Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0419 |
N/A
|
When the Microsoft SMTP service attempts to send … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.820Z |
| CVE-1999-0426 |
N/A
|
The default permissions of /dev/kmem in Linux ver… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.741Z |
| CVE-1999-0427 |
N/A
|
Eudora 4.1 allows remote attackers to perform a d… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.894Z |
| CVE-1999-0431 |
N/A
|
Linux 2.2.3 and earlier allow a remote attacker t… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.576Z |
| CVE-1999-0434 |
N/A
|
XFree86 xfs command is vulnerable to a symlink at… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.503Z |
| CVE-1999-0435 |
N/A
|
MC/ServiceGuard and MC/LockManager in HP-UX allow… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.856Z |
| CVE-1999-0443 |
N/A
|
Patrol management software allows a remote attack… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.635Z |
| CVE-1999-0444 |
N/A
|
Remote attackers can perform a denial of service … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.701Z |
| CVE-1999-0450 |
N/A
|
In IIS, an attacker could determine a real path u… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.860Z |
| CVE-1999-0451 |
N/A
|
Denial of service in Linux 2.0.36 allows local us… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.864Z |
| CVE-1999-0452 |
N/A
|
A service or application has a backdoor password … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.901Z |
| CVE-1999-0453 |
N/A
|
An attacker can identify a CISCO device by sendin… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.387Z |
| CVE-1999-0454 |
N/A
|
A remote attacker can sometimes identify the oper… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.964Z |
| CVE-1999-0455 |
N/A
|
The Expression Evaluator sample application in Co… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.949Z |
| CVE-1999-0459 |
N/A
|
Local users can perform a denial of service in Al… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.780Z |
| CVE-1999-0460 |
N/A
|
Buffer overflow in Linux autofs module through lo… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.355Z |
| CVE-1999-0461 |
N/A
|
Versions of rpcbind including Linux, IRIX, and Wi… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.794Z |
| CVE-1999-0462 |
N/A
|
suidperl in Linux Perl does not check the nosuid … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.864Z |
| CVE-1999-0465 |
N/A
|
Remote attackers can crash Lynx and Internet Expl… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.406Z |
| CVE-1999-0467 |
N/A
|
The Webcom CGI Guestbook programs wguest.exe and … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.417Z |
| CVE-1999-0469 |
N/A
|
Internet Explorer 5.0 allows window spoofing, all… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.995Z |
| CVE-1999-0476 |
N/A
|
A weak encryption algorithm is used for passwords… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.787Z |
| CVE-1999-0477 |
N/A
|
The Expression Evaluator in the ColdFusion Applic… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.334Z |
| CVE-1999-0480 |
N/A
|
Local attackers can conduct a denial of service i… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.414Z |
| CVE-1999-0486 |
N/A
|
Denial of service in AOL Instant Messenger when a… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.276Z |
| CVE-1999-0488 |
N/A
|
Internet Explorer 4.0 and 5.0 allows a remote att… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.487Z |
| CVE-1999-0489 |
N/A
|
MSHTML.DLL in Internet Explorer 5.0 allows a remo… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.963Z |
| CVE-1999-0490 |
N/A
|
MSHTML.DLL in Internet Explorer 5.0 allows a remo… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.320Z |
| CVE-1999-0492 |
N/A
|
The ffingerd 1.19 allows remote attackers to iden… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.483Z |
| CVE-1999-0495 |
N/A
|
A remote attacker can gain access to a file syste… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.327Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0419 |
N/A
|
When the Microsoft SMTP service attempts to send … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.820Z |
| CVE-1999-0426 |
N/A
|
The default permissions of /dev/kmem in Linux ver… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.741Z |
| CVE-1999-0427 |
N/A
|
Eudora 4.1 allows remote attackers to perform a d… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.894Z |
| CVE-1999-0431 |
N/A
|
Linux 2.2.3 and earlier allow a remote attacker t… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.576Z |
| CVE-1999-0434 |
N/A
|
XFree86 xfs command is vulnerable to a symlink at… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.503Z |
| CVE-1999-0435 |
N/A
|
MC/ServiceGuard and MC/LockManager in HP-UX allow… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.856Z |
| CVE-1999-0443 |
N/A
|
Patrol management software allows a remote attack… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.635Z |
| CVE-1999-0444 |
N/A
|
Remote attackers can perform a denial of service … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.701Z |
| CVE-1999-0450 |
N/A
|
In IIS, an attacker could determine a real path u… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.860Z |
| CVE-1999-0451 |
N/A
|
Denial of service in Linux 2.0.36 allows local us… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.864Z |
| CVE-1999-0452 |
N/A
|
A service or application has a backdoor password … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.901Z |
| CVE-1999-0453 |
N/A
|
An attacker can identify a CISCO device by sendin… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.387Z |
| CVE-1999-0454 |
N/A
|
A remote attacker can sometimes identify the oper… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.964Z |
| CVE-1999-0455 |
N/A
|
The Expression Evaluator sample application in Co… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.949Z |
| CVE-1999-0459 |
N/A
|
Local users can perform a denial of service in Al… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.780Z |
| CVE-1999-0460 |
N/A
|
Buffer overflow in Linux autofs module through lo… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.355Z |
| CVE-1999-0461 |
N/A
|
Versions of rpcbind including Linux, IRIX, and Wi… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.794Z |
| CVE-1999-0462 |
N/A
|
suidperl in Linux Perl does not check the nosuid … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.864Z |
| CVE-1999-0465 |
N/A
|
Remote attackers can crash Lynx and Internet Expl… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.406Z |
| CVE-1999-0467 |
N/A
|
The Webcom CGI Guestbook programs wguest.exe and … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.417Z |
| CVE-1999-0469 |
N/A
|
Internet Explorer 5.0 allows window spoofing, all… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.995Z |
| CVE-1999-0476 |
N/A
|
A weak encryption algorithm is used for passwords… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.787Z |
| CVE-1999-0477 |
N/A
|
The Expression Evaluator in the ColdFusion Applic… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.334Z |
| CVE-1999-0480 |
N/A
|
Local attackers can conduct a denial of service i… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.414Z |
| CVE-1999-0486 |
N/A
|
Denial of service in AOL Instant Messenger when a… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.276Z |
| CVE-1999-0488 |
N/A
|
Internet Explorer 4.0 and 5.0 allows a remote att… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.487Z |
| CVE-1999-0489 |
N/A
|
MSHTML.DLL in Internet Explorer 5.0 allows a remo… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:44.963Z |
| CVE-1999-0490 |
N/A
|
MSHTML.DLL in Internet Explorer 5.0 allows a remo… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.320Z |
| CVE-1999-0492 |
N/A
|
The ffingerd 1.19 allows remote attackers to iden… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.483Z |
| CVE-1999-0495 |
N/A
|
A remote attacker can gain access to a file syste… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.327Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-1417 | Format string vulnerability in AnswerBook2 (AB2) web server dwhttpd 3.1a4 allows remote attackers t… | 1998-08-23T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1041 | Buffer overflow in mscreen on SCO OpenServer 5.0 and SCO UNIX 3.2v4 allows a local user to gain roo… | 1998-08-27T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0065 | Multiple buffer overflows in how dtmail handles attachments allows a remote attacker to execute commands. | 1998-08-31T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0158 | Cisco PIX firewall manager (PFM) on Windows NT allows attackers to connect to port 8080 on the PFM … | 1998-08-31T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0162 | The "established" keyword in some Cisco IOS software allowed an attacker to bypass filtering. | 1998-09-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0302 | SunOS/Solaris FTP clients can be forced to execute arbitrary commands from a malicious FTP server. | 1998-09-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0310 | SSH 1.2.25 on HP-UX allows access to new user accounts. | 1998-09-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0792 | ROUTERmate has a default SNMP community name which allows remote attackers to modify its configuration. | 1998-09-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1292 | Buffer overflow in web administration feature of Kolban Webcam32 4.8.3 and earlier allows remote at… | 1998-09-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0779 | Denial of service in HP-UX SharedX recserv program. | 1998-09-03T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0930 | wwwboard allows a remote attacker to delete message board articles via a malformed argument. | 1998-09-03T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0871 | Internet Explorer 4.0 and 4.01 allow a remote attacker to read files via IE's cross frame security,… | 1998-09-04T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1048 | Buffer overflow in bash 2.0.0, 1.4.17, and other versions allows local attackers to gain privileges… | 1998-09-05T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0056 | Buffer overflow in Sun's ping program can give root access to local users. | 1998-09-09T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0897 | iChat ROOMS Webserver allows remote attackers to read arbitrary files via a .. (dot dot) attack. | 1998-09-09T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1020 | The installation of Novell Netware NDS 5.99 provides an unauthenticated client with Read access for… | 1998-09-18T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1265 | SMTP server in SLmail 3.1 and earlier allows remote attackers to cause a denial of service via malf… | 1998-09-22T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1054 | The default configuration of FLEXlm license manager 6.0d, and possibly other versions, allows remot… | 1998-09-25T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1228 | Various modems that do not implement a guard time, or are configured with a guard time of 0, can al… | 1998-09-27T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0969 | The Windows NT RPC service allows remote attackers to conduct a denial of service using spoofed mal… | 1998-09-29T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1181 | Vulnerability in On-Line Customer Registration software for IRIX 6.2 through 6.4 allows local users… | 1998-09-29T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0186 | In Solaris, an SNMP subagent has a default community string that allows remote attackers to execute… | 1998-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0505 | A Windows NT domain user or administrator account has a guessable password. | 1998-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0506 | A Windows NT domain user or administrator account has a default, null, blank, or missing password. | 1998-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0546 | The Windows NT guest account is enabled. | 1998-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0870 | Internet Explorer 4.01 allows remote attackers to read arbitrary files by pasting a file name into … | 1998-10-01T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0343 | A malicious Palace server can force a client to execute arbitrary programs. | 1998-10-02T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1403 | IBM/Tivoli OPC Tracker Agent version 2 release 1 creates files, directories, and IPC message queues… | 1998-10-02T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1404 | IBM/Tivoli OPC Tracker Agent version 2 release 1 allows remote attackers to cause a denial of servi… | 1998-10-02T04:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-1291 | TCP/IP implementation in Microsoft Windows 95, Windows NT 4.0, and possibly others, allows remote a… | 1998-10-05T04:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-jxjr-5h69-qw3w |
|
Heap-based buffer overflow in nokogiri | 2018-09-17T21:57:38Z | 2023-07-05T17:45:36Z |
| ghsa-vwfg-qj3r-6v3r |
|
Moderate severity vulnerability that affects actionpack | 2018-09-17T21:57:47Z | 2021-12-03T14:24:02Z |
| ghsa-qc8j-m8j3-rjq6 |
|
Moderate severity vulnerability that affects rails-html-sanitizer | 2018-09-17T21:57:58Z | 2020-06-17T15:15:01Z |
| ghsa-7phj-gmgx-2r66 |
|
Moderate severity vulnerability that affects activerecord | 2018-09-17T21:58:09Z | 2021-12-03T14:24:43Z |
| ghsa-mrhj-2g4v-39qx |
|
Moderate severity vulnerability that affects rails-html-sanitizer | 2018-09-17T21:58:19Z | 2020-06-16T21:54:12Z |
| ghsa-77pc-q5q7-qg9h |
|
Moderate severity vulnerability that affects rails-html-sanitizer | 2018-09-17T21:58:30Z | 2020-06-16T21:37:28Z |
| ghsa-fm87-46vv-jqrr |
9.8 (3.1)
|
Path Traversal in html-pages | 2018-09-18T13:45:07Z | 2023-01-31T01:40:06Z |
| ghsa-cvxm-f295-x957 |
9.8 (3.1)
|
Prototype Pollution in merge-recursive | 2018-09-18T13:46:06Z | 2023-09-12T18:47:20Z |
| ghsa-fp82-2h99-3fpp |
9.8 (3.1)
|
Prototype Pollution in async merge-object | 2018-09-18T13:47:24Z | 2022-04-26T20:44:24Z |
| ghsa-m8cr-q935-8j67 |
7.5 (3.1)
|
Path Traversal in buttle | 2018-09-18T13:47:57Z | 2023-03-01T01:34:56Z |
| ghsa-hxhm-3vj9-6cqh |
8.1 (3.1)
|
apk-parser2 downloads Resources over HTTP | 2018-09-18T13:49:31Z | 2023-09-07T20:35:25Z |
| ghsa-c2vr-2c89-ph88 |
|
Downloads Resources over HTTP in node-bsdiff-android | 2018-09-18T13:49:54Z | 2021-09-16T20:54:14Z |
| ghsa-4wch-fwmx-cf47 |
6.5 (3.1)
|
Directory Traversal in augustine | 2018-09-18T13:50:25Z | 2023-09-08T20:55:42Z |
| ghsa-7375-vjr2-3g7w |
6.1 (3.1)
|
Cross-Site Scripting in glance | 2018-09-27T11:37:19Z | 2021-09-02T19:13:45Z |
| ghsa-4xjh-m3qx-49wc |
7.5 (3.1)
|
Jekyll allows attackers to access arbitrary files by specifying a symlink | 2018-09-28T19:29:07Z | 2023-09-05T21:41:33Z |
| ghsa-qfh2-6f7q-gr86 |
6.1 (3.1)
|
Cross-Site Scripting in sexstatic | 2018-10-01T16:30:38Z | 2023-03-01T01:24:43Z |
| ghsa-6mx3-3vqg-hpp2 |
4.9 (3.1)
6.9 (4.0)
|
Django allows unprivileged users to read the password hashes of arbitrary accounts | 2018-10-03T20:07:39Z | 2024-09-18T18:58:21Z |
| ghsa-646x-m363-9rh4 |
7.5 (3.1)
|
node-opensl is malware | 2018-10-03T20:27:55Z | 2023-09-12T18:41:03Z |
| ghsa-rf4j-j272-fj86 |
7.5 (3.1)
8.7 (4.0)
|
Django vulnerable to information leakage in AuthenticationForm | 2018-10-03T21:13:54Z | 2024-09-18T19:46:34Z |
| ghsa-89gc-6cw6-4vch |
7.5 (3.1)
|
Spark allows remote attackers to read arbitrary files via a .. (dot dot) in the URI | 2018-10-04T19:53:35Z | 2022-04-26T18:36:08Z |
| ghsa-2m8h-fgr8-2q9w |
7.5 (3.1)
|
Pivotal Spring Framework Paths provided to the ResourceServlet were not properly sanitized | 2018-10-04T20:29:55Z | 2024-03-05T17:45:42Z |
| ghsa-5hg3-6c2f-f3wr |
6.1 (3.1)
5.3 (4.0)
|
Django open redirect | 2018-10-04T21:58:46Z | 2024-09-17T15:06:31Z |
| ghsa-gx5g-xcxj-cx2w |
9.8 (3.1)
|
smart_proxy_dynflow gem authentication bypass in Foreman remote execution feature | 2018-10-08T23:18:13Z | 2023-08-28T13:40:50Z |
| ghsa-qw93-45r3-p66p |
9.8 (3.1)
|
Prototype Pollution in merge-options | 2018-10-09T00:19:57Z | 2021-09-16T21:10:31Z |
| ghsa-762f-c2wg-m8c8 |
5.5 (3.1)
|
Denial of Service in protobufjs | 2018-10-09T00:27:15Z | 2023-04-11T00:32:09Z |
| ghsa-7mc5-chhp-fmc3 |
|
Regular Expression Denial of Service in negotiator | 2018-10-09T00:30:30Z | 2020-08-31T18:11:01Z |
| ghsa-pgv6-jrvv-75jp |
|
Moderate severity vulnerability that affects send | 2018-10-09T00:34:30Z | 2020-06-16T22:04:41Z |
| ghsa-3233-rgx3-c2wh |
|
Moderate severity vulnerability that affects mustache | 2018-10-09T00:38:09Z | 2020-06-16T21:59:24Z |
| ghsa-c7hr-j4mj-j2w6 |
|
Verification Bypass in jsonwebtoken | 2018-10-09T00:38:30Z | 2020-08-31T18:07:57Z |
| ghsa-f9cm-p3w6-xvr3 |
|
Denial-of-Service Extended Event Loop Blocking in qs | 2018-10-09T00:38:48Z | 2020-08-31T18:08:25Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2018-76 |
|
topydo contains a CWE-20: Improper Input Validation vulnerability in ListFormatParser::pa… | topydo | 2018-06-26T16:29:00Z | 2021-08-25T04:30:33.312157Z |
| pysec-2018-79 |
|
aaugustin websockets version 4 contains a CWE-409: Improper Handling of Highly Compressed… | websockets | 2018-06-26T16:29:00Z | 2021-08-25T04:30:36.925398Z |
| pysec-2018-80 |
|
aio-libs aiohttp-session contains a Session Fixation vulnerability in load_session functi… | aiohttp-session | 2018-06-26T16:29:00Z | 2021-08-27T03:21:52.874717Z |
| pysec-2018-49 |
|
In PyYAML before 5.1, the yaml.load() API could execute arbitrary code if used with untru… | pyyaml | 2018-06-27T12:29:00Z | 2021-07-05T00:01:25.530537Z |
| pysec-2018-81 |
|
In ansible it was found that inventory variables are loaded from current working director… | ansible | 2018-07-02T13:29:00Z | 2021-11-11T23:46:36.679476Z |
| pysec-2018-42 |
|
Ansible 2.5 prior to 2.5.5, and 2.4 prior to 2.4.5, do not honor the no_log task flag for… | ansible | 2018-07-03T01:29:00Z | 2021-07-02T02:41:34.017806Z |
| pysec-2018-88 |
|
The mpatch_apply function in mpatch.c in Mercurial before 4.6.1 incorrectly proceeds in c… | mercurial | 2018-07-06T00:29:00Z | 2021-08-27T03:22:07.239369Z |
| pysec-2018-89 |
|
mpatch.c in Mercurial before 4.6.1 mishandles integer addition and subtraction, aka OVE-2… | mercurial | 2018-07-06T00:29:00Z | 2021-08-27T03:22:07.281860Z |
| pysec-2018-90 |
|
The mpatch_decode function in mpatch.c in Mercurial before 4.6.1 mishandles certain situa… | mercurial | 2018-07-06T00:29:00Z | 2021-08-27T03:22:07.326002Z |
| pysec-2018-27 |
|
qutebrowser before version 1.4.1 is vulnerable to a cross-site request forgery flaw that … | qutebrowser | 2018-07-12T12:29:00Z | 2021-06-10T06:51:37.378319Z |
| pysec-2018-25 |
|
In Apache Spark 1.0.0 to 2.1.2, 2.2.0 to 2.2.1, and 2.3.0, when using PySpark or SparkR, … | pyspark | 2018-07-12T13:29:00Z | 2021-06-16T00:03:24.717902Z |
| pysec-2018-133 |
8.8 (3.1)
|
Exiv2 0.26 has a heap-based buffer over-read in WebPImage::decodeChunks in webpimage.cpp. | exiv2 | 2018-07-13T15:29:00Z | 2024-11-21T14:22:48.493339Z |
| pysec-2018-43 |
|
A flaw was found in ansible. ansible.cfg is read from the current working directory which… | ansible | 2018-07-13T22:29:00Z | 2021-07-02T02:41:34.153569Z |
