Recent vulnerabilities


ID CVSS Description Vendor Product Published Updated
CVE-1999-0497
N/A
Anonymous FTP is enabled. n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.555Z
CVE-1999-0498
N/A
TFTP is not running in a restricted directory, al… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.502Z
CVE-1999-0499
N/A
NETBIOS share information may be published throug… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.538Z
CVE-1999-0501
N/A
A Unix account has a guessable password. n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.228Z
CVE-1999-0502
N/A
A Unix account has a default, null, blank, or mis… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.416Z
CVE-1999-0503
N/A
A Windows NT local user or administrator account … n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.236Z
CVE-1999-0504
N/A
A Windows NT local user or administrator account … n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.503Z
CVE-1999-0505
N/A
A Windows NT domain user or administrator account… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.441Z
CVE-1999-0506
N/A
A Windows NT domain user or administrator account… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.560Z
CVE-1999-0507
N/A
An account on a router, firewall, or other networ… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.391Z
CVE-1999-0508
N/A
An account on a router, firewall, or other networ… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.536Z
CVE-1999-0509
N/A
Perl, sh, csh, or other shell interpreters are in… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.219Z
CVE-1999-0510
N/A
A router or firewall allows source routed packets… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.450Z
CVE-1999-0511
N/A
IP forwarding is enabled on a machine which is no… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.609Z
CVE-1999-0512
N/A
A mail server is explicitly configured to allow S… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.455Z
CVE-1999-0515
N/A
An unrestricted remote trust relationship for Uni… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.464Z
CVE-1999-0516
N/A
An SNMP community name is guessable. n/a
n/a
2000-02-04T05:00:00.000Z 2025-03-17T15:03:20.678Z
CVE-1999-0517
N/A
An SNMP community name is the default (e.g. publi… n/a
n/a
2000-02-04T05:00:00.000Z 2025-03-17T15:03:23.650Z
CVE-1999-0518
N/A
A NETBIOS/SMB share password is guessable. n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.137Z
CVE-1999-0519
N/A
A NETBIOS/SMB share password is the default, null… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.441Z
CVE-1999-0520
N/A
A system-critical NETBIOS/SMB share has inappropr… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.463Z
CVE-1999-0521
N/A
An NIS domain name is easily guessable. n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.511Z
CVE-1999-0522
N/A
The permissions for a system-critical NIS+ table … n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.603Z
CVE-1999-0523
N/A
ICMP echo (ping) is allowed from arbitrary hosts. n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.453Z
CVE-1999-0524
N/A
ICMP information such as (1) netmask and (2) time… n/a
n/a
2000-02-04T05:00:00.000Z 2025-03-17T15:03:25.141Z
CVE-1999-0525
N/A
IP traceroute is allowed from arbitrary hosts. n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.266Z
CVE-1999-0527
N/A
