170322-webui | Cisco IOS XE Software Web User Interface Denial of Service Vulnerability | 2017-03-22T16:00:00+00:00 | 2017-03-22T16:00:00+00:00 |
| cisco-sa-20170322-xeci | Cisco IOS XE Software HTTP Command Injection Vulnerability | 2017-03-22T16:00:00+00:00 | 2017-03-22T16:00:00+00:00 |
| cisco-sa-20170322-ztp | Cisco IOS XE Software for Cisco ASR 920 Series Routers Zero Touch Provisioning Denial of Service Vulnerability | 2017-03-22T16:00:00+00:00 | 2017-03-22T16:00:00+00:00 |
| cisco-sa-20170419-energywise | Cisco IOS and IOS XE Software EnergyWise Denial of Service Vulnerabilities | 2017-04-19T16:00:00+00:00 | 2018-03-22T17:07:00+00:00 |
| cisco-sa-20170621-piwf | Cisco Prime Infrastructure Web Framework Code Cross-Site Scripting Vulnerability | 2017-06-21T16:00:00+00:00 | 2017-06-21T16:00:00+00:00 |
| cisco-sa-20170621-piwf1 | Cisco Prime Infrastructure Web Framework Code Cross-Site Scripting Vulnerabilities | 2017-06-21T16:00:00+00:00 | 2017-06-21T16:00:00+00:00 |
| cisco-sa-20170621-ucce | Cisco Unified Contact Center Express Clear Text Authentication Vulnerability | 2017-06-21T16:00:00+00:00 | 2017-06-21T16:00:00+00:00 |
| cisco-sa-20170621-waas | Cisco Wide Area Application Services TCP Fragment Denial of Service Vulnerability | 2017-06-21T16:00:00+00:00 | 2017-06-21T16:00:00+00:00 |
| cisco-sa-20170629-snmp | SNMP Remote Code Execution Vulnerabilities in Cisco IOS and IOS XE Software | 2017-06-29T16:00:00+00:00 | 2025-07-30T16:27:06+00:00 |
| cisco-sa-20170705-cpn | Cisco Prime Network Information Disclosure Vulnerability | 2017-07-05T16:00:00+00:00 | 2017-07-06T20:36:00+00:00 |
| cisco-sa-20170705-ios | Cisco IOS XR Software Incorrect Permissions Privilege Escalation Vulnerability | 2017-07-05T16:00:00+00:00 | 2017-07-05T16:00:00+00:00 |
| cisco-sa-20170705-iosxr | Cisco IOS XR Software Multicast Source Discovery Protocol Session Denial of Service Vulnerability | 2017-07-05T16:00:00+00:00 | 2017-07-05T16:00:00+00:00 |
| cisco-sa-20170705-ise1 | Cisco Identity Services Engine Stored Cross-Site Scripting Vulnerability | 2017-07-05T16:00:00+00:00 | 2017-07-05T16:00:00+00:00 |
| cisco-sa-20170705-prime | Cisco Prime Network Privilege Escalation Vulnerability | 2017-07-05T16:00:00+00:00 | 2017-07-05T16:00:00+00:00 |
| cisco-sa-20170705-staros | Cisco StarOS Border Gateway Protocol Process Denial of Service Vulnerability | 2017-07-05T16:00:00+00:00 | 2017-07-05T16:00:00+00:00 |
| cisco-sa-20170705-waas | Cisco Wide Area Application Services Core Dump Denial of Service Vulnerability | 2017-07-05T16:00:00+00:00 | 2017-07-05T16:00:00+00:00 |
| cisco-sa-20170705-waas1 | Cisco Wide Area Application Services Central Manager Information Disclosure Vulnerability | 2017-07-05T16:00:00+00:00 | 2017-07-05T16:00:00+00:00 |
| cisco-sa-20170726-anicrl | Cisco IOS XE Software Autonomic Networking Infrastructure Certificate Revocation Vulnerability | 2017-07-26T16:00:00+00:00 | 2018-01-31T14:47:00+00:00 |
| cisco-sa-20170727-ospf | Multiple Cisco Products OSPF LSA Manipulation Vulnerability | 2017-07-27T16:00:00+00:00 | 2017-08-03T14:07:00+00:00 |
| cisco-sa-20170927-cc | Cisco IOS XE Software for Cisco ASR 1000 Series and cBR-8 Routers Line Card Console Access Vulnerability | 2017-09-27T16:00:00+00:00 | 2017-09-27T16:00:00+00:00 |
| cisco-sa-20170927-cip | Cisco IOS Software Common Industrial Protocol Request Denial of Service Vulnerabilities | 2017-09-27T16:00:00+00:00 | 2022-12-16T21:17:37+00:00 |
| cisco-sa-20170927-dhcp | Cisco IOS and IOS XE Software DHCP Remote Code Execution Vulnerability | 2017-09-27T16:00:00+00:00 | 2022-12-17T05:51:12+00:00 |
| cisco-sa-20170927-ike | Cisco IOS and IOS XE Software Internet Key Exchange Denial of Service Vulnerability | 2017-09-27T16:00:00+00:00 | 2022-12-17T05:27:48+00:00 |
| cisco-sa-20170927-lisp | Cisco IOS XE Software Locator/ID Separation Protocol Authentication Bypass Vulnerability | 2017-09-27T16:00:00+00:00 | 2017-09-27T16:00:00+00:00 |
| cisco-sa-20170927-nat | Cisco IOS Software Network Address Translation Denial of Service Vulnerability | 2017-09-27T16:00:00+00:00 | 2022-12-16T21:17:38+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| sca-2019-0001 | MSC800 affected by hard-coded credentials vulnerability | 2019-06-21T10:00:00.000Z | 2019-06-21T10:00:00.000Z |
| sca-2019-0002 | Vulnerability in SICK FX0-GENT00000 and SICK FX0-GPNT00000 | 2019-09-20T10:00:00.000Z | 2019-09-20T10:00:00.000Z |
| sca-2020-0001 | Security Information Regarding "Profile Programming" | 2020-05-31T10:00:00.000Z | 2020-05-31T10:00:00.000Z |
| sca-2020-0002 | Vulnerabilities in SICK Package Analytics | 2020-08-07T10:00:00.000Z | 2020-07-28T10:00:00.000Z |
| sca-2020-0003 | MEAC affected by Windows SMBv3 vulnerability | 2020-08-07T10:00:00.000Z | 2020-08-07T10:00:00.000Z |
| sca-2020-0004 | Vulnerability in Platform Mechanism AutoIP | 2020-08-31T10:00:00.000Z | 2020-08-31T10:00:00.000Z |
| sca-2020-0005 | Package Analytics affected by Windows TCP/IP vulnerability | 2020-10-29T11:00:00.000Z | 2020-10-29T11:00:00.000Z |
| sca-2021-0001 | Inadequate SSH configuration in SICK Visionary-S CX | 2021-06-25T10:00:00.000Z | 2021-06-25T10:00:00.000Z |
| sca-2021-0002 | MEAC affected by Windows SMBv1 vulnerability | 2021-08-04T10:00:00.000Z | 2021-08-04T10:00:00.000Z |
| sca-2021-0003 | SICK Security Advisory for Apache Log4j (CVE-2021-44228) | 2021-12-14T17:00:00.000Z | 2021-12-17T12:00:00.000Z |
| sca-2021-0004 | Vulnerabilities in SICK SOPAS ET | 2021-12-16T08:00:00.000Z | 2021-12-17T08:00:00.000Z |
| sca-2022-0001 | Vulnerability in SICK FieldEcho | 2022-02-17T16:00:00.000Z | 2022-02-17T16:00:00.000Z |
| sca-2022-0002 | PwnKit vulnerability affects multiple SICK IPCs | 2022-02-23T16:00:00.000Z | 2022-02-23T16:00:00.000Z |
| sca-2022-0003 | Vulnerabilities in SICK FTMg | 2022-03-31T15:00:00.000Z | 2022-03-31T15:00:00.000Z |
| sca-2022-0004 | Microsoft vulnerability affects multiple SICK IPCs with SICK MEAC | 2022-04-11T15:00:00.000Z | 2022-03-31T15:00:00.000Z |
| sca-2022-0005 | Vulnerability in SICK Overall Equipment Effectiveness (OEE) | 2022-04-11T15:00:00.000Z | 2022-04-11T15:00:00.000Z |
| sca-2022-0006 | Vulnerability in SICK MSC800 | 2022-04-11T15:00:00.000Z | 2022-04-11T15:00:00.000Z |
| sca-2022-0007 | Vulnerabilities in SICK MARSIC300 | 2022-04-21T15:00:00.000Z | 2022-04-21T15:00:00.000Z |
| sca-2022-0008 | Vulnerability in SICK Gateways for Flexi Soft, Flexi Compact, SICK EFI Gateway UE4740, SICK microScan3 and outdoorScan3 | 2022-04-29T15:00:00.000Z | 2022-04-29T15:00:00.000Z |
| sca-2022-0009 | Vulnerability in SICK Flexi Soft PROFINET IO Gateway FX0-GPNT and SICK microScan3 PROFINET | 2022-04-29T15:00:00.000Z | 2022-04-29T15:00:00.000Z |
| sca-2022-0010 | Vulnerability in SICK Flexi Soft Designer & Safety Designer | 2022-05-16T10:00:00.000Z | 2022-07-19T10:00:00.000Z |
| sca-2022-0011 | Vulnerabilities in SICK Package Analytics | 2022-06-08T15:00:00.000Z | 2022-06-08T15:00:00.000Z |