| pysec-2018-134 |
8.1 (3.1)
|
samples/geotag.cpp in the example code of Exiv2 0.26 misuses the realpath function on POS… | exiv2 | 2018-07-17T12:29:00Z | 2024-11-21T14:22:48.55081Z |
| pysec-2018-152 |
7.2 (3.1)
|
An authorization-check flaw was discovered in federation configurations of the OpenStack … | keystone | 2018-07-19T13:29:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2018-41 |
|
Ansible before versions 2.3.1.0 and 2.4.0.0 fails to properly mark lookup-plugin results … | ansible | 2018-07-19T13:29:00Z | 2021-07-02T02:41:33.849138Z |
| pysec-2018-56 |
|
mitmweb in mitmproxy v4.0.3 allows DNS Rebinding attacks, related to tools/web/app.py. | mitmproxy | 2018-07-22T18:29:00Z | 2021-07-15T02:22:15.843004Z |
| pysec-2018-61 |
|
An issue was discovered in aubio 0.4.6. A SEGV signal can occur in aubio_source_avcodec_r… | aubio | 2018-07-23T08:29:00Z | 2021-08-25T04:29:55.761457Z |
| pysec-2018-62 |
|
An issue was discovered in aubio 0.4.6. A SEGV signal can occur in aubio_pitch_set_unit i… | aubio | 2018-07-23T08:29:00Z | 2021-08-25T04:29:55.802886Z |
| pysec-2018-63 |
|
An issue was discovered in aubio 0.4.6. A buffer over-read can occur in new_aubio_pitchyi… | aubio | 2018-07-23T08:29:00Z | 2021-08-25T04:29:55.843499Z |
| pysec-2018-58 |
|
An input validation vulnerability was found in Ansible's mysql_user module before 2.2.1.0… | ansible | 2018-07-26T14:29:00Z | 2021-07-25T23:34:24.709864Z |
| pysec-2018-52 |
|
A flaw was found in python-cryptography versions between >=1.9.0 and <2.3. The finalize_w… | cryptography | 2018-07-30T16:29:00Z | 2021-07-15T02:22:07.445715Z |
| pysec-2018-102 |
|
A vulnerability was found in openstack-tripleo-heat-templates before version 8.0.2-40. Wh… | tripleo-heat-templates | 2018-07-30T17:29:00Z | 2021-08-27T03:22:48.494449Z |
| pysec-2018-38 |
|
Ansible before version 2.2.0 fails to properly sanitize fact variables sent from the Ansi… | ansible | 2018-07-31T20:29:00Z | 2021-07-02T02:41:33.612895Z |
| pysec-2018-37 |
|
A flaw was found in Ansible before version 2.2.0. The apt_key module does not properly ve… | ansible | 2018-07-31T21:29:00Z | 2021-07-02T02:41:33.569568Z |
| pysec-2018-98 |
|
A SQL injection vulnerability in pycsw all versions before 2.0.2, 1.10.5 and 1.8.6 that l… | pycsw | 2018-08-01T18:29:00Z | 2021-08-27T03:22:16.790168Z |
| pysec-2018-2 |
|
django.middleware.common.CommonMiddleware in Django 1.11.x before 1.11.15 and 2.0.x befor… | django | 2018-08-03T17:29:00Z | 2021-06-10T06:51:09.426505Z |
| pysec-2018-45 |
|
It was noticed an XSS in certain 404 pages that could be exploited to perform an XSS atta… | apache-airflow | 2018-08-06T13:29:00Z | 2021-07-05T00:01:16.968952Z |
| pysec-2018-1 |
|
Unauthenticated access to cloudtoken daemon on Linux via network from version 0.1.1 befor… | cloudtoken | 2018-08-10T15:29:00Z | 2021-06-10T06:50:35.324330Z |
| pysec-2018-21 |
|
PyCryptodome before 3.6.6 has an integer overflow in the data_len variable in AESNI.c, re… | pycryptodome | 2018-08-20T00:29:00Z | 2021-06-10T06:52:01.279206Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-6723 | Malicious code in ual-reactjs-renderer-example (npm) | 2022-06-08T09:01:01Z | 2022-06-08T09:01:02Z |
| mal-2022-6791 | Malicious code in universal-authenticator-library-js-example (npm) | 2022-06-08T09:01:01Z | 2022-06-08T09:01:02Z |
| mal-2022-6986 | Malicious code in vt-blockchain-bootcamp-starter-frontend (npm) | 2022-06-08T09:01:01Z | 2022-06-08T09:01:07Z |
| mal-2022-899 | Malicious code in ai-cluster-manager (npm) | 2022-06-08T09:01:01Z | 2022-06-08T09:01:07Z |
| MAL-2022-4227 | Malicious code in kruit (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:02Z |
| MAL-2022-4608 | Malicious code in misk-web-docs (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:02Z |
| MAL-2022-4609 | Malicious code in misk-web-tab-admin-dashboard (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:02Z |
| MAL-2022-4610 | Malicious code in misk-web-tab-app (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:02Z |
| MAL-2022-4611 | Malicious code in misk-web-tab-config (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:02Z |
| MAL-2022-4612 | Malicious code in misk-web-tab-database (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:07Z |
| MAL-2022-4613 | Malicious code in misk-web-tab-template-basic (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:02Z |
| MAL-2022-4614 | Malicious code in misk-web-tab-web-actions (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:07Z |
| MAL-2022-4615 | Malicious code in misk-webadmin (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:02Z |
| MAL-2022-4735 | Malicious code in multisig (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:07Z |
| MAL-2022-4798 | Malicious code in neo-savant (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:07Z |
| MAL-2022-4971 | Malicious code in nucleus-wallet (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:03Z |
| MAL-2022-5965 | Malicious code in scilla (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:03Z |
| MAL-2022-5966 | Malicious code in scilla-server (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:03Z |
| MAL-2022-6415 | Malicious code in tangerine-state-viewer (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:07Z |
| MAL-2022-7372 | Malicious code in z-wallet (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:03Z |
| MAL-2022-7389 | Malicious code in zilliqa-exchange-tutorial (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:03Z |
| MAL-2022-7390 | Malicious code in zilliqa-social-pay (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:07Z |
| MAL-2022-7392 | Malicious code in zilliqa-token-contract (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:03Z |
| MAL-2022-7413 | Malicious code in zrc2-wallet-zilliqa (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:03Z |
| MAL-2022-898 | Malicious code in ai-aws-manager (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:07Z |
| mal-2022-4227 | Malicious code in kruit (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:02Z |
| mal-2022-4608 | Malicious code in misk-web-docs (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:02Z |
| mal-2022-4609 | Malicious code in misk-web-tab-admin-dashboard (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:02Z |
| mal-2022-4610 | Malicious code in misk-web-tab-app (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:02Z |
| mal-2022-4611 | Malicious code in misk-web-tab-config (npm) | 2022-06-08T09:01:02Z | 2022-06-08T09:01:02Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-1571 | GraphicsMagick: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten | 2020-05-05T22:00:00.000+00:00 | 2023-03-27T22:00:00.000+00:00 |
| wid-sec-w-2024-0748 | libvirt: Schwachstelle ermöglicht Denial of Service | 2020-05-05T22:00:00.000+00:00 | 2024-11-17T23:00:00.000+00:00 |
| wid-sec-w-2024-0450 | Cisco Adaptive Security Appliance (ASA) und Cisco Firepower Threat Defense (FTD): Mehrere Schwachstellen | 2020-05-06T22:00:00.000+00:00 | 2024-02-21T23:00:00.000+00:00 |
| wid-sec-w-2023-2473 | Ansible: Schwachstelle ermöglicht Offenlegung von Informationen | 2020-05-11T22:00:00.000+00:00 | 2024-12-03T23:00:00.000+00:00 |
| wid-sec-w-2023-2472 | Ansible Tower: Schwachstelle ermöglicht Offenlegung von Informationen | 2020-05-12T22:00:00.000+00:00 | 2024-12-03T23:00:00.000+00:00 |
| wid-sec-w-2023-1517 | VLC: mehrere Schwachstellen | 2020-05-17T22:00:00.000+00:00 | 2025-01-28T23:00:00.000+00:00 |
| wid-sec-w-2024-1037 | Ansible: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2020-05-17T22:00:00.000+00:00 | 2024-05-06T22:00:00.000+00:00 |
| wid-sec-w-2022-1807 | LibreOffice: Schwachstelle ermöglicht Offenlegung von Informationen | 2020-05-18T22:00:00.000+00:00 | 2024-01-01T23:00:00.000+00:00 |
| wid-sec-w-2023-1093 | Ruby on Rails: Mehrere Schwachstellen | 2020-05-18T22:00:00.000+00:00 | 2024-01-15T23:00:00.000+00:00 |
| wid-sec-w-2024-1554 | Bluetooth Spezifikation: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2020-05-18T22:00:00.000+00:00 | 2024-11-12T23:00:00.000+00:00 |
| wid-sec-w-2025-0236 | Dovecot: Mehrere Schwachstellen ermöglichen Denial of Service | 2020-05-18T22:00:00.000+00:00 | 2025-02-02T23:00:00.000+00:00 |
| wid-sec-w-2025-1198 | Internet Systems Consortium BIND: Mehrere Schwachstellen ermöglichen Denial of Service | 2020-05-18T22:00:00.000+00:00 | 2025-05-29T22:00:00.000+00:00 |
| wid-sec-w-2023-1920 | Wireshark: Schwachstelle ermöglicht Denial of Service | 2020-05-19T22:00:00.000+00:00 | 2023-07-30T22:00:00.000+00:00 |
| wid-sec-w-2024-0978 | Mehrere DNS Server: Schwachstelle ermöglicht Denial of Service | 2020-05-19T22:00:00.000+00:00 | 2024-10-01T22:00:00.000+00:00 |
| wid-sec-w-2022-1870 | Apache Tomcat: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2020-05-21T22:00:00.000+00:00 | 2024-08-01T22:00:00.000+00:00 |
| wid-sec-w-2024-0747 | libvirt: Schwachstelle ermöglicht Denial of Service | 2020-05-21T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2024-1977 | QEMU: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-05-24T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2023-0558 | jQuery: Schwachstelle ermöglicht Cross-Site Scripting | 2020-05-25T22:00:00.000+00:00 | 2024-05-07T22:00:00.000+00:00 |
| wid-sec-w-2022-1267 | QEMU: Schwachstelle ermöglicht Denial of Service | 2020-05-26T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2024-1976 | QEMU: Mehrere Schwachstellen ermöglichen Denial of Service | 2020-05-27T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2023-2982 | Red Hat OpenShift Container Platform: Schwachstelle ermöglicht Denial of Service | 2020-05-28T22:00:00.000+00:00 | 2023-11-21T23:00:00.000+00:00 |