The permissions for system-critical data in an an… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.606Z
CVE-1999-0528
N/A
A router or firewall forwards external packets th… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.438Z
CVE-1999-0529
N/A
A router or firewall forwards packets that claim … n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.227Z
CVE-1999-0530
N/A
A system is operating in "promiscuous" mode which… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.688Z
ID CVSS Description Vendor Product Published Updated
CVE-1999-0497
N/A
Anonymous FTP is enabled. n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.555Z
CVE-1999-0498
N/A
TFTP is not running in a restricted directory, al… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.502Z
CVE-1999-0499
N/A
NETBIOS share information may be published throug… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.538Z
CVE-1999-0501
N/A
A Unix account has a guessable password. n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.228Z
CVE-1999-0502
N/A
A Unix account has a default, null, blank, or mis… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.416Z
CVE-1999-0503
N/A
A Windows NT local user or administrator account … n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.236Z
CVE-1999-0504
N/A
A Windows NT local user or administrator account … n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.503Z
CVE-1999-0505
N/A
A Windows NT domain user or administrator account… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.441Z
CVE-1999-0506
N/A
A Windows NT domain user or administrator account… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.560Z
CVE-1999-0507
N/A
An account on a router, firewall, or other networ… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.391Z
CVE-1999-0508
N/A
An account on a router, firewall, or other networ… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.536Z
CVE-1999-0509
N/A
Perl, sh, csh, or other shell interpreters are in… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.219Z
CVE-1999-0510
N/A
A router or firewall allows source routed packets… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.450Z
CVE-1999-0511
N/A
IP forwarding is enabled on a machine which is no… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.609Z
CVE-1999-0512
N/A
A mail server is explicitly configured to allow S… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.455Z
CVE-1999-0515
N/A
An unrestricted remote trust relationship for Uni… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.464Z
CVE-1999-0516
N/A
An SNMP community name is guessable. n/a
n/a
2000-02-04T05:00:00.000Z 2025-03-17T15:03:20.678Z
CVE-1999-0517
N/A
An SNMP community name is the default (e.g. publi… n/a
n/a
2000-02-04T05:00:00.000Z 2025-03-17T15:03:23.650Z
CVE-1999-0518
N/A
A NETBIOS/SMB share password is guessable. n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.137Z
CVE-1999-0519
N/A
A NETBIOS/SMB share password is the default, null… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.441Z
CVE-1999-0520
N/A
A system-critical NETBIOS/SMB share has inappropr… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.463Z
CVE-1999-0521
N/A
An NIS domain name is easily guessable. n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.511Z
CVE-1999-0522
N/A
The permissions for a system-critical NIS+ table … n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.603Z
CVE-1999-0523
N/A