| sca-2022-0012 | OpenSSL vulnerability affects multiple SICK SIMs | 2022-08-08T13:00:00.000Z | 2022-08-03T13:00:00.000Z |
| sca-2022-0013 | Password recovery vulnerability affects multiple SICK SIMs | 2022-10-21T13:00:00.000Z | 2022-11-04T14:00:00.000Z |
| sca-2022-0014 | SICK FlexiCompact affected by Denial of Service vulnerability | 2022-10-31T11:00:00.000Z | 2022-10-31T11:00:00.000Z |
| sca-2022-0015 | Use of a Broken or Risky Cryptographic Algorithm in SICK RFU6xx RADIO FREQUEN. SENSOR | 2022-12-08T16:00:00.000Z | 2022-12-08T16:00:00.000Z |
| sca-2023-0001 | Bootloader mode vulnerability in Flexi Soft Gateways v3 | 2023-02-20T14:00:00.000Z | 2023-02-20T14:00:00.000Z |
| sca-2023-0002 | Use of Telnet in multiple SICK Flexi Soft and Flexi Classic Gateways | 2023-04-11T10:00:00.000Z | 2023-04-11T10:00:00.000Z |
| sca-2023-0003 | Vulnerability in SICK Flexi Soft and Flexi Classic Gateways | 2023-05-03T13:00:00.000Z | 2023-05-03T13:00:00.000Z |
| sca-2023-0004 | Vulnerabilities in SICK FTMg | 2023-05-11T13:00:00.000Z | 2023-05-11T13:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| nn-2019:1-01 | Stored XSS in field name data model | 2019-11-11T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2019:2-01 | CSV Injection on node label | 2019-11-11T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2019_1-01 | Stored XSS in field name data model | 2019-11-11T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2019_2-01 | CSV Injection on node label | 2019-11-11T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2020:2-01 | Cross-site request forgery attack on change password form | 2020-05-26T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2020:3-01 | Angular template injection on custom report name field | 2020-05-26T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2020_2-01 | Cross-site request forgery attack on change password form | 2020-05-26T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2020_3-01 | Angular template injection on custom report name field | 2020-05-26T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2021:1-01 | Authenticated command injection when changing date settings or hostname in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2021:2-01 | Authenticated command path traversal on timezone settings in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2021_1-01 | Authenticated command injection when changing date settings or hostname in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2021_2-01 | Authenticated command path traversal on timezone settings in Guardian/CMC before 20.0.7.4 | 2021-02-22T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2022:2-01 | Authenticated RCE on logo report upload in Guardian/CMC before 22.0.0 | 2022-02-14T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2022:2-02 | Authenticated RCE on project configuration import in Guardian/CMC before 22.0.0 | 2022-02-14T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2022_2-01 | Authenticated RCE on logo report upload in Guardian/CMC before 22.0.0 | 2022-02-14T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2022_2-02 | Authenticated RCE on project configuration import in Guardian/CMC before 22.0.0 | 2022-02-14T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2023:1-01 | Authenticated SQL Injection on Alerts in Guardian/CMC before 22.5.2 | 2023-05-03T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2023_1-01 | Authenticated SQL Injection on Alerts in Guardian/CMC before 22.5.2 | 2023-05-03T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2023:2-01 | Authenticated Blind SQL Injection on sorting in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2023:3-01 | Authenticated Blind SQL Injection on alerts count in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2023:4-01 | Stored Cross-Site Scripting (XSS) in Threat Intelligence rules in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2023:5-01 | Information disclosure via the debug function in assertions in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2023:6-01 | Partial DoS on Reports section due to null report name in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2023:7-01 | DoS via SAML configuration in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2023:8-01 | Session Fixation in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2023_2-01 | Authenticated Blind SQL Injection on sorting in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2023_3-01 | Authenticated Blind SQL Injection on alerts count in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2023_4-01 | Stored Cross-Site Scripting (XSS) in Threat Intelligence rules in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2023_5-01 | Information disclosure via the debug function in assertions in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| nn-2023_6-01 | Partial DoS on Reports section due to null report name in Guardian/CMC before 22.6.2 | 2023-08-09T11:00:00.000Z | 2023-11-16T11:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| oxas-adv-2022-0001 | OX App Suite Security Advisory OXAS-ADV-2022-0001 | 2022-08-10T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2022-0002 | OX App Suite Security Advisory OXAS-ADV-2022-0002 | 2022-11-02T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0001 | OX App Suite Security Advisory OXAS-ADV-2023-0001 | 2023-02-06T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0002 | OX App Suite Security Advisory OXAS-ADV-2023-0002 | 2023-03-20T00:00:00+01:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0003 | OX App Suite Security Advisory OXAS-ADV-2023-0003 | 2023-05-02T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0004 | OX App Suite Security Advisory OXAS-ADV-2023-0004 | 2023-08-01T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0005 | OX App Suite Security Advisory OXAS-ADV-2023-0005 | 2023-09-19T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0006 | OX App Suite Security Advisory OXAS-ADV-2023-0006 | 2023-09-25T00:00:00+02:00 | 2024-01-22T00:00:00+00:00 |
| oxas-adv-2023-0007 | OX App Suite Security Advisory OXAS-ADV-2023-0007 | 2023-12-11T00:00:00+01:00 | 2024-02-16T00:00:00+00:00 |
| oxas-adv-2024-0001 | OX App Suite Security Advisory OXAS-ADV-2024-0001 | 2024-02-08T00:00:00+01:00 | 2024-04-25T00:00:00+00:00 |
| oxas-adv-2024-0002 | OX App Suite Security Advisory OXAS-ADV-2024-0002 | 2024-03-06T00:00:00+01:00 | 2024-05-06T00:00:00+00:00 |
| oxas-adv-2024-0003 | OX App Suite Security Advisory OXAS-ADV-2024-0003 | 2024-04-24T00:00:00+02:00 | 2024-08-19T00:00:00+00:00 |
| oxas-adv-2024-0004 | OX App Suite Security Advisory OXAS-ADV-2024-0004 | 2024-06-13T00:00:00+02:00 | 2024-08-19T00:00:00+00:00 |
| oxas-adv-2024-0005 | OX App Suite Security Advisory OXAS-ADV-2024-0005 | 2024-07-08T00:00:00+02:00 | 2024-09-09T00:00:00+00:00 |
| oxdc-adv-2024-0001 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0001 | 2024-09-02T00:00:00+02:00 | 2024-09-06T00:00:00+00:00 |
| oxdc-adv-2024-0002 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0002 | 2024-09-10T00:00:00+02:00 | 2024-09-10T00:00:00+00:00 |