| wid-sec-w-2023-0679 | QEMU: Mehrere Schwachstellen ermöglichen Denial of Service | 2020-06-01T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2024-1448 | Aruba ClearPass: Mehrere Schwachstellen | 2020-06-02T22:00:00.000+00:00 | 2024-11-11T23:00:00.000+00:00 |
| wid-sec-w-2025-0900 | docker: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-06-02T22:00:00.000+00:00 | 2025-04-29T22:00:00.000+00:00 |
| wid-sec-w-2024-1975 | QEMU: Mehrere Schwachstellen | 2020-06-03T22:00:00.000+00:00 | 2024-11-10T23:00:00.000+00:00 |
| wid-sec-w-2023-1319 | Perl: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2020-06-07T22:00:00.000+00:00 | 2023-12-04T23:00:00.000+00:00 |
| wid-sec-w-2023-1374 | Node.js: Mehrere Schwachstellen | 2020-06-07T22:00:00.000+00:00 | 2023-10-23T22:00:00.000+00:00 |
| wid-sec-w-2022-1808 | LibreOffice: Mehrere Schwachstellen | 2020-06-08T22:00:00.000+00:00 | 2024-01-01T23:00:00.000+00:00 |
| wid-sec-w-2023-1516 | VLC: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode | 2020-06-08T22:00:00.000+00:00 | 2023-06-20T22:00:00.000+00:00 |
| wid-sec-w-2024-1974 | QEMU: Schwachstelle ermöglicht Denial of Service | 2020-06-08T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ncsc-2025-0317 | Kwetsbaarheden verholpen in Veeam Backup & Replication | 2025-10-15T06:13:55.126030Z | 2025-10-15T06:13:55.126030Z |
| ncsc-2025-0318 | Kwetsbaarheden verholpen in Ivanti Endpoint Manager | 2025-10-15T06:22:07.027110Z | 2025-10-15T06:22:07.027110Z |
| ncsc-2025-0319 | Kwetsbaarheden verholpen in F5 Networks BIG-IP, F5OS en NGINX App Protect WAF | 2025-10-15T15:21:14.871532Z | 2025-10-15T15:21:14.871532Z |
| ncsc-2025-0320 | Kwetsbaarheden verholpen in Adobe Framemaker | 2025-10-16T06:25:05.618348Z | 2025-10-16T06:25:05.618348Z |
| ncsc-2025-0321 | Kwetsbaarheden verholpen in Adobe Illustrator | 2025-10-16T06:27:14.019367Z | 2025-10-16T06:27:14.019367Z |
| ncsc-2025-0322 | Kwetsbaarheden verholpen in Adobe Commerce | 2025-10-16T06:32:33.597617Z | 2025-10-16T06:32:33.597617Z |
| ncsc-2025-0323 | Kwetsbaarheden verholpen in SAP Producten | 2025-10-17T08:04:54.828451Z | 2025-10-17T08:04:54.828451Z |
| ncsc-2025-0324 | Kwetsbaarheid verholpen in FortiOS | 2025-10-17T08:42:51.624827Z | 2025-10-17T08:42:51.624827Z |
| ncsc-2025-0325 | Kwetsbaarheden verholpen in Mozilla Firefox en Thunderbird | 2025-10-20T12:59:06.729067Z | 2025-10-20T12:59:06.729067Z |
| ncsc-2025-0326 | Kwetsbaarheden verholpen in Moxa’s netwerkbeveiligingsapparaten | 2025-10-20T13:03:34.436477Z | 2025-10-20T13:03:34.436477Z |
| ncsc-2025-0327 | Kwetsbaarheden verholpen in Zohocorp's ManageEngine | 2025-10-23T07:18:47.274781Z | 2025-10-23T07:18:47.274781Z |
| ncsc-2025-0328 | Kwetsbaarheden verholpen in Oracle Database producten | 2025-10-23T07:19:57.652532Z | 2025-10-23T07:19:57.652532Z |
| ncsc-2025-0329 | Kwetsbaarheden verholpen in Oracle Commerce | 2025-10-23T07:20:51.213314Z | 2025-10-23T07:20:51.213314Z |
| ncsc-2025-0330 | Kwetsbaarheden verholpen in Oracle Communications producten | 2025-10-23T13:20:15.363063Z | 2025-10-23T13:20:15.363063Z |
| ncsc-2025-0331 | Kwetsbaarheden verholpen in Oracle E-Business Suite | 2025-10-23T13:23:20.471568Z | 2025-10-23T13:23:20.471568Z |
| ncsc-2025-0332 | Kwetsbaarheden verholpen in Oracle Enterprise Manager | 2025-10-23T13:26:49.210414Z | 2025-10-23T13:26:49.210414Z |
| ncsc-2025-0333 | Kwetsbaarheden verholpen in Oracle Financial Services | 2025-10-23T13:35:32.902231Z | 2025-10-23T13:35:32.902231Z |
| ncsc-2025-0334 | Kwetsbaarheden verholpen in Oracle Fusion Middleware | 2025-10-23T13:42:11.992643Z | 2025-11-21T16:03:18.991100Z |
| ncsc-2025-0335 | Kwetsbaarheden verholpen in Oracle Analytics | 2025-10-23T13:45:06.747933Z | 2025-10-23T13:45:06.747933Z |
| ncsc-2025-0336 | Kwetsbaarheden verholpen in Oracle Hyperion | 2025-10-23T13:49:44.344049Z | 2025-10-23T13:49:44.344049Z |
| ncsc-2025-0337 | Kwetsbaarheden verholpen in Oracle Java | 2025-10-23T13:51:40.686406Z | 2025-10-23T13:51:40.686406Z |
| ncsc-2025-0338 | Kwetsbaarheden verholpen in Oracle JD Edwards EnterpriseOne Tools | 2025-10-23T13:53:27.268400Z | 2025-10-23T13:53:27.268400Z |
| ncsc-2025-0339 | Kwetsbaarheden verholpen in Oracle MySQL | 2025-10-23T14:11:30.111892Z | 2025-10-23T14:11:30.111892Z |
| ncsc-2025-0340 | Kwetsbaarheden verholpen in Oracle PeopleSoft | 2025-10-23T14:13:39.969386Z | 2025-10-23T14:13:39.969386Z |
| ncsc-2025-0341 | Kwetsbaarheden verholpen in BIND 9 | 2025-10-24T08:19:45.232307Z | 2025-10-27T08:24:03.796638Z |
| ncsc-2025-0342 | Kwetsbaarheden verholpen in GitLab Enterprise en Community Edition | 2025-10-27T08:08:17.974767Z | 2025-10-27T09:38:47.073257Z |
| ncsc-2025-0343 | Kwetsbaarheid verholpen in Mozilla Firefox | 2025-10-31T09:31:53.270725Z | 2025-10-31T09:31:53.270725Z |
| ncsc-2025-0344 | Kwetsbaarheden verholpen in Rockwell Automation COMMS | 2025-10-31T09:34:05.069339Z | 2025-10-31T09:34:05.069339Z |
| ncsc-2025-0345 | Kwetsbaarheden verholpen in Rockwell Automation FactoryTalk | 2025-10-31T09:35:00.469498Z | 2025-10-31T09:35:00.469498Z |
| ncsc-2025-0346 | Kwetsbaarheid verholpen in Progress MOVEit Transfer | 2025-11-03T08:14:02.972842Z | 2025-11-03T08:14:02.972842Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-620799 | SSA-620799: Denial of Service Vulnerability During BLE Pairing in SENTRON Powercenter 1000/1100 | 2024-12-10T00:00:00Z | 2025-06-10T00:00:00Z |
| ssa-645131 | SSA-645131: Multiple WRL File Parsing Vulnerabilities in Teamcenter Visualization | 2024-12-10T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-701627 | SSA-701627: XXE Injection Vulnerabilities in COMOS | 2024-12-10T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-730188 | SSA-730188: Multiple File Parsing Vulnerabilities in Solid Edge V2024 | 2024-12-10T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-800126 | SSA-800126: Deserialization Vulnerability in Siemens Engineering Platforms before V20 | 2024-12-10T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-881356 | SSA-881356: Multiple Memory Corruption Vulnerabilities in Simcenter Femap | 2024-12-10T00:00:00Z | 2024-12-10T00:00:00Z |
| ssa-979056 | SSA-979056: Out of Bounds Write Vulnerability in Parasolid | 2024-12-10T00:00:00Z | 2024-12-12T00:00:00Z |
| ssa-928984 | SSA-928984: Heap-based Buffer Overflow Vulnerability in User Management Component (UMC) | 2024-12-16T00:00:00Z | 2025-06-10T00:00:00Z |
| ssa-194557 | SSA-194557: Improper Limitation of Filesystem Access through Web Server Vulnerability in SIPROTEC 5 | 2025-01-14T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-314390 | SSA-314390: LDAP Injection Vulnerability in Mendix LDAP Module | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-404759 | SSA-404759: Information Disclosure Vulnerability in Siveillance Video Camera Drivers | 2025-01-14T00:00:00Z | 2025-01-15T00:00:00Z |
| ssa-416411 | SSA-416411: Cross-Site Scripting Vulnerability in Industrial Edge Management | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-717113 | SSA-717113: Cross-Site Request Forgery (CSRF) Vulnerability in SIMATIC S7-1200 CPUs before V4.7 | 2025-01-14T00:00:00Z | 2025-01-14T00:00:00Z |
| ssa-111547 | SSA-111547: Cleartext Storage of Sensitive Information Vulnerability in SIPROTEC 5 | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-195895 | SSA-195895: User Enumeration Vulnerability in the Webserver of SIMATIC Products | 2025-02-11T00:00:00Z | 2025-04-08T00:00:00Z |
| ssa-224824 | SSA-224824: Denial of Service Vulnerabilities in SIMATIC S7-1200 CPU Family Before V4.7 | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-246355 | SSA-246355: Multiple Vulnerabilities in Tableau Server Component of Opcenter Intelligence | 2025-02-11T00:00:00Z | 2025-02-14T00:00:00Z |
| ssa-342348 | SSA-342348: Insufficient Session Expiration Vulnerability in Siemens Products | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-369369 | SSA-369369: Weak Registry Permission Vulnerability in SIMATIC IPC DiagBase and SIMATIC IPC DiagMonitor | 2025-02-11T00:00:00Z | 2025-04-08T00:00:00Z |
| ssa-615116 | SSA-615116: Multiple Vulnerabilities in Apogee PXC and Talon TC Devices | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-637914 | SSA-637914: Local Code Execution Vulnerability in Questa and ModelSim Before V2025.1 | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-647005 | SSA-647005: Memory Corruption Vulnerability in OpenV2G | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-656895 | SSA-656895: Open Redirect Vulnerability in Teamcenter | 2025-02-11T00:00:00Z | 2025-06-10T00:00:00Z |
| ssa-687955 | SSA-687955: Accessible Development Shell via Physical Interface in SIPROTEC 5 | 2025-02-11T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-767615 | SSA-767615: Information Disclosure Vulnerability in SIPROTEC 5 Devices | 2025-02-11T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-769027 | SSA-769027: Multiple Vulnerabilities fixed in SCALANCE W700 IEEE 802.11ax devices before V3.0.0 | 2025-02-11T00:00:00Z | 2025-02-11T00:00:00Z |
| ssa-770770 | SSA-770770: Multiple Vulnerabilities in Fortigate NGFW Before V7.4.7 on RUGGEDCOM APE1808 Devices | 2025-02-11T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-992434 | SSA-992434: Directory Traversal Vulnerability in Third-Party Component in SiPass integrated | 2025-02-17T00:00:00Z | 2025-02-17T00:00:00Z |
| ssa-050438 | SSA-050438: Multiple File Parsing Vulnerabilities in Teamcenter Visualization and Tecnomatix Plant Simulation | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| ssa-073066 | SSA-073066: Multiple Vulnerabilities in SINEMA Remote Connect Server Before V3.2 SP3 | 2025-03-11T00:00:00Z | 2025-03-11T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2003:281 | Red Hat Security Advisory: : Updated MySQL packages fix vulnerability | 2003-10-09T08:56:00+00:00 | 2025-11-21T17:26:30+00:00 |