ICMP echo (ping) is allowed from arbitrary hosts. n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.453Z
CVE-1999-0524
N/A
ICMP information such as (1) netmask and (2) time… n/a
n/a
2000-02-04T05:00:00.000Z 2025-03-17T15:03:25.141Z
CVE-1999-0525
N/A
IP traceroute is allowed from arbitrary hosts. n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.266Z
CVE-1999-0527
N/A
The permissions for system-critical data in an an… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.606Z
CVE-1999-0528
N/A
A router or firewall forwards external packets th… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.438Z
CVE-1999-0529
N/A
A router or firewall forwards packets that claim … n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.227Z
CVE-1999-0530
N/A
A system is operating in "promiscuous" mode which… n/a
n/a
2000-02-04T05:00:00 2024-08-01T16:41:45.688Z
ID Description Published Updated
fkie_cve-1999-1185 Buffer overflow in SCO mscreen allows local users to gain root privileges via a long terminal entry… 1998-10-06T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1381 Buffer overflow in dbadmin CGI program 1.0.1 on Linux allows remote attackers to execute arbitrary … 1998-10-08T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0002 Buffer overflow in NFS mountd gives root access to remote attackers, mostly in Linux systems. 1998-10-12T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0053 TCP RST denial of service in FreeBSD. 1998-10-13T04:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0088 IRIX and AIX automountd services (autofsd) allow remote users to execute root commands. 1998-10-26T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0215 Routed allows attackers to append data to files. 1998-10-26T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0118 AIX infod allows local users to gain root access through an X display. 1998-11-01T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0254 A hidden SNMP community string in HP OpenView allows remote attackers to modify MIB tables and obta… 1998-11-02T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1459 BMC PATROL Agent before 3.2.07 allows local users to gain root privileges via a symlink attack on a… 1998-11-02T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0052 IP fragmentation denial of service in FreeBSD allows a remote attacker to cause a crash. 1998-11-04T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1284 NukeNabber allows remote attackers to cause a denial of service by connecting to the NukeNabber por… 1998-11-05T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1321 Buffer overflow in ssh 1.2.26 client with Kerberos V enabled could allow remote attackers to cause … 1998-11-05T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1153 HAMcards Postcard CGI script 1.0 allows remote attackers to execute arbitrary commands via shell me… 1998-11-09T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1154 LakeWeb Filemail CGI script allows remote attackers to execute arbitrary commands via shell metacha… 1998-11-09T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1155 LakeWeb Mail List CGI script allows remote attackers to execute arbitrary commands via shell metach… 1998-11-09T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1289 ICQ 98 beta on Windows NT leaks the internal IP address of a client in the TCP data segment of an I… 1998-11-11T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1025 CDE screen lock program (screenlock) on Solaris 2.6 does not properly lock an unprivileged user's c… 1998-11-12T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1322 The installation of 1ArcServe Backup and Inoculan AV client modules for Exchange create a log file,… 1998-11-12T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0057 Vacation program allows command execution by remote users through a sendmail command. 