| oxdc-adv-2024-0003 | OX Dovecot Pro Security Advisory OXDC-ADV-2024-0003 | 2024-09-10T00:00:00+02:00 | 2024-09-10T00:00:00+00:00 |
| oxas-adv-2025-0001 | OX App Suite Security Advisory OXAS-ADV-2025-0001 | 2025-01-27T00:00:00+01:00 | 2025-04-07T00:00:00+00:00 |
| oxas-adv-2025-0002 | OX App Suite Security Advisory OXAS-ADV-2025-0002 | 2025-08-12T00:00:00+02:00 | 2025-10-31T00:00:00+00:00 |
| oxas-adv-2025-0003 | OX App Suite Security Advisory OXAS-ADV-2025-0003 | 2025-09-24T00:00:00+02:00 | 2025-11-27T00:00:00+00:00 |
| oxdc-adv-2025-0001 | OX Dovecot Pro Security Advisory OXDC-ADV-2025-0001 | 2025-10-31T00:00:00+02:00 | 2025-10-31T00:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-1999-0150 | The Perl fingerd program allows arbitrary command execution from remote users. | 1999-09-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-1999-0236 | ScriptAlias directory in NCSA and Apache httpd allowed attackers to read CGI programs. | 1999-09-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-1999-0475 | A race condition in how procmail handles .procmailrc files allows a local user to read arbitrary files available to the user who is running procmail. | 1999-09-02T00:00:00.000Z | 2025-10-01T23:10:48.000Z |
| msrc_cve-1999-0612 | A version of finger is running that exposes valid user information to any entity on the network. | 1999-09-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-1999-0428 | OpenSSL and SSLeay allow remote attackers to reuse SSL sessions and bypass access controls. | 2000-01-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-1999-0817 | Lynx WWW client allows a remote attacker to specify command-line parameters which Lynx uses when calling external programs to handle certain protocols, e.g. telnet. | 2000-01-02T00:00:00.000Z | 2025-09-03T19:34:58.000Z |
| msrc_cve-1999-0901 | ypserv allows a local user to modify the GECOS and login shells of other users. | 2000-01-02T00:00:00.000Z | 2025-10-01T23:10:48.000Z |
| msrc_cve-1999-0902 | ypserv allows local administrators to modify password tables. | 2000-01-02T00:00:00.000Z | 2025-10-01T23:10:48.000Z |
| msrc_cve-1999-0965 | Race condition in xterm allows local users to modify arbitrary files via the logging option. | 2000-01-02T00:00:00.000Z | 2025-10-01T23:10:48.000Z |
| msrc_cve-1999-0163 | In older versions of Sendmail, an attacker could use a pipe character to execute root commands. | 2000-02-02T00:00:00.000Z | 2025-10-01T23:10:47.000Z |
| msrc_cve-1999-0524 | ICMP information such as (1) netmask and (2) timestamp is allowed from arbitrary hosts. | 2000-02-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-1999-0656 | The ugidd RPC interface by design allows remote attackers to enumerate valid usernames by specifying arbitrary UIDs that ugidd maps to local user and group names. | 2000-02-02T00:00:00.000Z | 2024-08-15T00:00:00.000Z |
| msrc_cve-1999-0145 | Sendmail WIZ command enabled, allowing root access. | 2000-10-02T00:00:00.000Z | 2025-10-01T23:10:10.000Z |
| msrc_cve-2000-0803 | GNU Groff uses the current working directory to find a device description file which allows a local user to gain additional privileges by including a malicious postpro directive in the description file which is executed when another user runs groff. | 2001-05-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-1999-1412 | A possible interaction between Apple MacOS X release 1.0 and Apache HTTP server allows remote attackers to cause a denial of service (crash) via a flood of HTTP GET requests to CGI programs which generates a large number of processes. | 2001-09-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-1999-1090 | The default configuration of NCSA Telnet package for Macintosh and PC enables FTP, even though it does not include an "ftp=yes" line, which allows remote attackers to read and modify arbitrary files. | 2002-03-02T00:00:00.000Z | 2025-10-01T23:10:49.000Z |
| msrc_cve-2000-0006 | strace allows local users to read arbitrary files via memory mapped file names. | 2002-03-02T00:00:00.000Z | 2025-09-03T21:59:27.000Z |
| msrc_cve-2002-0129 | efax 0.9 and earlier, when installed setuid root, allows local users to read arbitrary files via the -d option, which prints the contents of the file in a warning message. | 2002-03-02T00:00:00.000Z | 2025-10-01T23:10:49.000Z |
| msrc_cve-2002-0130 | Buffer overflow in efax 0.9 and earlier, when installed setuid root, allows local users to execute arbitrary code via a long -x argument. | 2002-03-02T00:00:00.000Z | 2025-10-01T23:10:49.000Z |
| msrc_cve-2002-0318 | FreeRADIUS RADIUS server allows remote attackers to cause a denial of service (CPU consumption) via a flood of Access-Request packets. | 2003-04-02T00:00:00.000Z | 2025-10-01T23:10:50.000Z |
| msrc_cve-2005-0469 | Buffer overflow in the slc_add_reply function in various BSD-based Telnet clients, when handling LINEMODE suboptions, allows remote attackers to execute arbitrary code via a reply with a large number of Set Local Character (SLC) commands. | 2005-03-02T00:00:00.000Z | 2025-10-01T23:10:50.000Z |
| msrc_cve-2005-0868 | AS/400 Telnet 5250 terminal emulation clients, as implemented by (1) IBM client access, (2) Bosanova, (3) PowerTerm, (4) Mochasoft, and possibly other emulations, allows malicious AS/400 servers to execute arbitrary commands via a STRPCO (Start PC Organizer) command followed by STRPCCMD (Start PC command), as demonstrated by creating a backdoor account using REXEC. | 2005-03-02T00:00:00.000Z | 2025-10-01T23:10:50.000Z |
| msrc_cve-2005-2069 | pam_ldap and nss_ldap when used with OpenLDAP and connecting to a slave using TLS does not use TLS for the subsequent connection if the client is referred to a master which may cause a password to be sent in cleartext and allows remote attackers to sniff the password. | 2005-06-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2006-5201 | Multiple packages on Sun Solaris including (1) NSS; (2) Java JDK and JRE 5.0 Update 8 and earlier SDK and JRE 1.4.x up to 1.4.2_12 and SDK and JRE 1.3.x up to 1.3.1_19; (3) JSSE 1.0.3_03 and earlier; (4) IPSec/IKE; (5) Secure Global Desktop; and (6) StarOffice when using an RSA key with exponent 3 removes PKCS-1 padding before generating a hash which allows remote attackers to forge a PKCS #1 v1.5 signature that is signed by that RSA key and prevents these products from correctly verifying X.509 and other certificates that use PKCS #1. | 2006-10-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2007-0086 | The Apache HTTP Server when accessed through a TCP connection with a large window size allows remote attackers to cause a denial of service (network bandwidth consumption) via a Range header that specifies multiple copies of the same fragment. NOTE: the severity of this issue has been disputed by third parties who state that the large window size required by the attack is not normally supported or configured by the server or that a DDoS-style attack would accomplish the same goal | 2007-01-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2007-1397 | Multiple stack-based buffer overflows in the (1) ExtractRnick and (2) decrypt_topic_332 functions in FiSH allow remote attackers to execute arbitrary code via long strings. | 2007-03-02T00:00:00.000Z | 2025-10-01T23:10:50.000Z |