| rhsa-2003_281 | Red Hat Security Advisory: : Updated MySQL packages fix vulnerability | 2003-10-09T08:56:00+00:00 | 2024-11-21T22:51:26+00:00 |
| rhsa-2003:301 | Red Hat Security Advisory: mod_ssl security update for Stronghold | 2003-10-15T08:18:00+00:00 | 2025-11-21T17:26:35+00:00 |
| rhsa-2003_301 | Red Hat Security Advisory: mod_ssl security update for Stronghold | 2003-10-15T08:18:00+00:00 | 2024-11-21T22:48:48+00:00 |
| rhsa-2003:163 | Red Hat Security Advisory: mozilla security update | 2003-10-15T20:09:00+00:00 | 2025-11-21T17:26:04+00:00 |
| rhsa-2003_163 | Red Hat Security Advisory: mozilla security update | 2003-10-15T20:09:00+00:00 | 2024-11-21T22:45:19+00:00 |
| rhsa-2003:275 | Red Hat Security Advisory: : Updated CUPS packages fix denial of service | 2003-11-03T09:25:00+00:00 | 2025-11-21T17:26:28+00:00 |
| rhsa-2003_275 | Red Hat Security Advisory: : Updated CUPS packages fix denial of service | 2003-11-03T09:25:00+00:00 | 2024-11-21T22:50:38+00:00 |
| rhsa-2003:309 | Red Hat Security Advisory: : Updated fileutils/coreutils package fix ls vulnerabilities | 2003-11-03T15:26:00+00:00 | 2025-11-21T17:26:36+00:00 |
| rhsa-2003_309 | Red Hat Security Advisory: : Updated fileutils/coreutils package fix ls vulnerabilities | 2003-11-03T15:26:00+00:00 | 2024-11-21T22:52:38+00:00 |
| rhsa-2003:323 | Red Hat Security Advisory: : Updated Ethereal packages fix security issues | 2003-11-10T17:53:00+00:00 | 2025-11-21T17:26:39+00:00 |
| rhsa-2003_323 | Red Hat Security Advisory: : Updated Ethereal packages fix security issues | 2003-11-10T17:53:00+00:00 | 2024-11-21T22:53:22+00:00 |
| rhsa-2003:324 | Red Hat Security Advisory: ethereal security update | 2003-11-12T14:05:00+00:00 | 2025-11-21T17:26:39+00:00 |
| rhsa-2003_324 | Red Hat Security Advisory: ethereal security update | 2003-11-12T14:05:00+00:00 | 2024-11-21T22:53:26+00:00 |
| rhsa-2003:297 | Red Hat Security Advisory: stunnel security update | 2003-11-12T14:06:00+00:00 | 2025-11-21T17:26:35+00:00 |
| rhsa-2003:310 | Red Hat Security Advisory: fileutils security update | 2003-11-12T14:06:00+00:00 | 2025-11-21T17:26:36+00:00 |
| rhsa-2003_297 | Red Hat Security Advisory: stunnel security update | 2003-11-12T14:06:00+00:00 | 2024-11-21T22:52:13+00:00 |
| rhsa-2003_310 | Red Hat Security Advisory: fileutils security update | 2003-11-12T14:06:00+00:00 | 2024-11-21T22:52:42+00:00 |
| rhsa-2003:305 | Red Hat Security Advisory: zebra security update | 2003-11-12T14:08:00+00:00 | 2025-11-21T17:26:35+00:00 |
| rhsa-2003:317 | Red Hat Security Advisory: iproute security update | 2003-11-12T14:08:00+00:00 | 2025-11-21T17:26:43+00:00 |
| rhsa-2003_305 | Red Hat Security Advisory: zebra security update | 2003-11-12T14:08:00+00:00 | 2024-11-21T22:52:23+00:00 |
| rhsa-2003_317 | Red Hat Security Advisory: iproute security update | 2003-11-12T14:08:00+00:00 | 2024-11-21T22:53:06+00:00 |
| rhsa-2003:289 | Red Hat Security Advisory: XFree86 security update | 2003-11-12T14:12:00+00:00 | 2025-11-21T17:26:33+00:00 |
| rhsa-2003_289 | Red Hat Security Advisory: XFree86 security update | 2003-11-12T14:12:00+00:00 | 2024-11-21T22:51:56+00:00 |
| rhsa-2003:314 | Red Hat Security Advisory: postgresql security update | 2003-11-12T14:13:00+00:00 | 2025-11-21T17:26:37+00:00 |
| rhsa-2003_314 | Red Hat Security Advisory: postgresql security update | 2003-11-12T14:13:00+00:00 | 2024-11-21T22:52:59+00:00 |
| rhsa-2003:315 | Red Hat Security Advisory: quagga security update | 2003-11-12T14:16:00+00:00 | 2025-11-21T17:26:38+00:00 |
| rhsa-2003_315 | Red Hat Security Advisory: quagga security update | 2003-11-12T14:16:00+00:00 | 2024-11-21T22:52:31+00:00 |
| rhsa-2003:325 | Red Hat Security Advisory: : Updated glibc packages provide security and bug fixes | 2003-11-12T16:19:00+00:00 | 2025-11-21T17:26:40+00:00 |
| rhsa-2003_325 | Red Hat Security Advisory: : Updated glibc packages provide security and bug fixes | 2003-11-12T16:19:00+00:00 | 2024-11-21T22:53:32+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-17-061-03 | Siemens SINUMERIK Integrate and SINUMERIK Operate | 2017-03-02T00:00:00.000000Z | 2017-03-02T00:00:00.000000Z |
| icsa-17-066-01 | ICSA-17-066-01_Schneider Electric Wonderware Intelligence | 2017-03-07T00:00:00.000000Z | 2017-03-07T00:00:00.000000Z |
| icsa-17-068-01 | Schneider Electric ClearSCADA | 2017-03-09T00:00:00.000000Z | 2017-03-09T00:00:00.000000Z |
| icsa-17-073-01 | FATEK Automation PLC Ethernet Module | 2017-03-14T00:00:00.000000Z | 2017-03-14T00:00:00.000000Z |
| icsa-17-075-01 | LCDS - Leão Consultoria e Desenvolvimento de Sistemas Ltda ME LAquis SCADA | 2017-03-16T00:00:00.000000Z | 2017-03-16T00:00:00.000000Z |
| icsa-17-082-01 | LCDS - Leão Consultoria e Desenvolvimento de Sistemas Ltda ME LAquis SCADA | 2017-03-23T00:00:00.000000Z | 2017-03-23T00:00:00.000000Z |
| icsma-17-082-01 | ICSMA-17-082-01_BD Kiestra PerformA and KLA Journal Service Applications Hard-Coded Passwords Vulnerability | 2017-03-23T00:00:00.000000Z | 2017-03-23T00:00:00.000000Z |
| icsma-17-082-02 | ICSMA-17-082-02_B. Braun Medical SpaceCom Open Redirect Vulnerability | 2017-03-23T00:00:00.000000Z | 2017-05-23T00:00:00.000000Z |
| icsa-17-087-01 | Siemens RUGGEDCOM ROX I | 2017-03-28T00:00:00.000000Z | 2017-03-28T00:00:00.000000Z |
| icsa-17-087-02 | 3S-Smart Software Solutions GmbH CODESYS Web Server | 2017-03-28T00:00:00.000000Z | 2017-03-28T00:00:00.000000Z |
| icsa-17-089-01 | Schneider Electric Wonderware InTouch Access Anywhere | 2017-03-30T00:00:00.000000Z | 2017-03-30T00:00:00.000000Z |
| icsa-17-089-02 | Schneider Electric Modicon PLCs | 2017-03-30T00:00:00.000000Z | 2017-03-30T00:00:00.000000Z |
| icsa-17-094-01 | Schneider Electric Interactive Graphical SCADA System Software | 2017-04-04T00:00:00.000000Z | 2017-04-04T00:00:00.000000Z |
| icsa-17-094-02b | Marel Food Processing Systems (Update B) | 2017-04-04T00:00:00.000000Z | 2017-10-12T00:00:00.000000Z |
| icsa-17-094-03 | Rockwell Automation Allen-Bradley Stratix and Allen-Bradley ArmorStratix | 2017-04-04T00:00:00.000000Z | 2017-04-04T00:00:00.000000Z |
| icsa-17-094-05 | Rockwell Automation ControlLogix 5580 and CompactLogix 5380 | 2017-04-04T00:00:00.000000Z | 2017-05-04T00:00:00.000000Z |
| icsa-17-096-01a | Certec EDV GmbH atvise scada (Update A) | 2017-04-06T00:00:00.000000Z | 2017-04-27T00:00:00.000000Z |
| icsa-17-101-01 | Schneider Electric Modicon Modbus Protocol | 2017-04-11T00:00:00.000000Z | 2017-04-11T00:00:00.000000Z |
| icsa-17-103-01 | Wecon Technologies LEVI Studio HMI Editor | 2017-04-13T00:00:00.000000Z | 2017-04-13T00:00:00.000000Z |
| icsa-17-103-02a | Schneider Electric Modicon M221 PLCs and SoMachine Basic (Update A) | 2017-04-13T00:00:00.000000Z | 2017-07-20T00:00:00.000000Z |
| icsa-17-115-01 | BLF-Tech LLC VisualView HMI | 2017-04-25T00:00:00.000000Z | 2017-04-25T00:00:00.000000Z |
| icsa-17-115-02 | Sierra Wireless AirLink Raven XE and XT | 2017-04-25T00:00:00.000000Z | 2017-04-25T00:00:00.000000Z |
| icsa-17-115-03 | Hyundai Motor America Blue Link | 2017-04-25T00:00:00.000000Z | 2017-04-25T00:00:00.000000Z |
| icsa-17-115-04 | Rockwell Automation Allen-Bradley MicroLogix 1100 and 1400 | 2017-04-25T00:00:00.000000Z | 2017-05-23T00:00:00.000000Z |
| icsa-17-117-01b | GE Multilin SR, UR, and URplus Protective Relays (Update B) | 2017-04-27T00:00:00.000000Z | 2017-07-25T00:00:00.000000Z |
| icsa-17-122-01 | Schneider Electric Wonderware Historian Client | 2017-05-02T00:00:00.000000Z | 2017-05-02T00:00:00.000000Z |
| icsa-17-122-02 | CyberVision Kaa IoT Platform | 2017-05-02T00:00:00.000000Z | 2017-05-02T00:00:00.000000Z |
| icsa-17-122-03 | Advantech B+B SmartWorx MESR901 | 2017-05-02T00:00:00.000000Z | 2017-05-02T00:00:00.000000Z |
| icsa-17-124-01 | Hikvision Cameras | 2017-05-04T00:00:00.000000Z | 2017-05-04T00:00:00.000000Z |
| icsa-17-124-02 | Dahua Technology Co., Ltd Digital Video Recorders and IP Cameras | 2017-05-04T00:00:00.000000Z | 2017-05-04T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20190327-pnp-cert | Cisco IOS and IOS XE Software Network Plug-and-Play Agent Certificate Validation Vulnerability | 2019-03-27T16:00:00+00:00 | 2019-03-27T16:00:00+00:00 |
| cisco-sa-20190327-rsp3-ospf | Cisco Aggregation Services Router 900 Route Switch Processor 3 OSPFv2 Denial of Service Vulnerability | 2019-03-27T16:00:00+00:00 | 2019-03-27T16:00:00+00:00 |
| cisco-sa-20190327-sms-dos | Cisco IOS and IOS XE Software Short Message Service Denial of Service Vulnerability | 2019-03-27T16:00:00+00:00 | 2019-03-27T16:00:00+00:00 |
| cisco-sa-20190327-xecmd | Cisco IOS XE Software Command Injection Vulnerability | 2019-03-27T16:00:00+00:00 | 2019-03-27T16:00:00+00:00 |
| cisco-sa-20190327-xeid | Cisco IOS XE Software Information Disclosure Vulnerability | 2019-03-27T16:00:00+00:00 | 2019-03-27T16:00:00+00:00 |
| cisco-sa-20190404-rv-weak-encrypt | Cisco Small Business RV320 and RV325 Routers Weak Credential Encryption Vulnerability | 2019-04-04T14:00:00+00:00 | 2019-04-04T14:00:00+00:00 |
| cisco-sa-20190404-rv-xss | Cisco Small Business RV320 and RV325 Routers Online Help Reflected Cross-Site Scripting Vulnerability | 2019-04-04T14:00:00+00:00 | 2019-04-15T17:27:44+00:00 |
| cisco-sa-20190417-aap-dos | Cisco Aironet Series Access Points Quality of Service Denial of Service Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-air-ap-cmdinj | Cisco Aironet Series Access Points Command Injection Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-air-ap-dos | Cisco Aironet Series Access Points Denial of Service Vulnerability | 2019-04-17T16:00:00+00:00 | 2020-05-11T15:39:50+00:00 |