1998-11-16T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0780 KDE klock allows local users to kill arbitrary processes by specifying an arbitrary PID in the .kss… 1998-11-18T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0781 KDE allows local users to execute arbitrary commands by setting the KDEDIR environmental variable t… 1998-11-18T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0782 KDE kppp allows local users to create a directory in an arbitrary location via the HOME environment… 1998-11-18T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1107 Buffer overflow in kppp in KDE allows local users to gain root access via a long PATH environmental… 1998-11-18T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1108 Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-1999-1107. Reason: This candid… 1998-11-18T05:00:00.000 2023-11-07T01:55:06.680
fkie_cve-1999-1288 Samba 1.9.18 inadvertently includes a prototype application, wsmbconf, which is installed with inco… 1998-11-19T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1411 The installation of the fsp package 2.71-10 in Debian GNU/Linux 2.0 adds the anonymous FTP user wit… 1998-11-26T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1071 Excite for Web Servers (EWS) 1.1 installs the Architext.conf authentication file with world-writeab… 1998-11-30T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1072 Excite for Web Servers (EWS) 1.1 allows local users to gain privileges by obtaining the encrypted p… 1998-11-30T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-1073 Excite for Web Servers (EWS) 1.1 records the first two characters of a plaintext password in the be… 1998-11-30T05:00:00.000 2025-04-03T01:03:51.193
fkie_cve-1999-0321 Buffer overflow in Solaris kcms_configure command allows local users to gain root access. 1998-12-01T05:00:00.000 2025-04-03T01:03:51.193
ID Severity Description Published Updated
ghsa-g6f4-j6c2-w3p3
High severity vulnerability that affects uglify-js 2018-10-09T00:39:43Z 2020-06-17T15:14:46Z
ghsa-hxm2-r34f-qmc5
7.5 (3.1)
Regular Expression Denial of Service in minimatch 2018-10-09T00:40:41Z 2023-09-11T22:02:05Z
ghsa-crvj-3gj9-gm2p
High severity vulnerability that affects qs 2018-10-09T00:44:29Z 2020-06-16T21:43:40Z
ghsa-hr2v-3952-633q
9.8 (3.1)
Prototype Pollution in deep-extend 2018-10-09T00:44:59Z 2021-09-14T17:26:45Z
ghsa-8w4h-3cm3-2pm2
9.1 (3.1)
Out-of-bounds Read in atob 2018-10-09T00:56:26Z 2023-03-01T01:22:59Z
ghsa-6g33-f262-xjp4
5.3 (3.1)
Cryptographically Weak PRNG in randomatic 2018-10-09T00:57:21Z 2023-09-08T20:56:26Z
ghsa-cqjg-whmm-8gv6
7.5 (3.1)
Denial of Service via malformed accept-encoding header in hapi 2018-10-09T00:57:28Z 2023-09-07T20:33:05Z
ghsa-wgmx-52ph-qqcw
8.8 (3.1)
Qutebrowser CSRF Vulnerability 2018-10-10T16:05:23Z 2024-10-16T20:50:08Z
ghsa-f2j6-wrhh-v25m
8.8 (3.1)
8.7 (4.0)