| msrc_cve-2007-2650 | The OLE2 parser in Clam AntiVirus (ClamAV) allows remote attackers to cause a denial of service (resource consumption) via an OLE2 file with (1) a large property size or (2) a loop in the FAT file block chain that triggers an infinite loop as demonstrated via a crafted DOC file. | 2007-05-02T00:00:00.000Z | 2020-10-25T00:00:00.000Z |
| msrc_cve-2007-2768 | OpenSSH when using OPIE (One-Time Passwords in Everything) for PAM allows remote attackers to determine the existence of certain user accounts which displays a different response if the user account exists and is configured to use one-time passwords (OTP) a similar issue to CVE-2007-2243. | 2007-05-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2007-3205 | The parse_str function in (1) PHP, (2) Hardened-PHP, and (3) Suhosin, when called without a second parameter, might allow remote attackers to overwrite arbitrary variables by specifying variable names and values in the string to be parsed. NOTE: it is not clear whether this is a design limitation of the function or a bug in PHP, although it is likely to be regarded as a bug in Hardened-PHP and Suhosin. | 2007-06-02T00:00:00.000Z | 2025-10-01T23:10:50.000Z |
| msrc_cve-2007-4559 | Directory traversal vulnerability in the (1) extract and (2) extractall functions in the tarfile module in Python allows user-assisted remote attackers to overwrite arbitrary files via a .. (dot dot) sequence in filenames in a TAR archive a related issue to CVE-2001-1267. | 2007-08-02T00:00:00.000Z | 2025-05-27T00:00:00.000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| 3adr011377 | AC500 V3 Multiple vulnerabilities | 2025-01-07T00:30:00.000Z | 2025-01-07T00:30:00.000Z |
| sa25p001 | Automation Runtime and mapp View Use of insecure algorithm for self-signed certificates | 2025-01-15T00:30:00.000Z | 2025-01-16T00:30:00.000Z |
| 9akk108470a5684 | FLXeon Controllers Cyber Security Advisory | 2025-01-20T00:30:00.000Z | 2025-02-14T00:30:00.000Z |
| 9akk108470a5466 | Drive Composer Path Traversal Vulnerability | 2025-02-05T00:30:00.000Z | 2025-01-10T00:30:00.000Z |
| 9akk108470a6775 | Hardcoded credentials in ASPECT Energy Management System | 2025-02-05T00:30:00.000Z | 2025-02-06T00:30:00.000Z |
| 7paa012159 | System 800xA 5.1.x, 6.0.3.x, 6.1.1.x, 6.2.x - VideONet Camera passwords stored in clear text | 2025-02-10T00:30:00.000Z | 2025-02-10T00:30:00.000Z |
| 9akk108470a8565 | RMC-100 Vulnerability in the Web UI (REST Interface) | 2025-03-11T00:30:00.000Z | 2025-03-11T00:30:00.000Z |
| sa24p015 | B&R APROL Potential Privilege Escalation and Information Disclosure | 2025-03-24T00:30:00.000Z | 2025-03-24T00:30:00.000Z |
| 9akk108470a9491 | ABB ACS880 +N8010 Drives CODESYS RTS Vulnerabilities | 2025-03-26T00:30:00.000Z | 2025-03-27T00:30:00.000Z |
| 9akk108470a9494 | Low Voltage DC Drives and Power Controllers CODESYS RTS Vulnerabilities | 2025-03-26T00:30:00.000Z | 2025-03-27T00:30:00.000Z |
| 2nga002427 | ABB Arctic ARG600, ARC600, ARR600, ARP600 Arctic Wireless Gateway Modem Module and OpenSSH vulnerabilities | 2025-04-07T10:30:00.000Z | 2025-04-07T10:30:00.000Z |
| 2nga002579 | ABB Arctic communication solution ARM600 Vulnerabilities | 2025-04-07T10:30:00.000Z | 2025-04-07T10:30:00.000Z |
| 9akk108470a9989 | ABB MV Drives Affected by CODESYS RTS (Runtime System) Vulnerabilities | 2025-04-10T08:30:00.000Z | 2025-04-10T08:30:00.000Z |
| 3kxg200000r4801 | CoreSense™ HM and CoreSense™ M10 File Path Traversal Vulnerability | 2025-04-16T00:30:00.000Z | 2025-10-20T00:30:00.000Z |
| 2crt000007 | Ekip Com IEC61850 Vulnerability in 3rd Party Library | 2025-04-29T00:30:00.000Z | 2025-04-29T00:30:00.000Z |
| 3adr011407 | ABB Automation Builder Vulnerabilities in user management and access control | 2025-04-30T00:00:00.000Z | 2025-07-25T00:00:00.000Z |
| 2crt000006 | ANC – ABB Network Card Multiple vulnerabilities in ANC | 2025-04-30T00:30:00.000Z | 2025-04-30T00:30:00.000Z |
| 9akk108471a0021 | ELSB/BLBA ASPECT advisory several CVEs | 2025-05-22T00:30:00.000Z | 2025-05-23T10:30:00.000Z |
| 9akk108470a8948 | ELSB/Home Solutions Outdated SW Components in ABB Welcome IP-Gateway. | 2025-05-29T00:30:00.000Z | 2025-06-05T00:30:00.000Z |
| 9akk108471a1621 | EIBPORT Session Management Fail | 2025-06-02T00:30:00.000Z | 2025-06-04T00:30:00.000Z |
| 2crt000008 | Lite Panel Pro Vulnerability in Session Management | 2025-06-26T00:30:00.000Z | 2025-06-26T00:30:00.000Z |
| 9akk108471a3623 | RMC - 100 Vulnerabilities in web UI (REST Interface) | 2025-07-03T00:30:00.000Z | 2025-08-18T00:30:00.000Z |
| 9akk108471a4556 | Busch-Welcome® 2 wire Door opener actuator by default in compatibility mode. | 2025-07-21T00:30:00.000Z | 2025-07-21T00:30:00.000Z |
| 3adr011432 | AC500 V2 Buffer overread on Modbus protocol | 2025-07-23T00:30:00.000Z | 2025-07-23T00:30:00.000Z |
| 9akk108471a4462 | ELSB/BLBA ASPECT advisory several CVEs | 2025-08-11T00:30:00.000Z | 2025-09-04T00:30:00.000Z |
| 2nga002743 | ABB AbilityTM zenon Remote Transport Vulnerability | 2025-08-12T00:30:00.000Z | 2025-08-12T00:30:00.000Z |
| 9akk108471a7121 | FLXeon Controllers Multiple vulnerabilities | 2025-09-09T00:30:00.000Z | 2025-09-18T00:30:00.000Z |
| 9akk108471a8107 | Terra AC wallbox Heap Memory Corruption Vulnerability | 2025-09-16T00:30:00.000Z | 2025-11-28T08:00:00.000Z |
| 9akk108471a7808 | EIBPORT Reflected XSS | 2025-10-07T00:30:00.000Z | 2025-10-07T00:30:00.000Z |
| sa25p002 | B&R Automation Runtime DoS Vulnerability in System Diagnostics Manager (SDM) | 2025-10-07T00:30:00.000Z | 2025-10-07T00:30:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202007-1471 | Centreon (Merethis Centreon) is a set of open source system monitoring tools from Centreo… | 2021-12-16T10:27:27.935000Z |
| var-202012-0331 | A lack of input validation and access controls in Lua CGIs on D-Link DSR VPN routers may … | 2021-12-17T04:57:47.164000Z |
| var-202103-0241 | Improper Access Control vulnerability in web service of Secomea SiteManager allows remote… | 2021-12-17T06:53:48.780000Z |
| var-201001-0336 | Multiple Hitachi products, including Cosminexus, Processing Kit for XML, and Hitachi Deve… | 2021-12-17T08:00:05.399000Z |
| var-201001-0281 | Tor before 0.2.1.22, and 0.2.2.x before 0.2.2.7-alpha, uses deprecated identity keys for … | 2021-12-17T08:08:14.210000Z |
| var-201001-0283 | Tor before 0.2.1.22, and 0.2.2.x before 0.2.2.7-alpha, when functioning as a bridge direc… | 2021-12-17T08:08:14.005000Z |
| var-201001-0354 | DeltaScripts PHP Links is prone to a cross-site scripting vulnerability because it fails … | 2021-12-17T08:42:36.480000Z |