| cisco-sa-20190417-air-ap-traversal | Cisco Aironet Series Access Points Directory Traversal Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-aironet-shell | Cisco Aironet Series Access Points Development Shell Access Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-asr9k-exr | Cisco IOS XR 64-Bit Software for Cisco ASR 9000 Series Aggregation Services Routers Network Isolation Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-cdc-hijack | Cisco Directory Connector Search Order Hijacking Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-ces-tvcs-dos | Cisco Expressway Series and Cisco TelePresence Video Communication Server Denial of Service Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-cfmc-xss | Cisco Firepower Management Center Persistent Cross-Site Scripting Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-es-tvcs-dos | Cisco Expressway Series and Cisco TelePresence Video Communication Server Denial of Service Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-05-03T19:50:01+00:00 |
| cisco-sa-20190417-esa-filter-bypass | Cisco Email Security Appliance Content Filter Bypass Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-ex-vcs-xsrf | Cisco Expressway Series and Cisco TelePresence Video Communication Server Cross-Site Request Forgery Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-ios-xr-dos | Cisco IOS XR gRPC Software Denial of Service Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-iosxr-pim-dos | Cisco IOS XR Software Protocol Independent Multicast Denial of Service Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-06-28T13:51:46+00:00 |
| cisco-sa-20190417-iosxracl | Cisco ASR 9000 Series Aggregation Services Routers ACL Bypass Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-ise-ssl-dos | Cisco Identity Services Engine SSL Renegotiation Denial of Service Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-ise-xss | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-pnr-dos | Cisco Prime Network Registrar Denial of Service Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-res-xss | Cisco Registered Envelope Service Stored Cross-Site Scripting Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-swim-proxy | Cisco DNA Center Unintended Proxy Via SWIM Import Interface Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-ucm-dos | Cisco Unified Communications Manager Denial of Service Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-ucs-cli-inj | Cisco UCS B-Series Blade Servers Local Management CLI Arbitrary File Creation or CLI Parameter Injection Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-04-17T16:00:00+00:00 |
| cisco-sa-20190417-umbrella-xss | Cisco Umbrella Cross-Site Scripting Vulnerability | 2019-04-17T16:00:00+00:00 | 2019-05-08T15:46:02+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2020-14311 | There is an issue with grub2 before version 2.06 while handling symlink on ext filesystems. A filesystem containing a symbolic link with an inode size of UINT32_MAX causes an arithmetic overflow leading to a zero-sized memory allocation with subsequent heap-based buffer overflow. | 2020-07-02T00:00:00.000Z | 2025-07-11T00:00:00.000Z |
| msrc_cve-2020-14539 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.48 and prior 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14540 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14547 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14550 | Vulnerability in the MySQL Client product of Oracle MySQL (component: C API). Supported versions that are affected are 5.6.48 and prior 5.7.30 and prior and 8.0.20 and prior. Difficult to exploit vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Client. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Client. CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14553 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Pluggable Auth). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14559 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Information Schema). Supported versions that are affected are 5.6.48 and prior 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14568 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14575 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14576 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: UDF). Supported versions that are affected are 5.7.30 and prior and 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14586 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14591 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Audit Plug-in). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14597 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14614 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14619 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Parser). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14620 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14623 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14624 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: JSON). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14631 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Audit). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14632 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Options). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14633 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:N). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14634 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 2.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14641 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Roles). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 4.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14643 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Roles). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14651 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Roles). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server as well as unauthorized update insert or delete access to some of MySQL Server accessible data. CVSS 3.1 Base Score 5.5 (Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:L/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14654 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14656 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Locking). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14663 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.2 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14678 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.2 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| msrc_cve-2020-14680 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-07-02T00:00:00.000Z | 2020-08-18T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202105-1654 | Guangzhou Jiu'an Intelligent Technology Co., Ltd. is the world's leading provider of mobi… | 2022-05-04T09:08:34.615000Z |
| var-202105-1675 | SRG2210 is a router. HUAWEI SRG2210 has a weak password vulnerability. Attackers can … | 2022-05-04T09:08:34.598000Z |
| var-202105-1696 | Nanda Autotech Jiangsu Co., Ltd. is committed to independent research and development and… | 2022-05-04T09:08:34.586000Z |
| var-202106-0702 | SAP NetWeaver AS for ABAP (Web Survey), versions - 700, 702, 710, 711, 730, 731, 750, 750… | 2022-05-04T09:08:34.378000Z |
| var-202104-1994 | Shenzhen (Beijing) Ganwen Technology Co., Ltd. was first established in 2013. It is a tec… | 2022-05-04T09:08:35.173000Z |
| var-202104-2015 | Established in September 2000, China Telecom is a large-scale state-owned communications … | 2022-05-04T09:08:35.162000Z |
| var-202104-2036 | Hangzhou Hikvision System Technology Co., Ltd. is a provider of security products and ind… | 2022-05-04T09:08:35.150000Z |
| var-202104-2057 | Tangshan Liulin Automation Equipment Co., Ltd. is a high-tech enterprise specializing in … | 2022-05-04T09:08:35.136000Z |
| var-202104-2078 | Seiko Cloud MES is mainly aimed at on-site management of small and medium-sized manufactu… | 2022-05-04T09:08:35.126000Z |
| var-202103-1647 | TM218LDAE24DRHN is a programmable logic controller (PLC) product of Modicon owned by Schn… | 2022-05-04T09:08:37.297000Z |
| var-202103-1669 | H3C ERG2-1350W is a router of New H3C Technology Co., Ltd. New H3C Technology Co., Lt… | 2022-05-04T09:08:37.286000Z |
| var-202103-1690 | RL801GW is a network device. Suraaj Computer RL801GW has an information disclosure vu… | 2022-05-04T09:08:37.277000Z |
| var-202103-1711 | TL-WAR1300L is an enterprise-class wireless VPN router from TP-Link. TP-Link TL-WAR13… | 2022-05-04T09:08:37.266000Z |
| var-202103-1732 | TP-Link TL-R476G is a multi-WAN port gigabit enterprise wired router. TP-Link TL-R476… | 2022-05-04T09:08:37.255000Z |
| var-202103-1754 | Zhejiang Yushi Technology Co., Ltd. (abbreviated as: Yushi) was founded in 2011 and is a … | 2022-05-04T09:08:37.243000Z |
| var-202103-1775 | GM619 is a mobile light cat. The GM619 product of China Mobile Communications Co., Lt… | 2022-05-04T09:08:37.231000Z |
| var-202103-1796 | Xiamen Haiwei Technology Co., Ltd. is a high-tech enterprise integrating independent rese… | 2022-05-04T09:08:37.217000Z |
| var-202102-1517 | Cisco is the world's leading provider of network solutions. Cisco RV345/RV340 has a c… | 2022-05-04T09:08:41.441000Z |
| var-202102-1538 | Phantom Router X18G is a router of Shenzhen Meikexing Communication Technology Co., Ltd. … | 2022-05-04T09:08:41.425000Z |
| var-202102-1559 | Shenzhen Jixiang Tengda Technology Co., Ltd. was founded in 1999. It is a professional su… | 2022-05-04T09:08:41.413000Z |
| var-202102-1580 | TL-ER6120G is a multi-WAN port Gigabit enterprise VPN router. TP-Link router TL-ER612… | 2022-05-04T09:08:41.403000Z |