Paramiko Authentication Bypass vulnerability 2018-10-10T16:10:10Z 2024-10-09T20:55:50Z
ghsa-2rcm-phc9-3945
5.9 (3.1)
8.2 (4.0)
Pyopenssl Incorrect Memory Management 2018-10-10T16:10:23Z 2024-10-21T21:06:54Z
ghsa-p28m-34f6-967q
8.1 (3.1)
PyOpenSSL Use-After-Free vulnerability 2018-10-10T16:10:38Z 2024-10-15T16:03:16Z
ghsa-9q2p-fj49-vpxj
5.3 (3.1)
6.9 (4.0)
In marshmallow library the schema "only" option treats an empty list as implying no "only" option 2018-10-10T16:10:46Z 2024-09-24T20:09:28Z
ghsa-m956-frf4-m2wr
8.1 (3.1)
9.2 (4.0)
Ansible is vulnerable to an improper input validation in Ansible's handling of data sent from clien… 2018-10-10T17:22:53Z 2024-11-18T16:26:08Z
ghsa-jg4f-jqm5-4mgq
9.1 (3.1)
9.4 (4.0)
Ansible fails to properly sanitize fact variables sent from the Ansible controller 2018-10-10T17:23:14Z 2024-09-04T19:00:55Z
ghsa-jwcc-j78w-j73w
5.9 (3.1)
8.2 (4.0)
Ansible exposes sensitive data in log files and on the terminal 2018-10-10T17:23:20Z 2024-11-18T16:26:08Z
ghsa-cmwx-9m2h-x7v4
7.5 (3.1)
8.7 (4.0)
Ansible apt_key module does not properly verify key fingerprint 2018-10-10T17:23:26Z 2024-09-03T21:31:19Z
ghsa-x4cm-m36h-c6qj
4.9 (3.1)
6.9 (4.0)
Improper Input Validation in ansible 2018-10-10T17:23:33Z 2024-09-03T21:00:20Z
ghsa-9x6q-5423-w5v9
7.4 (3.1)
9.1 (4.0)
Ansible fails to cache SSH host keys 2018-10-10T17:23:39Z 2024-11-18T16:26:07Z
ghsa-rh6x-qvg7-rrmj
7.8 (3.1)
8.5 (4.0)
Link Following in ansible 2018-10-10T17:23:45Z 2024-09-04T18:55:10Z
ghsa-w64c-pxjj-h866
7.5 (3.1)
8.7 (4.0)
Ansible does not verify that the server hostname matches a domain name in certificates 2018-10-10T17:23:51Z 2024-09-04T18:42:22Z
ghsa-cx8m-8xmx-q8v3
9.1 (3.1)
Denial of Service in memjs 2018-10-10T17:25:12Z 2023-09-12T18:51:51Z
ghsa-8p5p-ff7x-hw7q
6.1 (3.1)
Cross-Site Scripting in public 2018-10-10T17:27:58Z 2021-09-07T20:23:14Z
ghsa-j68r-23hj-xf9c
7.5 (3.1)
node-openssl is malware 2018-10-10T17:28:14Z 2023-09-07T20:36:05Z
ghsa-894f-rw44-qrw5
7.5 (3.1)
mongose is malware 2018-10-10T17:28:21Z 2023-09-12T18:47:59Z
ghsa-fxwv-953p-7qpf
3.7 (3.1)
Phusion Passenger allows remote attackers to spoof headers 2018-10-10T17:29:13Z 2023-07-05T18:39:02Z
ghsa-c7j7-p5jq-26ff
Insecure use of temporary files in passenger 2018-10-10T17:29:20Z 2023-07-05T18:49:05Z
ghsa-qw8w-2xcp-xg59
Insecure use of temporary files in Phusion passenger 2018-10-10T17:29:27Z 2023-07-04T00:07:36Z
ghsa-r4x3-g983-9g48
Moderate severity vulnerability that affects sprockets 2018-10-10T17:29:34Z 2021-12-03T14:21:10Z
ghsa-qhv9-728r-6jqg
5.3 (3.1)
ReDoS via long string of semicolons in tough-cookie 2018-10-10T18:57:02Z 2021-09-16T19:58:53Z
ghsa-qw96-mm2g-c8m7
6.1 (3.1)
Next.js has cross site scripting (XSS) vulnerability via the 404 or 500 /_error page 2018-10-15T21:43:12Z 2022-04-26T18:43:28Z
ID Severity Description Package Published Updated
pysec-2018-99
pyro before 3.15 unsafely handles pid files in temporary directory locations and opening … pyro 2018-08-20T13:29:00Z 2021-08-27T03:22:17.581707Z
pysec-2018-66
The Pallets Project flask version Before 0.12.3 contains a CWE-20: Improper Input Validat… flask 2018-08-20T19:31:00Z 2021-08-25T04:30:09.712538Z
pysec-2018-64
In conference-scheduler-cli, a pickle.load call on imported data allows remote attackers … conference-scheduler-cli 2018-08-28T19:29:00Z 2021-08-25T04:29:57.468517Z
pysec-2018-135
6.5 (3.1)