| var-201002-0160 | The Single Sign-on (SSO) functionality in IBM WebSphere Application Server (WAS) 7.0.0.0 … | 2021-12-17T09:07:09.869000Z |
| var-201001-0389 | DeltaScripts PHP Links is prone to an SQL-injection vulnerability because it fails to suf… | 2021-12-17T12:39:02.472000Z |
| var-201001-0285 | Multiple heap-based buffer overflows in (1) webservd and (2) the admin server in Sun Java… | 2021-12-17T14:32:33.304000Z |
| var-201404-0699 | NETGEAR DGN2200 is a wireless router product from NETGEAR. An HTML injection vulnerabili… | 2021-12-17T19:43:32.877000Z |
| var-201004-0168 | Cross-site scripting (XSS) vulnerability in _layouts/help.aspx in Microsoft SharePoint Se… | 2021-12-17T21:22:07.102000Z |
| var-201001-0237 | Sun Java System Web Server (aka SJWS) 7.0 Update 7 allows remote attackers to overwrite m… | 2021-12-18T01:40:54.074000Z |
| var-201002-0066 | Unspecified vulnerability in the administrative interface in the embedded HTTPS server on… | 2021-12-18T05:43:57.642000Z |
| var-201002-0067 | Unspecified vulnerability in the WebSafe DistributorServlet in the embedded HTTPS server … | 2021-12-18T05:43:58.290000Z |
| var-201002-0068 | Unspecified vulnerability in the embedded HTTPS server on the Cisco IronPort Encryption A… | 2021-12-18T05:43:58.950000Z |
| var-201002-0187 | Cross-site scripting (XSS) vulnerability in Forms/status_statistics_1 in the Sterlite SAM… | 2021-12-18T05:43:59.696000Z |
| var-201001-0192 | Unspecified vulnerability in the sshd_child_handler process in the SSH server in Cisco IO… | 2021-12-18T05:44:03.709000Z |
| var-201002-0148 | Cross-site scripting (XSS) vulnerability in +CSCOT+/translation in Cisco Secure Desktop 3… | 2021-12-18T06:57:44.035000Z |
| var-202108-1749 | Unprotected Transport of Credentials vulnerability in SiteManager provisioning service al… | 2021-12-18T08:25:41.629000Z |
| var-202108-1748 | Improper Access Control vulnerability in web service of Secomea SiteManager allows local … | 2021-12-18T08:37:55.140000Z |
| var-202108-0683 | A vulnerability was reported in Lenovo Smart Camera X3, X5, and C2E that could allow code… | 2021-12-18T08:47:45.975000Z |
| var-201805-0872 | procps-ng before version 3.3.15 is vulnerable to an incorrect integer size in proc/alloc.… | 2021-12-18T12:29:55.049000Z |
| var-202109-1854 | A remote path traversal vulnerability was discovered in Aruba SD-WAN Software and Gateway… | 2021-12-18T13:04:00.617000Z |
| var-202109-1856 | A remote path traversal vulnerability was discovered in Aruba SD-WAN Software and Gateway… | 2021-12-18T13:07:33.391000Z |
| var-202109-1855 | A local path traversal vulnerability was discovered in Aruba SD-WAN Software and Gateways… | 2021-12-18T13:23:45.894000Z |
| var-202109-1928 | This vulnerability allows remote attackers to execute arbitrary code on affected installa… | 2021-12-18T15:40:54.484000Z |
| var-202109-1929 | This vulnerability allows remote attackers to execute arbitrary code on affected installa… | 2021-12-18T15:40:54.171000Z |
| var-201008-0272 | The loginDefaultEncrypt algorithm in loginLib in Wind River VxWorks before 6.9 does not p… | 2021-12-18T15:57:33.115000Z |
| var-201001-0193 | Buffer overflow in Cisco CiscoWorks Internetwork Performance Monitor (IPM) 2.6 and earlie… | 2021-12-18T16:09:02.460000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2002-000291 | Canna irw_through Buffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000029 | w3m Cross-Site Scripting Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000030 | w3m Vulnerability of Unauthorized Access to Files or Cookies | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000144 | IP Messenger for Win Filename Buffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000149 | lv Arbitrary Command Execution Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000163 | KON2 Buffer Overflow Vulnerability in Command Argument Validation | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2003-000242 | skk Arbitrary Code Execution Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000169 | LHa Vuffer Overflow Vulnerability in Testing and Extracting Process | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000170 | Lha Directory Traversal Vulnerability in Testing and Extracting Process | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000179 | DeleGate SSLway Filter Buffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000195 | LHA Arbitrary Command Execution Vulnerability with Shell Metacharacter in Directory Name | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000196 | LHA Buffer Overflow Vulnerability with lack of Path Length Validation | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000197 | LHA extrace_one Vuffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000231 | KAME Racoon eay_check_x509cert Improper Certificate Verification Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000323 | Ruby CGI Session Management Insecure File Permission Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000473 | Ruby cgi.rb Denial of Service Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000511 | DeleGate Multiple Buffer Overflow Vulnerabilities | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000554 | Namazu cross-site scripting vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000586 | Virus Buster Corporate Edition vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000587 | desknet's buffer overflow vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000588 | SSL-VPN products vulnerable to cookie theft | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000589 | Toshiba HDD & DVD video recorders can be accessed without authentication | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000590 | Becky! Internet Mail vulnerability in S/MIME signature verification | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000591 | Shuriken Pro3 S/MIME signature verification does not verify the From address | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000592 | Shuriken Pro3 S/MIME signature verification does not verify the certificate authenticity | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000593 | LDAP server update function vulnerable to buffer overflow | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2004-000594 | DNS cache servers resource consumption by TCP SYN_SENT states | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000163 | Sylpheed Email Header Buffer Overflow Vulnerability with non-ASCII Characters | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000183 | Apache Tomcat denial of service vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| jvndb-2005-000199 | Sylpheed Filename Buffer Overflow Vulnerability | 2008-05-21T00:00+09:00 | 2008-05-21T00:00+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20223-1 | Security update for rsync | 2025-02-07T09:56:49Z | 2025-02-07T09:56:49Z |
| suse-su-2025:20224-1 | Security update for cloud-regionsrv-client, python-toml | 2025-02-20T12:41:47Z | 2025-02-20T12:41:47Z |