| var-202102-1601 | CMCC R3S-3 is a router. China Mobile Internet of Things Co., Ltd. CMCC R3S-3 has a co… | 2022-05-04T09:08:41.393000Z |
| var-202102-1622 | Youhua Router WR350 is a router. Youhua Router WR350 has a denial of service vulnerab… | 2022-05-04T09:08:41.381000Z |
| var-202101-1999 | Hangzhou DPtech Technology Co., Ltd. is an information security industry manufacturer int… | 2022-05-04T09:08:43.655000Z |
| var-202101-2021 | Shanghai Buke Automation Co., Ltd. has been focusing on the research and development, pro… | 2022-05-04T09:08:43.645000Z |
| var-202012-1593 | Forcecontrol is a monitoring configuration software, mainly used for data acquisition and… | 2022-05-04T09:08:45.745000Z |
| var-202012-1614 | Nanjing Xindison Software Technology Co., Ltd. is a high-tech enterprise specializing in … | 2022-05-04T09:08:45.730000Z |
| var-202011-1514 | ASUS was established in June 2000, and its business scope: R&D and manufacturing of noteb… | 2022-05-04T09:08:50.191000Z |
| var-202011-1535 | Advantech WebAccess/SCADA is a set of SCADA software based on browser architecture. A… | 2022-05-04T09:08:50.179000Z |
| var-202011-1556 | S7-300 is a modular small PLC system. SIMATIC S7-300 PLC has a vulnerability in indus… | 2022-05-04T09:08:50.169000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2011-000002 | SGX-SP Final and SGX-SP Final NE vulnerable to cross-site scripting | 2011-01-13T11:46+09:00 | 2011-01-13T11:46+09:00 |
| jvndb-2011-000003 | Aipo vulnerable to SQL injection | 2011-01-13T11:53+09:00 | 2011-01-13T11:53+09:00 |
| jvndb-2011-000005 | Ruby Version Manager escape sequence injection vulnerability | 2011-01-18T17:49+09:00 | 2011-01-18T17:49+09:00 |
| jvndb-2011-000006 | Cross-site scripting vulnerability in multiple Rocomotion products | 2011-01-18T17:51+09:00 | 2011-01-18T17:51+09:00 |
| jvndb-2011-000007 | Cisco Linksys WRT54GC vulnerable to buffer overflow | 2011-01-21T18:22+09:00 | 2011-01-21T18:22+09:00 |
| jvndb-2011-000004 | Lunascape may insecurely load dynamic libraries | 2011-01-21T18:30+09:00 | 2011-01-21T18:30+09:00 |
| jvndb-2011-000008 | MODx Evolution vulnerable to SQL injection | 2011-01-26T15:46+09:00 | 2011-01-26T15:46+09:00 |
| jvndb-2011-000009 | MODx Evolution vulnerable to directory traversal | 2011-01-26T15:52+09:00 | 2011-01-26T15:52+09:00 |
| jvndb-2011-000010 | Opera may insecurely load executable files | 2011-02-02T14:53+09:00 | 2011-02-02T14:53+09:00 |
| jvndb-2011-000011 | EC-CUBE vulnerable to cross-site scripting | 2011-02-02T14:54+09:00 | 2011-02-02T14:54+09:00 |
| jvndb-2011-000013 | F-Secure Internet Gatekeeper for Linux authentication issue | 2011-02-17T10:27+09:00 | 2011-02-17T10:27+09:00 |
| jvndb-2011-000012 | Lunascape may insecurely load executable files | 2011-02-23T15:41+09:00 | 2011-02-23T15:41+09:00 |
| jvndb-2011-000014 | SEIL Series routers vulnerable to buffer overflow | 2011-02-28T17:17+09:00 | 2011-02-28T17:17+09:00 |
| jvndb-2011-000015 | Multiple Things CGI products vulnerable to cross-site scripting | 2011-03-02T17:27+09:00 | 2011-03-02T17:27+09:00 |
| jvndb-2011-000018 | IBM Lotus vulnerable to denial-of-service (DoS) | 2011-03-04T19:28+09:00 | 2018-02-07T17:10+09:00 |
| jvndb-2011-000016 | IBM DB2 vulnerable to denial-of-service (DoS) | 2011-03-04T19:29+09:00 | 2018-02-07T17:10+09:00 |
| jvndb-2011-000017 | IBM WebSphere Application Server vulnerable to denial-of-service (DoS) | 2011-03-04T19:29+09:00 | 2018-02-07T17:10+09:00 |
| jvndb-2011-000019 | OTRS vulnerable to OS command injection | 2011-03-07T18:19+09:00 | 2011-03-07T18:19+09:00 |
| jvndb-2011-001145 | JP1/NETM/DM Denial of Service (DoS) Vulnerability | 2011-03-08T10:25+09:00 | 2011-03-08T10:25+09:00 |
| jvndb-2011-000020 | IBM Tivoli vulnerable to denial-of-service (DoS) | 2011-03-10T16:38+09:00 | 2018-02-07T17:10+09:00 |
| jvndb-2011-000021 | e107 vulnerable to cross-site scripting | 2011-03-28T08:06+09:00 | 2011-03-28T08:06+09:00 |
| jvndb-2011-000022 | Picasa may insecurely load executable files | 2011-03-28T08:11+09:00 | 2011-03-28T08:11+09:00 |
| jvndb-2011-001156 | Hitachi Tuning Manager Software Cross-Site Scripting Vulnerability | 2011-04-01T15:52+09:00 | 2011-04-01T15:52+09:00 |
| jvndb-2011-000023 | Password Vault Web Access vulnerable to cross-site scripting | 2011-04-08T14:09+09:00 | 2011-04-08T14:09+09:00 |
| jvndb-2011-000024 | Multiple Yamaha routers vulnerable to denial-of-service (DoS) | 2011-05-11T08:32+09:00 | 2011-05-31T10:39+09:00 |
| jvndb-2011-000025 | Multiple Buffalo routers vulnerable to cross-site request forgery | 2011-05-11T08:37+09:00 | 2011-05-11T08:37+09:00 |
| jvndb-2011-000029 | EC-CUBE vulnerable to cross-site request forgery | 2011-05-11T08:44+09:00 | 2011-05-11T08:44+09:00 |
| jvndb-2011-000027 | La Fonera+ vulnerable to denial-of-service (DoS) | 2011-05-13T19:17+09:00 | 2011-05-13T19:17+09:00 |
| jvndb-2011-000026 | Applications that use the Windows Help function may be vulnerable to privilege escalation | 2011-05-13T19:36+09:00 | 2011-05-13T19:36+09:00 |
| jvndb-2011-000028 | Virus Buster 2009 key input encryption function vulnerability | 2011-05-17T17:17+09:00 | 2011-05-17T17:17+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:3794-1 | Security update for chrony | 2025-10-24T15:36:39Z | 2025-10-24T15:36:39Z |
| suse-su-2025:3796-1 | Security update for ImageMagick | 2025-10-27T07:58:00Z | 2025-10-27T07:58:00Z |
| suse-su-2025:3797-1 | Security update for xen | 2025-10-27T07:58:09Z | 2025-10-27T07:58:09Z |
| suse-su-2025:3798-1 | Security update for xen | 2025-10-27T07:58:15Z | 2025-10-27T07:58:15Z |
| suse-su-2025:3804-1 | Security update for mozilla-nss | 2025-10-27T11:35:18Z | 2025-10-27T11:35:18Z |
| suse-su-2025:3807-1 | Security update for erlang | 2025-10-27T12:58:41Z | 2025-10-27T12:58:41Z |
| suse-su-2025:3808-1 | Security update for MozillaFirefox | 2025-10-27T13:09:48Z | 2025-10-27T13:09:48Z |
| suse-su-2025:3809-1 | Security update for rabbitmq-server | 2025-10-27T13:11:28Z | 2025-10-27T13:11:28Z |
| suse-ru-2025:20961-1 | Recommended update for afterburn | 2025-10-27T15:32:17Z | 2025-10-27T15:32:17Z |
| suse-su-2025:3810-1 | Security update for ffmpeg-4 | 2025-10-27T16:11:38Z | 2025-10-27T16:11:38Z |
| suse-su-2025:3811-1 | Security update for wireshark | 2025-10-27T16:12:20Z | 2025-10-27T16:12:20Z |
| suse-su-2025:3812-1 | Security update for cmake | 2025-10-27T16:13:22Z | 2025-10-27T16:13:22Z |
| suse-su-2025:3817-1 | Security update 5.1.1 for Multi-Linux Manager Client Tools | 2025-10-28T07:19:09Z | 2025-10-28T07:19:09Z |
| suse-su-2025:3819-1 | Security update 5.1.1 for Multi-Linux Manager Client Tools | 2025-10-28T07:20:07Z | 2025-10-28T07:20:07Z |
| suse-su-2025:3825-1 | Recommended update 5.0.5.1 for Multi-Linux Manager Server | 2025-10-28T07:26:09Z | 2025-10-28T07:26:09Z |
| suse-su-2025:3826-1 | Security update 4.3.16.1 for SUSE Manager Server 4.3 LTS | 2025-10-28T07:26:47Z | 2025-10-28T07:26:47Z |
| suse-su-2025:3827-1 | Security update 4.3.16.1 for SUSE Manager Server Release Notes | 2025-10-28T07:26:58Z | 2025-10-28T07:26:58Z |
| suse-su-2025:3834-1 | Security update for strongswan | 2025-10-28T10:30:15Z | 2025-10-28T10:30:15Z |
| suse-su-2025:3835-1 | Security update for java-11-openjdk | 2025-10-28T10:31:12Z | 2025-10-28T10:31:12Z |
| suse-su-2025:3839-1 | Security update 5.1.1 for Multi-Linux Manager Server | 2025-10-28T14:41:29Z | 2025-10-28T14:41:29Z |
| suse-su-2025:3842-1 | Security update for python-Authlib | 2025-10-28T16:39:39Z | 2025-10-28T16:39:39Z |
| suse-su-2025:3843-1 | Security update for xen | 2025-10-28T16:40:49Z | 2025-10-28T16:40:49Z |
| suse-su-2025:3844-1 | Security update for ImageMagick | 2025-10-28T16:41:56Z | 2025-10-28T16:41:56Z |
| suse-su-2025:3845-1 | Security update for fetchmail | 2025-10-28T16:42:49Z | 2025-10-28T16:42:49Z |
| suse-su-2025:3855-1 | Security update for strongswan | 2025-10-29T14:15:40Z | 2025-10-29T14:15:40Z |
| suse-su-2025:3856-1 | Security update for strongswan | 2025-10-29T14:16:31Z | 2025-10-29T14:16:31Z |
| suse-su-2025:3857-1 | Security update for strongswan | 2025-10-29T14:16:52Z | 2025-10-29T14:16:52Z |
| suse-su-2025:3858-1 | Security update for xorg-x11-server | 2025-10-29T15:09:00Z | 2025-10-29T15:09:00Z |
| suse-su-2025:3859-1 | Security update for java-21-openjdk | 2025-10-29T15:10:24Z | 2025-10-29T15:10:24Z |
| suse-su-2025:20964-1 | Security update for colord | 2025-10-30T12:29:30Z | 2025-10-30T12:29:30Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-00559 | McAfee Data Loss Prevention Endpoint SQL注入漏洞 | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00560 | Oracle Java SE RMI子件存在未明任意代码执行漏洞 | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00561 | Oracle Java SE Swing子件存在未明漏洞(CNVD-2015-00561) | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00562 | Oracle Java SE Deployment子件存在未明漏洞(CNVD-2015-00562) | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00563 | Oracle Java SE/Java SE Embedded/JRockit Hotspot子件存在未明本地漏洞(CNVD-2015-00563) | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00564 | Oracle Java SE/Java SE Embedded/JRockit Hotspot子件存在未明本地漏洞(CNVD-2015-00564) | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00565 | Oracle Java SE Hotspot子件存在未明任意代码执行漏洞(CNVD-2015-00565) | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00566 | Oracle Java SE Hotspot子件存在未明任意代码执行漏洞(CNVD-2015-00566) | 2015-01-22 | 2015-01-23 |