Exiv2::Internal::PngChunk::parseTXTChunk in Exiv2 v0.26 allows remote attackers to cause … exiv2 2018-09-02T03:29:00Z 2024-11-21T14:22:48.611777Z
pysec-2018-106
An issue was discovered in Mayan EDMS before 3.0.2. The Appearance app sets window.locati… mayan-edms 2018-09-03T19:29:00Z 2021-11-24T22:47:09.222926Z
pysec-2018-14
An issue was discovered in Mayan EDMS before 3.0.2. The Cabinets app has XSS via a crafte… mayan-edms 2018-09-03T19:29:00Z 2021-06-16T00:03:23.733638Z
pysec-2018-15
An issue was discovered in Mayan EDMS before 3.0.3. The Tags app has XSS because tag labe… mayan-edms 2018-09-03T19:29:00Z 2021-06-10T06:51:46.544830Z
pysec-2018-16
An issue was discovered in Mayan EDMS before 3.0.2. The Appearance app sets window.locati… mayan-edms-ng 2018-09-03T19:29:00Z 2021-06-16T00:03:23.682256Z
pysec-2018-54
helpers.py in Flask-Admin 1.5.2 has Reflected XSS via a crafted URL. flask-admin 2018-09-05T14:29:00Z 2021-07-15T02:22:14.431955Z
pysec-2018-65
MicroPyramid Django-CRM 0.2 allows CSRF for /users/create/, /users/##/edit/, and /account… django-crm 2018-09-05T22:29:00Z 2021-08-25T04:29:58.134898Z
pysec-2018-93
When using the Linux bridge ml2 driver, non-privileged tenants are able to create and att… neutron 2018-09-10T19:29:00Z 2021-08-27T03:22:08.555558Z
pysec-2018-94
Live-migrated instances are briefly able to inspect traffic for other instances on the sa… neutron 2018-09-10T19:29:00Z 2021-08-27T03:22:08.615958Z
pysec-2018-153
5.5 (3.1)
Open Chinese Convert (OpenCC) 1.0.5 allows attackers to cause a denial of service (segmen… opencc-py 2018-09-13T02:29:00Z 2024-11-21T14:22:57.249534Z
pysec-2018-67
In the marshmallow library before 2.15.1 and 3.x before 3.0.0b9 for Python, the schema "o… marshmallow 2018-09-18T17:29:00Z 2021-09-01T08:44:17.759030Z
pysec-2018-136
6.5 (3.1)
Exiv2::d2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of se… exiv2 2018-09-19T22:29:00Z 2024-11-21T14:22:48.67141Z
pysec-2018-137
6.5 (3.1)
Exiv2::ul2Data in types.cpp in Exiv2 v0.26 allows remote attackers to cause a denial of s… exiv2 2018-09-19T22:29:00Z 2024-11-21T14:22:48.732242Z
pysec-2018-138
6.5 (3.1)
An issue was discovered in Exiv2 v0.26. The function Exiv2::DataValue::copy in value.cpp … exiv2 2018-09-20T20:29:00Z 2024-11-21T14:22:48.791028Z
pysec-2018-139
6.5 (3.1)
CiffDirectory::readDirectory() at crwimage_int.cpp in Exiv2 0.26 has excessive stack cons… exiv2 2018-09-28T09:29:00Z 2024-11-21T14:22:48.850406Z
pysec-2018-3
An issue was discovered in Django 2.1 before 2.1.2, in which unprivileged users can read … django 2018-10-02T18:29:00Z 2021-06-10T06:50:43.349902Z
pysec-2018-91
cext/manifest.c in Mercurial before 4.7.2 has an out-of-bounds read during parsing of a m… mercurial 2018-10-04T23:29:00Z 2021-08-27T03:22:07.367975Z
pysec-2018-20
privacyIDEA version 2.23.1 and earlier contains a Improper Input Validation vulnerability… privacyidea 2018-10-08T15:29:00Z 2021-06-10T06:51:13.416740Z
pysec-2018-23
Python Cryptographic Authority pyopenssl version prior to version 17.5.0 contains a CWE-4… pyopenssl 2018-10-08T15:29:00Z 2021-06-10T06:50:39.370732Z
pysec-2018-24
Python Cryptographic Authority pyopenssl version Before 17.5.0 contains a CWE - 401 : Fai… pyopenssl 2018-10-08T15:29:00Z 2021-06-10T06:50:57.188381Z
pysec-2018-69
Paramiko version 2.4.1, 2.3.2, 2.2.3, 2.1.5, 2.0.8, 1.18.5, 1.17.6 contains a Incorrect A… paramiko 2018-10-08T15:29:00Z 2021-08-25T04:30:15.170380Z