| suse-su-2025:20225-1 | Security update for pam_pkcs11 | 2025-02-26T13:44:24Z | 2025-02-26T13:44:24Z |
| suse-su-2025:20226-1 | Security update for openssh | 2025-02-26T13:44:24Z | 2025-02-26T13:44:24Z |
| suse-su-2025:20227-1 | Security update for kernel-firmware | 2025-02-26T13:56:22Z | 2025-02-26T13:56:22Z |
| suse-su-2025:20230-1 | Security update for haproxy | 2025-03-05T14:52:30Z | 2025-03-05T14:52:30Z |
| suse-su-2025:20229-1 | Security update for pam | 2025-03-05T14:53:57Z | 2025-03-05T14:53:57Z |
| suse-su-2025:20231-1 | Security update for pam_u2f | 2025-03-05T14:56:53Z | 2025-03-05T14:56:53Z |
| suse-su-2025:20232-1 | Security update for glib2 | 2025-03-05T15:26:09Z | 2025-03-05T15:26:09Z |
| suse-su-2025:20233-1 | Security update for openssl-3 | 2025-03-07T16:29:39Z | 2025-03-07T16:29:39Z |
| suse-su-2025:20235-1 | Security update for pcp | 2025-03-07T16:45:51Z | 2025-03-07T16:45:51Z |
| suse-su-2025:20236-1 | Security update for glibc | 2025-03-07T17:09:19Z | 2025-03-07T17:09:19Z |
| suse-su-2025:20239-1 | Security update for curl | 2025-03-13T10:36:20Z | 2025-03-13T10:36:20Z |
| suse-su-2025:20240-1 | Security update for gstreamer | 2025-03-19T11:06:39Z | 2025-03-19T11:06:39Z |
| suse-su-2025:20241-1 | Security update for gstreamer-plugins-base | 2025-03-20T10:57:31Z | 2025-03-20T10:57:31Z |
| suse-su-2025:20246-1 | Security update for the Linux Kernel | 2025-03-27T12:56:21Z | 2025-03-27T12:56:21Z |
| suse-su-2025:20247-1 | Security update for the Linux Kernel | 2025-03-27T14:05:14Z | 2025-03-27T14:05:14Z |
| suse-su-2025:20248-1 | Security update for the Linux Kernel | 2025-03-27T14:32:55Z | 2025-03-27T14:32:55Z |
| suse-su-2025:20252-1 | Security update for libsoup | 2025-03-28T13:54:44Z | 2025-03-28T13:54:44Z |
| suse-su-2025:20254-1 | Security update for python-Jinja2 | 2025-03-28T13:55:43Z | 2025-03-28T13:55:43Z |
| suse-su-2025:20255-1 | Security update for python-requests | 2025-03-28T13:56:14Z | 2025-03-28T13:56:14Z |
| suse-su-2025:20257-1 | Security update for libarchive | 2025-03-31T14:21:24Z | 2025-03-31T14:21:24Z |
| suse-su-2025:20258-1 | Security update for expat | 2025-03-31T14:22:37Z | 2025-03-31T14:22:37Z |
| suse-su-2025:20259-1 | Security update for docker | 2025-03-31T16:54:17Z | 2025-03-31T16:54:17Z |
| suse-su-2025:20260-1 | Security update for the Linux Kernel | 2025-04-17T09:25:13Z | 2025-04-17T09:25:13Z |
| suse-su-2025:20270-1 | Security update for the Linux Kernel | 2025-04-17T14:30:40Z | 2025-04-17T14:30:40Z |
| suse-su-2025:20272-1 | Security update for orc | 2025-04-22T12:08:14Z | 2025-04-22T12:08:14Z |
| suse-su-2025:20274-1 | Security update for libxml2 | 2025-04-22T12:11:27Z | 2025-04-22T12:11:27Z |
| suse-su-2025:20277-1 | Security update for libxslt | 2025-04-22T13:46:18Z | 2025-04-22T13:46:18Z |
| suse-su-2025:20278-1 | Security update for helm | 2025-04-22T13:49:38Z | 2025-04-22T13:49:38Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| opensuse-su-2025:15560-1 | MozillaThunderbird-140.3.0-1.1 on GA media | 2025-09-18T00:00:00Z | 2025-09-18T00:00:00Z |
| opensuse-su-2025:15561-1 | coredns-1.12.4-2.1 on GA media | 2025-09-18T00:00:00Z | 2025-09-18T00:00:00Z |
| opensuse-su-2025:15562-1 | cups-2.4.14-1.1 on GA media | 2025-09-18T00:00:00Z | 2025-09-18T00:00:00Z |
| opensuse-su-2025:15563-1 | cups-filters-1.28.17-5.1 on GA media | 2025-09-18T00:00:00Z | 2025-09-18T00:00:00Z |
| opensuse-su-2025:15564-1 | govulncheck-vulndb-0.0.20250917T170349-1.1 on GA media | 2025-09-18T00:00:00Z | 2025-09-18T00:00:00Z |
| opensuse-su-2025:15569-1 | rke2-1.33-1.33.5+rke2r1-1.1 on GA media | 2025-09-20T00:00:00Z | 2025-09-20T00:00:00Z |
| opensuse-su-2025:15570-1 | tcpreplay-4.5.1-2.1 on GA media | 2025-09-22T00:00:00Z | 2025-09-22T00:00:00Z |
| opensuse-su-2025:15571-1 | tor-0.4.8.18-1.1 on GA media | 2025-09-22T00:00:00Z | 2025-09-22T00:00:00Z |
| opensuse-su-2025:15575-1 | avahi-0.8-40.1 on GA media | 2025-09-24T00:00:00Z | 2025-09-24T00:00:00Z |
| opensuse-su-2025:15578-1 | chromedriver-140.0.7339.207-1.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15579-1 | openbao-2.4.1-1.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15580-1 | postgresql17-17.6-2.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15581-1 | traefik2-2.11.29-2.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15582-1 | tree-sitter-ruby-0.23.1-2.1 on GA media | 2025-09-26T00:00:00Z | 2025-09-26T00:00:00Z |
| opensuse-su-2025:15583-1 | cJSON-devel-1.7.19-1.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15584-1 | gimp-3.0.4-3.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15585-1 | kernel-devel-6.16.9-1.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15586-1 | kubecolor-0.5.2-1.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15587-1 | ruby3.4-rubygem-rack-2.2-2.2.18-1.1 on GA media | 2025-09-29T00:00:00Z | 2025-09-29T00:00:00Z |
| opensuse-su-2025:15590-1 | curl-8.16.0-1.1 on GA media | 2025-10-01T00:00:00Z | 2025-10-01T00:00:00Z |
| opensuse-su-2025:15591-1 | jupyter-jupyterlab-4.4.9-1.1 on GA media | 2025-10-01T00:00:00Z | 2025-10-01T00:00:00Z |
| opensuse-su-2025:15592-1 | libsuricata8_0_1-8.0.1-1.1 on GA media | 2025-10-01T00:00:00Z | 2025-10-01T00:00:00Z |
| opensuse-su-2025:15597-1 | logback-1.2.13-1.1 on GA media | 2025-10-03T00:00:00Z | 2025-10-03T00:00:00Z |
| opensuse-su-2025:15598-1 | python311-Django-5.2.7-1.1 on GA media | 2025-10-03T00:00:00Z | 2025-10-03T00:00:00Z |
| opensuse-su-2025:15601-1 | chromedriver-141.0.7390.54-1.1 on GA media | 2025-10-05T00:00:00Z | 2025-10-05T00:00:00Z |
| opensuse-su-2025:15603-1 | matrix-synapse-1.139.1-1.1 on GA media | 2025-10-07T00:00:00Z | 2025-10-07T00:00:00Z |
| opensuse-su-2025:15604-1 | valkey-8.1.4-1.1 on GA media | 2025-10-07T00:00:00Z | 2025-10-07T00:00:00Z |
| opensuse-su-2025:15616-1 | distrobuilder-3.2-4.1 on GA media | 2025-10-09T00:00:00Z | 2025-10-09T00:00:00Z |
| opensuse-su-2025:15617-1 | forgejo-12.0.4-2.1 on GA media | 2025-10-09T00:00:00Z | 2025-10-09T00:00:00Z |
| opensuse-su-2025:15618-1 | forgejo-longterm-11.0.6-2.1 on GA media | 2025-10-09T00:00:00Z | 2025-10-09T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2010-2096 | Linux Kernel 'do_io_submit()'整数溢出漏洞 | 2010-09-24 | 2020-03-25 |
| cnvd-2011-3766 | Google Chrome v8脚本对象wrapper漏洞 | 2011-09-22 | 2020-03-25 |
| cnvd-2016-05888 | 郑州威科姆科技股份有限公司党员干部现代远程教育信息管理系统存在权限绕过漏洞 | 2014-05-06 | 2016-08-03 |
| cnvd-2014-04645 | Barracuda Firewall 'cert_error'参数跨站脚本漏洞 | 2014-07-25 | 2024-07-28 |
| cnvd-2015-07920 | 泛微协同应用管理平台任意文件上传漏洞 | 2014-09-19 | 2015-12-04 |
| cnvd-2016-06723 | 南京杰诺瀚软件科技有限公司投稿系统Mail参数SQL注入漏洞 | 2014-11-13 | 2016-08-25 |
| cnvd-2014-08580 | phpwind任意代码执行漏洞 | 2014-11-26 | 2015-01-10 |
| cnvd-2016-06598 | 奇虎360科技有限公司安全浏览器存在任意用户注册漏洞 | 2014-12-01 | 2015-03-30 |
| cnvd-2014-08792 | phpcms后台任意代码执行漏洞 | 2014-12-02 | 2015-01-18 |
| cnvd-2014-08793 | ZenTaoPMS(禅道)任意代码执行漏洞 | 2014-12-03 | 2015-01-19 |
| cnvd-2014-08794 | ZenTaoPMS(禅道)任意文件上传漏洞 | 2014-12-03 | 2015-01-19 |
| cnvd-2015-00081 | YYMusicCMS文件上传漏洞 | 2014-12-04 | 2015-01-26 |