| cnvd-2015-00567 | IBM API Management信息泄露漏洞(CNVD-2015-00567) | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00568 | IBM Business Process Manager跨站脚本漏洞(CNVD-2015-00568) | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00569 | IBM Business Process Manager跨站脚本漏洞(CNVD-2015-00569) | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00570 | Oracle Java SE/Java SE Embedded/JRockit JSSE子件存在未明漏洞 | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00571 | Oracle Integrated Lights Out Manager存在未明漏洞 | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00572 | Oracle Integrated Lights Out Manager存在未明任意代码执行漏洞 | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00573 | Oracle Java SE Libraries子件存在未明漏洞(CNVD-2015-00573) | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00574 | Oracle Java SE Libraries子件存在未明漏洞(CNVD-2015-00574) | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00575 | Oracle Java SE Libraries子件存在未明漏洞(CNVD-2015-00575) | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00576 | Oracle Java SE 2D子件存在未明漏洞(CNVD-2015-00576) | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00577 | Oracle Java SE 2D子件存在未明漏洞(CNVD-2015-00577) | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00578 | Oracle HTTP Server Web Listener子件存在未明漏洞 | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00579 | Oracle iLearning存在未明漏洞(CNVD-2015-00579) | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00580 | Oracle iLearning存在未明漏洞(CNVD-2015-00580) | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00581 | Oracle HTTP Server任意代码执行漏洞 | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00582 | Oracle E-Business Suite Oracle Customer Intelligence组件存在未明漏洞 | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00583 | Oracle Forms Services子件存在未明漏洞 | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00584 | Oracle GlassFish Server Admin Console子件任意代码执行漏洞 | 2015-01-22 | 2015-01-23 |
| cnvd-2015-00585 | Siemens SIMATIC S7-1200打开重定向漏洞 | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00586 | Oracle WebCenter Content Content Server子件存在未明漏洞(CNVD-2015-00586) | 2015-01-22 | 2015-01-23 |
| cnvd-2015-00587 | D-Link DSL-2730B router存在多个跨站脚本漏洞 | 2015-01-22 | 2015-01-26 |
| cnvd-2015-00588 | Oracle Supply Chain Oracle Agile PLM组件存在未明漏洞 | 2015-01-22 | 2015-01-26 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2002-AVI-041 | Vulnérabilité du contrôle ActiveX XMLHTTP | 2002-02-22T00:00:00.000000 | 2002-02-22T00:00:00.000000 |
| CERTA-2002-AVI-042 | Vulnérabilité de Internet Explorer liée aux VBScripts | 2002-02-22T00:00:00.000000 | 2002-02-22T00:00:00.000000 |
| CERTA-2002-AVI-043 | Multiples Vulnérabilités sur squid | 2002-02-22T00:00:00.000000 | 2002-03-07T00:00:00.000000 |
| CERTA-2002-AVI-044 | Vulnérabilité dans Microsoft Commerce Server 2000 | 2002-02-22T00:00:00.000000 | 2002-02-22T00:00:00.000000 |
| certa-2002-avi-041 | Vulnérabilité du contrôle ActiveX XMLHTTP | 2002-02-22T00:00:00.000000 | 2002-02-22T00:00:00.000000 |
| certa-2002-avi-042 | Vulnérabilité de Internet Explorer liée aux VBScripts | 2002-02-22T00:00:00.000000 | 2002-02-22T00:00:00.000000 |
| certa-2002-avi-043 | Multiples Vulnérabilités sur squid | 2002-02-22T00:00:00.000000 | 2002-03-07T00:00:00.000000 |
| certa-2002-avi-044 | Vulnérabilité dans Microsoft Commerce Server 2000 | 2002-02-22T00:00:00.000000 | 2002-02-22T00:00:00.000000 |
| CERTA-2002-AVI-045 | Vulnérabilité dans CISCO CEF | 2002-02-28T00:00:00.000000 | 2002-02-28T00:00:00.000000 |
| CERTA-2002-AVI-046 | Multiples vulnérabilités de SMTP pour Microsoft Windows | 2002-02-28T00:00:00.000000 | 2002-02-28T00:00:00.000000 |
| CERTA-2002-AVI-047 | Vulnérabilités de PHP | 2002-02-28T00:00:00.000000 | 2002-02-28T00:00:00.000000 |
| certa-2002-avi-045 | Vulnérabilité dans CISCO CEF | 2002-02-28T00:00:00.000000 | 2002-02-28T00:00:00.000000 |
| certa-2002-avi-046 | Multiples vulnérabilités de SMTP pour Microsoft Windows | 2002-02-28T00:00:00.000000 | 2002-02-28T00:00:00.000000 |
| certa-2002-avi-047 | Vulnérabilités de PHP | 2002-02-28T00:00:00.000000 | 2002-02-28T00:00:00.000000 |
| CERTA-2002-AVI-048 | Multiples implémentations du protocole RADIUS vulnérables | 2002-03-05T00:00:00.000000 | 2002-03-05T00:00:00.000000 |
| CERTA-2002-AVI-049 | Vulnérabilité SSL sous Apache | 2002-03-05T00:00:00.000000 | 2002-03-05T00:00:00.000000 |
| CERTA-2002-AVI-050 | Vulnérabilité de la machine virtuelle Java | 2002-03-05T00:00:00.000000 | 2002-06-06T00:00:00.000000 |
| certa-2002-avi-048 | Multiples implémentations du protocole RADIUS vulnérables | 2002-03-05T00:00:00.000000 | 2002-03-05T00:00:00.000000 |
| certa-2002-avi-049 | Vulnérabilité SSL sous Apache | 2002-03-05T00:00:00.000000 | 2002-03-05T00:00:00.000000 |
| certa-2002-avi-050 | Vulnérabilité de la machine virtuelle Java | 2002-03-05T00:00:00.000000 | 2002-06-06T00:00:00.000000 |
| CERTA-2002-AVI-051 | Vulnérabilité dans le shell Windows | 2002-03-08T00:00:00.000000 | 2002-03-08T00:00:00.000000 |
| certa-2002-avi-051 | Vulnérabilité dans le shell Windows | 2002-03-08T00:00:00.000000 | 2002-03-08T00:00:00.000000 |
| CERTA-2002-AVI-052 | Vulnérabilité dans la librairie <TT>zlib / libz</TT> | 2002-03-12T00:00:00.000000 | 2002-03-12T00:00:00.000000 |
| CERTA-2002-AVI-053 | Débordement de mémoire dans OpenSSH v2 | 2002-03-12T00:00:00.000000 | 2002-03-12T00:00:00.000000 |
| certa-2002-avi-052 | Vulnérabilité dans la librairie <TT>zlib / libz</TT> | 2002-03-12T00:00:00.000000 | 2002-03-12T00:00:00.000000 |
| certa-2002-avi-053 | Débordement de mémoire dans OpenSSH v2 | 2002-03-12T00:00:00.000000 | 2002-03-12T00:00:00.000000 |
| CERTA-2002-AVI-054 | Vulnérabilité dans Netscape Communicator 6.0 | 2002-03-15T00:00:00.000000 | 2002-03-15T00:00:00.000000 |
| certa-2002-avi-054 | Vulnérabilité dans Netscape Communicator 6.0 | 2002-03-15T00:00:00.000000 | 2002-03-15T00:00:00.000000 |
| CERTA-2002-AVI-055 | Contournement de l'autentification pam-pgsql | 2002-03-19T00:00:00.000000 | 2002-03-19T00:00:00.000000 |
| CERTA-2002-AVI-056 | Vulnérabilité de la machine virtuelle Java | 2002-03-19T00:00:00.000000 | 2003-04-01T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2020-ALE-022 | [MàJ] Vulnérabilité dans Oracle Weblogic | 2020-10-30T00:00:00.000000 | 2020-12-17T00:00:00.000000 |
| certfr-2020-ale-022 | [MàJ] Vulnérabilité dans Oracle Weblogic | 2020-10-30T00:00:00.000000 | 2020-12-17T00:00:00.000000 |
| CERTFR-2020-ALE-023 | Multiples vulnérabilités dans Google Chrome | 2020-11-12T00:00:00.000000 | 2020-12-04T00:00:00.000000 |
| certfr-2020-ale-023 | Multiples vulnérabilités dans Google Chrome | 2020-11-12T00:00:00.000000 | 2020-12-04T00:00:00.000000 |
| CERTFR-2020-ALE-024 | [MaJ] Vulnérabilité dans les produits VMware | 2020-11-24T00:00:00.000000 | 2020-12-17T00:00:00.000000 |
| certfr-2020-ale-024 | [MaJ] Vulnérabilité dans les produits VMware | 2020-11-24T00:00:00.000000 | 2020-12-17T00:00:00.000000 |
| CERTFR-2020-ALE-025 | Vulnérabilité dans Fortinet FortiOS SSL-VPN | 2020-11-27T00:00:00.000000 | 2021-02-08T00:00:00.000000 |
| certfr-2020-ale-025 | Vulnérabilité dans Fortinet FortiOS SSL-VPN | 2020-11-27T00:00:00.000000 | 2021-02-08T00:00:00.000000 |
| CERTFR-2020-ALE-026 | [MaJ] Présence de code malveillant dans SolarWinds Orion | 2020-12-14T00:00:00.000000 | 2021-04-15T00:00:00.000000 |
| certfr-2020-ale-026 | [MaJ] Présence de code malveillant dans SolarWinds Orion | 2020-12-14T00:00:00.000000 | 2021-04-15T00:00:00.000000 |
| CERTFR-2021-ALE-001 | |MàJ] Vulnérabilité dans SonicWall SMA100 | 2021-02-02T00:00:00.000000 | 2021-05-12T00:00:00.000000 |
| certfr-2021-ale-001 | |MàJ] Vulnérabilité dans SonicWall SMA100 | 2021-02-02T00:00:00.000000 | 2021-05-12T00:00:00.000000 |
| CERTFR-2021-ALE-002 | [MàJ] Vulnérabilité dans Google Chrome et Microsoft Edge | 2021-02-05T00:00:00.000000 | 2021-03-11T00:00:00.000000 |
| certfr-2021-ale-002 | [MàJ] Vulnérabilité dans Google Chrome et Microsoft Edge | 2021-02-05T00:00:00.000000 | 2021-03-11T00:00:00.000000 |
| CERTFR-2021-ALE-003 | [MàJ] Vulnérabilité dans VMware vCenter Server | 2021-02-25T00:00:00.000000 | 2021-05-12T00:00:00.000000 |
| certfr-2021-ale-003 | [MàJ] Vulnérabilité dans VMware vCenter Server | 2021-02-25T00:00:00.000000 | 2021-05-12T00:00:00.000000 |
| CERTFR-2021-ALE-004 | [MàJ] Multiples vulnérabilités dans Microsoft Exchange Server | 2021-03-03T00:00:00.000000 | 2021-07-16T00:00:00.000000 |
| certfr-2021-ale-004 | [MàJ] Multiples vulnérabilités dans Microsoft Exchange Server | 2021-03-03T00:00:00.000000 | 2021-07-16T00:00:00.000000 |
| CERTFR-2021-ALE-005 | Multiples vulnérabilités dans Microsoft DNS server | 2021-03-12T00:00:00.000000 | 2021-05-12T00:00:00.000000 |
| certfr-2021-ale-005 | Multiples vulnérabilités dans Microsoft DNS server | 2021-03-12T00:00:00.000000 | 2021-05-12T00:00:00.000000 |
| CERTFR-2021-ALE-006 | [MàJ] Vulnérabilité dans F5 BIG-IP | 2021-03-22T00:00:00.000000 | 2021-04-15T00:00:00.000000 |
| certfr-2021-ale-006 | [MàJ] Vulnérabilité dans F5 BIG-IP | 2021-03-22T00:00:00.000000 | 2021-04-15T00:00:00.000000 |
| CERTFR-2021-ALE-007 | [MàJ] Vulnérabilité dans Pulse Connect Secure | 2021-04-20T00:00:00.000000 | 2021-06-21T00:00:00.000000 |
| certfr-2021-ale-007 | [MàJ] Vulnérabilité dans Pulse Connect Secure | 2021-04-20T00:00:00.000000 | 2021-06-21T00:00:00.000000 |
| CERTFR-2021-ALE-008 | Multiples vulnérabilités dans Exim | 2021-05-05T00:00:00.000000 | 2021-06-10T00:00:00.000000 |
| certfr-2021-ale-008 | Multiples vulnérabilités dans Exim | 2021-05-05T00:00:00.000000 | 2021-06-10T00:00:00.000000 |
| CERTFR-2021-ALE-009 | [MàJ] Vulnérabilité dans Microsoft Windows | 2021-05-12T00:00:00.000000 | 2021-06-10T00:00:00.000000 |
| CERTFR-2021-ALE-010 | Vulnérabilité dans Adobe Acrobat et Acrobat Reader | 2021-05-12T00:00:00.000000 | 2021-06-29T00:00:00.000000 |
| certfr-2021-ale-009 | [MàJ] Vulnérabilité dans Microsoft Windows | 2021-05-12T00:00:00.000000 | 2021-06-10T00:00:00.000000 |
| certfr-2021-ale-010 | Vulnérabilité dans Adobe Acrobat et Acrobat Reader | 2021-05-12T00:00:00.000000 | 2021-06-29T00:00:00.000000 |