pysec-2018-28
The Requests package before 2.20.0 for Python sends an HTTP Authorization header to an ht… requests 2018-10-09T17:29:00Z 2021-06-16T00:03:24.800813Z
pysec-2018-47
Cross-site scripting (XSS) vulnerability in the link dialogue in GUI editor in MoinMoin b… moin 2018-10-15T19:29:00Z 2021-07-05T00:01:23.080305Z
pysec-2018-154
6.5 (3.1)
An issue was discovered in libpg_query 10-1.0.2. There is a memory leak in pg_query_raw_p… pg-query 2018-10-18T18:29:00Z 2024-11-25T18:35:18.357593Z
pysec-2018-44
Ansible "User" module leaks any data which is passed on as a parameter to ssh-keygen. Thi… ansible 2018-10-23T15:29:00Z 2021-07-02T02:41:34.271290Z
pysec-2018-107
ajenticp (aka Ajenti Docker control panel) for Ajenti through v1.2.23.13 has XSS via a fi… ajenti 2018-10-24T21:29:00Z 2021-12-13T06:35:03.125488Z
pysec-2018-29
Directory Traversal vulnerability in salt-api in SaltStack Salt before 2017.7.8 and 2018.… salt 2018-10-24T22:29:00Z 2021-06-16T00:03:24.871222Z
ID Description Updated
ID Description Published Updated
mal-2022-4612 Malicious code in misk-web-tab-database (npm) 2022-06-08T09:01:02Z 2022-06-08T09:01:07Z
mal-2022-4613 Malicious code in misk-web-tab-template-basic (npm) 2022-06-08T09:01:02Z 2022-06-08T09:01:02Z
mal-2022-4614 Malicious code in misk-web-tab-web-actions (npm) 2022-06-08T09:01:02Z 2022-06-08T09:01:07Z
mal-2022-4615 Malicious code in misk-webadmin (npm) 2022-06-08T09:01:02Z 2022-06-08T09:01:02Z
mal-2022-4735 Malicious code in multisig (npm) 2022-06-08T09:01:02Z 2022-06-08T09:01:07Z
mal-2022-4798 Malicious code in neo-savant (npm) 2022-06-08T09:01:02Z 2022-06-08T09:01:07Z
mal-2022-4971 Malicious code in nucleus-wallet (npm) 2022-06-08T09:01:02Z 2022-06-08T09:01:03Z
mal-2022-5965 Malicious code in scilla (npm) 2022-06-08T09:01:02Z 2022-06-08T09:01:03Z
mal-2022-5966 Malicious code in scilla-server (npm) 2022-06-08T09:01:02Z 2022-06-08T09:01:03Z
mal-2022-6415 Malicious code in tangerine-state-viewer (npm) 2022-06-08T09:01:02Z 2022-06-08T09:01:07Z
mal-2022-7372 Malicious code in z-wallet (npm) 2022-06-08T09:01:02Z 2022-06-08T09:01:03Z
mal-2022-7389 Malicious code in zilliqa-exchange-tutorial (npm) 2022-06-08T09:01:02Z 2022-06-08T09:01:03Z
mal-2022-7390 Malicious code in zilliqa-social-pay (npm) 2022-06-08T09:01:02Z 2022-06-08T09:01:07Z
mal-2022-7392 Malicious code in zilliqa-token-contract (npm) 2022-06-08T09:01:02Z 2022-06-08T09:01:03Z
mal-2022-7413 Malicious code in zrc2-wallet-zilliqa (npm) 2022-06-08T09:01:02Z 2022-06-08T09:01:03Z
mal-2022-898 Malicious code in ai-aws-manager (npm) 2022-06-08T09:01:02Z 2022-06-08T09:01:07Z
MAL-2022-1001 Malicious code in angieslist-visitor-app-common (npm) 2022-06-08T09:02:07Z 2022-06-08T09:02:07Z
mal-2022-1001 Malicious code in angieslist-visitor-app-common (npm) 2022-06-08T09:02:07Z 2022-06-08T09:02:07Z
MAL-2022-5072 Malicious code in on-running-script-context (npm) 2022-06-08T09:05:17Z 2022-06-08T09:05:18Z
mal-2022-5072 Malicious code in on-running-script-context (npm) 2022-06-08T09:05:17Z 2022-06-08T09:05:18Z
MAL-2022-1492 Malicious code in bebekair (npm) 2022-06-09T08:38:52Z 2022-06-09T08:38:52Z
MAL-2022-1800 Malicious code in calc_testing (npm) 2022-06-09T08:38:52Z 2022-06-09T08:38:52Z
mal-2022-1492 Malicious code in bebekair (npm) 2022-06-09T08:38:52Z 2022-06-09T08:38:52Z
mal-2022-1800 Malicious code in calc_testing (npm) 2022-06-09T08:38:52Z 2022-06-09T08:38:52Z