| cnvd-2014-08795 | shopnc软件后台任意代码执行漏洞 | 2014-12-08 | 2015-01-27 |
| cnvd-2015-00297 | 齐博CMS整站系统SQL注入漏洞 | 2014-12-15 | 2015-02-02 |
| cnvd-2015-00296 | Metinfo文件包含漏洞 | 2014-12-18 | 2015-03-10 |
| cnvd-2015-00304 | PHPCMS任意代码执行漏洞 | 2014-12-23 | 2015-02-13 |
| cnvd-2015-00433 | 时光协同政务公开门户系统页面源码泄露漏洞 | 2014-12-23 | 2016-01-05 |
| cnvd-2014-09151 | Puppet Enterprise信息泄露漏洞(CNVD-2014-09151) | 2014-12-26 | 2014-12-29 |
| cnvd-2014-09154 | ARRIS Touchstone TG862G/CT Telephony Gateway安全机制绕过漏洞 | 2014-12-26 | 2014-12-29 |
| cnvd-2014-09180 | Drupal Open Atrium Module存在多个漏洞 | 2014-12-26 | 2014-12-29 |
| cnvd-2014-09181 | IBM WebSphere Application Server信息泄露漏洞(CNVD-2014-09181) | 2014-12-26 | 2014-12-29 |
| cnvd-2014-09182 | IBM WebSphere Application Server目录遍历漏洞(CNVD-2014-09182) | 2014-12-26 | 2014-12-29 |
| cnvd-2014-09183 | IBM WebSphere Application Server跨站脚本漏洞(CNVD-2014-09183) | 2014-12-26 | 2014-12-29 |
| cnvd-2014-09184 | IBM WebSphere Application Server点击劫持漏洞 | 2014-12-26 | 2014-12-29 |
| cnvd-2014-09185 | IBM WebSphere Application Server Liberty Profile权限提升漏洞 | 2014-12-26 | 2014-12-29 |
| cnvd-2014-09186 | Puppet Server争用条件漏洞 | 2014-12-26 | 2014-12-29 |
| cnvd-2014-09187 | Cisco IronPort Email Security Appliance拒绝服务漏洞 | 2014-12-26 | 2014-12-29 |
| cnvd-2014-09188 | OpenSSL 's23_srvr.c'拒绝服务漏洞 | 2014-12-26 | 2014-12-29 |
| cnvd-2014-09189 | Cisco Meraki MS MRMX信息泄露漏洞 | 2014-12-26 | 2014-12-29 |
| cnvd-2014-09190 | Cisco Meraki MS MRMX任意命令执行漏洞 | 2014-12-26 | 2014-12-29 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2000-AVI-001 | Débordements de variables dans les services authentifiés par Kerberos | 2000-05-18T00:00:00.000000 | 2000-05-18T00:00:00.000000 |
| certa-2000-avi-001 | Débordements de variables dans les services authentifiés par Kerberos | 2000-05-18T00:00:00.000000 | 2000-05-18T00:00:00.000000 |
| CERTA-2000-AVI-002 | Vulnérabilités dans Office 2000 | 2000-05-25T00:00:00.000000 | 2000-05-25T00:00:00.000000 |
| certa-2000-avi-002 | Vulnérabilités dans Office 2000 | 2000-05-25T00:00:00.000000 | 2000-05-25T00:00:00.000000 |
| CERTA-2000-AVI-003 | Vulnérabilité sous HP Web JetAdmin Version 5.6 et antérieures | 2000-05-29T00:00:00.000000 | 2000-05-29T00:00:00.000000 |
| CERTA-2000-AVI-004 | Vulnérabilité dans le protocole du service explorateur d'ordinateurs sous Windows NT et Windows 2000 | 2000-05-29T00:00:00.000000 | 2000-05-29T00:00:00.000000 |
| certa-2000-avi-003 | Vulnérabilité sous HP Web JetAdmin Version 5.6 et antérieures | 2000-05-29T00:00:00.000000 | 2000-05-29T00:00:00.000000 |
| certa-2000-avi-004 | Vulnérabilité dans le protocole du service explorateur d'ordinateurs sous Windows NT et Windows 2000 | 2000-05-29T00:00:00.000000 | 2000-05-29T00:00:00.000000 |
| CERTA-2000-AVI-005 | Deux nouveaux vers VBS | 2000-05-31T00:00:00.000000 | 2000-05-31T00:00:00.000000 |
| certa-2000-avi-005 | Deux nouveaux vers VBS | 2000-05-31T00:00:00.000000 | 2000-05-31T00:00:00.000000 |
| CERTA-2000-AVI-006 | Vulnérabilités lors de sessions SSL | 2000-06-07T00:00:00.000000 | 2000-06-07T00:00:00.000000 |
| certa-2000-avi-006 | Vulnérabilités lors de sessions SSL | 2000-06-07T00:00:00.000000 | 2000-06-07T00:00:00.000000 |
| CERTA-2000-AVI-007 | Vulnérabilités sur le serveur FTP utilisant Kerberos 5 | 2000-06-15T00:00:00.000000 | 2000-06-15T00:00:00.000000 |
| certa-2000-avi-007 | Vulnérabilités sur le serveur FTP utilisant Kerberos 5 | 2000-06-15T00:00:00.000000 | 2000-06-15T00:00:00.000000 |
| CERTA-2000-AVI-008 | Vulnérabilité sous Windows 2000 | 2000-06-19T00:00:00.000000 | 2000-06-19T00:00:00.000000 |
| certa-2000-avi-008 | Vulnérabilité sous Windows 2000 | 2000-06-19T00:00:00.000000 | 2000-06-19T00:00:00.000000 |
| CERTA-2000-AVI-009 | Exécution de fichiers locaux grâce aux fichiers d'aides de Microsoft Windows | 2000-06-20T00:00:00.000000 | 2000-06-20T00:00:00.000000 |
| CERTA-2000-AVI-010 | Débordement de pile dans le programme <TT>splitVT</TT> | 2000-06-20T00:00:00.000000 | 2000-06-20T00:00:00.000000 |
| certa-2000-avi-009 | Exécution de fichiers locaux grâce aux fichiers d'aides de Microsoft Windows | 2000-06-20T00:00:00.000000 | 2000-06-20T00:00:00.000000 |
| certa-2000-avi-010 | Débordement de pile dans le programme <TT>splitVT</TT> | 2000-06-20T00:00:00.000000 | 2000-06-20T00:00:00.000000 |
| CERTA-2000-AVI-011 | Problèmes de privilèges dans les extensions de FrontPage | 2000-06-27T00:00:00.000000 | 2000-06-27T00:00:00.000000 |
| certa-2000-avi-011 | Problèmes de privilèges dans les extensions de FrontPage | 2000-06-27T00:00:00.000000 | 2000-06-27T00:00:00.000000 |
| CERTA-2000-AVI-012 | Vulnérabilité dans « Workshop » cvconnect sous IRIX | 2000-06-29T00:00:00.000000 | 2000-06-29T00:00:00.000000 |
| certa-2000-avi-012 | Vulnérabilité dans « Workshop » cvconnect sous IRIX | 2000-06-29T00:00:00.000000 | 2000-06-29T00:00:00.000000 |
| CERTA-2000-AVI-013 | Vulnérabilité dans Microsoft SQL Serveur | 2000-07-11T00:00:00.000000 | 2000-07-11T00:00:00.000000 |
| certa-2000-avi-013 | Vulnérabilité dans Microsoft SQL Serveur | 2000-07-11T00:00:00.000000 | 2000-07-11T00:00:00.000000 |
| CERTA-2000-AVI-014 | Vulnérabilité dans l'utilitaire makewhatis sous Unix | 2000-07-13T00:00:00.000000 | 2000-07-13T00:00:00.000000 |
| certa-2000-avi-014 | Vulnérabilité dans l'utilitaire makewhatis sous Unix | 2000-07-13T00:00:00.000000 | 2000-07-13T00:00:00.000000 |
| CERTA-2000-AVI-015 | Vulnérabilité dans l'en-tête des mèls sous Outlook | 2000-07-19T00:00:00.000000 | 2000-07-19T00:00:00.000000 |
| CERTA-2000-AVI-016 | Vulnérabilités dans Internet Explorer 4.01, Office 2000 et PowerPoint 97 | 2000-07-19T00:00:00.000000 | 2000-07-19T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2000-ALE-001 | Alerte de virus LOVE-LETTER-FOR-YOU | 2000-05-05T00:00:00.000000 | 2000-07-05T00:00:00.000000 |
| certa-2000-ale-001 | Alerte de virus LOVE-LETTER-FOR-YOU | 2000-05-05T00:00:00.000000 | 2000-07-05T00:00:00.000000 |
| CERTA-2000-ALE-002 | Alerte de virus NEWLOVE | 2000-05-19T00:00:00.000000 | 2000-05-19T00:00:00.000000 |
| certa-2000-ale-002 | Alerte de virus NEWLOVE | 2000-05-19T00:00:00.000000 | 2000-05-19T00:00:00.000000 |
| CERTA-2000-ALE-003 | « Mesures de performances » de l'Internet | 2000-05-26T00:00:00.000000 | 2000-05-26T00:00:00.000000 |
| CERTA-2000-ALE-004 | Virus Macro OF97/Cybernet-A | 2000-05-26T00:00:00.000000 | 2000-05-26T00:00:00.000000 |
| certa-2000-ale-003 | « Mesures de performances » de l'Internet | 2000-05-26T00:00:00.000000 | 2000-05-26T00:00:00.000000 |
| certa-2000-ale-004 | Virus Macro OF97/Cybernet-A | 2000-05-26T00:00:00.000000 | 2000-05-26T00:00:00.000000 |
| CERTA-2000-ALE-005 | Virus macro V97M/Resume.A | 2000-05-29T00:00:00.000000 | 2000-05-29T00:00:00.000000 |
| certa-2000-ale-005 | Virus macro V97M/Resume.A | 2000-05-29T00:00:00.000000 | 2000-05-29T00:00:00.000000 |
| CERTA-2000-ALE-006 | Deni de service sous Firewall-1 | 2000-06-08T00:00:00.000000 | 2000-06-08T00:00:00.000000 |
| certa-2000-ale-006 | Deni de service sous Firewall-1 | 2000-06-08T00:00:00.000000 | 2000-06-08T00:00:00.000000 |
| CERTA-2000-ALE-007 | Virus VBS/LoveLet-AS | 2000-06-09T00:00:00.000000 | 2000-06-09T00:00:00.000000 |
| certa-2000-ale-007 | Virus VBS/LoveLet-AS | 2000-06-09T00:00:00.000000 | 2000-06-09T00:00:00.000000 |
| CERTA-2000-ALE-008 | The Serbian Badman Trojan (TSB) | 2000-06-13T00:00:00.000000 | 2000-06-13T00:00:00.000000 |
| certa-2000-ale-008 | The Serbian Badman Trojan (TSB) | 2000-06-13T00:00:00.000000 | 2000-06-13T00:00:00.000000 |
| CERTA-2000-ALE-009 | Ver VBS/Stages-A, Mirc/stages-a, pIRC/Stages-A | 2000-06-20T00:00:00.000000 | 2000-06-20T00:00:00.000000 |
| certa-2000-ale-009 | Ver VBS/Stages-A, Mirc/stages-a, pIRC/Stages-A | 2000-06-20T00:00:00.000000 | 2000-06-20T00:00:00.000000 |
| CERTA-2000-ALE-010 | Vulnérabilités dans le serveur de fichier wu-ftpd | 2000-06-26T00:00:00.000000 | 2000-06-26T00:00:00.000000 |
| certa-2000-ale-010 | Vulnérabilités dans le serveur de fichier wu-ftpd | 2000-06-26T00:00:00.000000 | 2000-06-26T00:00:00.000000 |
| CERTA-2000-ALE-011 | Trojan Simpsons | 2000-06-29T00:00:00.000000 | 2000-06-29T00:00:00.000000 |
| certa-2000-ale-011 | Trojan Simpsons | 2000-06-29T00:00:00.000000 | 2000-06-29T00:00:00.000000 |
| CERTA-2000-ALE-012 | Mauvaise compatibilité des scanners de virus avec NTFS | 2000-09-08T00:00:00.000000 | 2000-09-08T00:00:00.000000 |
| certa-2000-ale-012 | Mauvaise compatibilité des scanners de virus avec NTFS | 2000-09-08T00:00:00.000000 | 2000-09-08T00:00:00.000000 |
| CERTA-2000-ALE-014 | Vulnérabilité dans la bibliothèque glibc sous Unix | 2000-09-14T00:00:00.000000 | 2000-09-14T00:00:00.000000 |
| certa-2000-ale-014 | Vulnérabilité dans la bibliothèque glibc sous Unix | 2000-09-14T00:00:00.000000 | 2000-09-14T00:00:00.000000 |
| CERTA-2000-ALE-013 | Virus VBS Quatro-A | 2000-09-18T00:00:00.000000 | 2000-09-18T00:00:00.000000 |
| certa-2000-ale-013 | Virus VBS Quatro-A | 2000-09-18T00:00:00.000000 | 2000-09-18T00:00:00.000000 |
| CERTA-2000-ALE-015 | Risque d'usurpation de l'identité de Sun Microsystems | 2000-10-25T00:00:00.000000 | 2000-10-25T00:00:00.000000 |
| certa-2000-ale-015 | Risque d'usurpation de l'identité de Sun Microsystems | 2000-10-25T00:00:00.000000 | 2000-10-25T00:00:00.000000 |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| GCVE-1-2025-0001 |
5.3 (4.0)
|
The absence of a password confirmation step when deact… |
CIRCL |
Vulnerability-Lookup |
2025-05-27T08:58:00.000Z | 2025-05-30T14:27:56.273945Z |
| GCVE-1-2025-0002 |
8.9 (4.0)
|
Command Injection in Cl0p Exfiltration Python Script |
Cl0p ransomware |
exfiltration |
2025-07-01T08:19:00.000Z | 2025-07-01T10:58:58.443468Z |
| GCVE-1-2025-0003 |
9.3 (4.0)
|
Incorrect ACL for user settings edit, which previ… |
cerebrate |
cerebrate |
2025-08-22T12:33:00.000Z | 2025-08-23T07:55:10.950332Z |
| GCVE-1-2025-0004 |
10 (4.0)
|
XSS in Comments, Bundles, and Sightings component of v… |
CIRCL |
vulnerability-lookup |
2025-09-25T14:10:00.000Z | 2025-11-19T10:16:47.656802Z |
| GCVE-1-2025-0005 |
9.4 (4.0)
|
Reflected XSS due to insecure use of Markup |
CIRCL |
vulnerability-lookup |
2025-10-13T08:23:29.812914Z | 2025-10-13T08:23:29.812914Z |
| GCVE-1-2025-0006 |
9.3 (4.0)
|
Potential XSS in admin CPE in organization model |
CIRCL |
vulnerability-lookup |
2025-10-13T08:29:00.000Z | 2025-10-13T08:52:23.411325Z |
| GCVE-1-2025-0007 |
4.5 (4.0)
|
Missing email validation on user management |
CIRCL |
vulnerability-lookup |
2025-10-13T08:37:00.000Z | 2025-10-13T08:51:37.408861Z |
| GCVE-1-2025-0008 |
7 (4.0)
|
Logged users can view vulnerability disclosure comment… |
CIRCL |
vulnerability-lookup |
2025-10-13T09:10:00.000Z | 2025-10-13T09:15:31.637686Z |
| GCVE-1-2025-0009 |
6.4 (4.0)
|
A pre-auth user could self-assign a reporter without b… |
CIRCL |
vulnerability-lookup |
2025-10-13T09:20:24.800890Z | 2025-10-13T09:20:24.800890Z |
| GCVE-1-2025-0010 |
6.3 (4.0)
|
Arbitrary file hash inclusion via templates accessible… |
misp |
misp |
2025-11-04T06:25:11.108987Z | 2025-11-04T06:25:11.108987Z |
| GCVE-1-2025-0011 |
9.4 (4.0)
|
Arbitrary file inclusion / deletion via import modules… |
misp |
misp |
2025-11-04T07:01:25.464225Z | 2025-11-04T07:01:25.464225Z |
| GCVE-1-2025-0012 |
N/A
|
Potential vulnerability in file check upload but non-e… |
misp |
misp |
2025-11-04T07:20:00.000Z | 2025-11-28T07:16:21.589449Z |
| GCVE-1-2025-0013 |
9.4 (4.0)
|
Vulnerability in sharing group blueprints allowing sha… |
misp |
misp |
2025-11-04T08:49:21.558087Z | 2025-11-04T08:49:21.558087Z |
| GCVE-1-2025-0014 |
9.4 (4.0)
|
XSS in event report via Mermaid diagram |
misp |
misp |
2025-11-04T08:58:00.024516Z | 2025-11-04T08:58:00.024516Z |
| GCVE-1-2025-0015 |
9 (4.0)
|
Potential XSS in decaying simulation tool |
misp |
misp |
2025-11-04T09:06:00.000Z | 2025-11-04T09:06:59.216121Z |
| GCVE-1-2025-0016 |
6 (4.0)
|
Local file inclusion in [ImportFromUrl() URL hand… |
misp |
misp |
2025-11-04T09:20:00.000Z | 2025-11-04T09:56:38.383646Z |
| GCVE-1-2025-0017 |
9.4 (4.0)
|
Privilege escalation in Cerebrate allows an authentica… |
cerebrate |
cerebrate |
2025-11-12T08:15:00.000Z | 2025-11-28T07:22:08.205835Z |
| GCVE-1-2025-0018 |
9.4 (4.0)
|
HTML injection issue was identified in Lookyloo’s web … |
lookyloo |
lookyloo |
2025-11-18T15:33:00.000Z | 2025-11-18T20:39:45.579295Z |
| GCVE-1-2025-0019 |
4 (4.0)
|
Path traversal vulnerability in EventReport for site-admin |
misp |
misp |
2025-11-26T14:47:00.000Z | 2025-11-28T07:27:42.721350Z |
| GCVE-1-2025-0020 |
9.4 (4.0)
|
cross-site scripting (XSS) in Galaxy element JSON view |
misp |
misp |
2025-11-26T15:49:00.000Z | 2025-12-02T08:47:41.151429Z |
| GCVE-1-2025-0021 |
9.4 (4.0)
|
XSS in MISP ReST client in HTML view |
misp |
misp |
2025-11-26T15:55:00.000Z | 2025-12-02T08:48:41.869838Z |
| GCVE-1-2025-0022 |
9.4 (4.0)
|
Clarified setting's impact on download_attachments_on_load |
misp |
misp |
2025-11-26T16:04:00.000Z | 2025-12-02T08:49:04.510294Z |
| GCVE-1-2025-0023 |
9.4 (4.0)
|
XSS in MISP server comparison tool |
misp |
misp |
2025-11-26T16:10:00.000Z | 2025-12-02T08:49:24.626168Z |
| GCVE-1-2025-0024 |
9.4 (4.0)
|
cross-site scripting (XSS) vulnerability in the MISP s… |
misp |
misp |
2025-11-26T16:14:00.000Z | 2025-12-02T08:50:01.482327Z |
| GCVE-1-2025-0025 |
9.4 (4.0)
|
Reflected cross-site scripting (XSS) vulnerability in … |
misp |
misp |
2025-11-26T16:27:00.000Z | 2025-12-02T08:50:18.897756Z |
| GCVE-1-2025-0026 |
9.4 (4.0)
|
Reflected cross-site scripting (XSS) vulnerability in … |
misp |
misp |
2025-11-26T16:35:00.000Z | 2025-12-02T08:50:46.381572Z |
| GCVE-1-2025-0027 |
9.4 (4.0)
|
Reflected cross-site scripting (XSS) vulnerability in … |
misp |
misp |
2025-11-27T07:17:00.000Z | 2025-12-02T08:51:04.323899Z |
| GCVE-1-2025-0028 |
8.5 (4.0)
|
Information leakage vulnerability in the MISP Feed con… |
misp |
misp |
2025-11-27T07:23:00.000Z | 2025-12-02T08:51:35.429494Z |
| GCVE-1-2025-0029 |
6.3 (4.0)
|
Reflected cross-site scripting (XSS) vulnerabilities i… |
misp |
misp |
2025-11-27T12:41:00.000Z | 2025-11-27T12:48:51.085860Z |