MAL-2022-1015 Malicious code in anotherpackagefor101 (npm) 2022-06-09T08:46:50Z 2022-06-09T08:46:50Z
MAL-2022-4822 Malicious code in newtestforme1007 (npm) 2022-06-09T08:46:50Z 2022-06-09T08:46:50Z
MAL-2022-4823 Malicious code in newtestforme1008 (npm) 2022-06-09T08:46:50Z 2022-06-09T08:46:50Z
MAL-2022-5754 Malicious code in reqsender321 (npm) 2022-06-09T08:46:50Z 2022-06-09T08:46:50Z
MAL-2022-6559 Malicious code in thisisveryfistpackage11 (npm) 2022-06-09T08:46:50Z 2022-06-09T08:46:50Z
MAL-2022-7419 Malicious code in zzzhelloeveryone (npm) 2022-06-09T08:46:50Z 2022-06-09T08:46:56Z
ID Description Published Updated
wid-sec-w-2022-2050 Red Hat JBoss Application Server (JBoss): Mehrere Schwachstellen 2020-06-11T22:00:00.000+00:00 2025-02-23T23:00:00.000+00:00
wid-sec-w-2022-2245 mutt: Schwachstelle ermöglicht Umgehung von Sicherheitsvorkehrungen 2020-06-14T22:00:00.000+00:00 2022-12-06T23:00:00.000+00:00
wid-sec-w-2022-1897 PCRE (Perl Compatible Regular Expressions): Mehrere Schwachstellen 2020-06-15T22:00:00.000+00:00 2024-01-24T23:00:00.000+00:00
wid-sec-w-2022-2244 mutt: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2020-06-15T22:00:00.000+00:00 2022-12-06T23:00:00.000+00:00
wid-sec-w-2023-0683 Treck TCP/IP-Stack: Mehrere Schwachstellen 2020-06-16T22:00:00.000+00:00 2023-03-19T23:00:00.000+00:00
wid-sec-w-2023-1154 GitLab: Mehrere Schwachstellen ermöglichen Cross-Site Scripting 2020-06-16T22:00:00.000+00:00 2023-05-10T22:00:00.000+00:00
wid-sec-w-2023-1824 IBM MQ: Mehrere Schwachstellen ermöglichen Denial of Service 2020-06-16T22:00:00.000+00:00 2023-07-19T22:00:00.000+00:00
wid-sec-w-2022-2243 mutt: Schwachstelle ermöglicht Manipulation von Daten 2020-06-21T22:00:00.000+00:00 2025-01-15T23:00:00.000+00:00
wid-sec-w-2023-1360 Squid: Mehrere Schwachstellen ermöglichen Denial of Service 2020-06-21T22:00:00.000+00:00 2023-06-06T22:00:00.000+00:00
wid-sec-w-2023-1636 cURL: Mehrere Schwachstellen 2020-06-23T22:00:00.000+00:00 2023-07-04T22:00:00.000+00:00
wid-sec-w-2023-2471 Apache Traffic Server: Schwachstelle ermöglicht Denial of Service 2020-06-24T22:00:00.000+00:00 2023-09-27T22:00:00.000+00:00
wid-sec-w-2025-1860 Nvidia Treiber: Mehrere Schwachstellen 2020-06-24T22:00:00.000+00:00 2025-08-18T22:00:00.000+00:00
wid-sec-w-2023-0068 OpenSSH: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2020-06-29T22:00:00.000+00:00 2024-11-24T23:00:00.000+00:00
wid-sec-w-2023-0664 OpenJPEG: Schwachstelle ermöglicht nicht spezifizierten Angriff 2020-06-29T22:00:00.000+00:00 2023-03-15T23:00:00.000+00:00
wid-sec-w-2024-0975 PuTTY: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2020-06-29T22:00:00.000+00:00 2024-04-25T22:00:00.000+00:00
wid-sec-w-2025-0288 Sophos XG Firewall: Schwachstelle ermöglicht Codeausführung 2020-06-29T22:00:00.000+00:00 2025-02-06T23:00:00.000+00:00
wid-sec-w-2023-0457 Mozilla Firefox/Thunderbird: Mehrere Schwachstellen 2020-06-30T22:00:00.000+00:00 2025-05-01T22:00:00.000+00:00
wid-sec-w-2022-1268 QEMU: Schwachstelle ermöglicht Denial of Service 2020-07-01T22:00:00.000+00:00 2024-09-02T22:00:00.000+00:00
wid-sec-w-2023-1919 Wireshark: Schwachstelle ermöglicht Denial of Service 2020-07-01T22:00:00.000+00:00 2023-07-30T22:00:00.000+00:00
wid-sec-w-2024-1480 PowerDNS: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2020-07-01T22:00:00.000+00:00 2024-06-30T22:00:00.000+00:00
wid-sec-w-2022-0960 Linux Kernel: Schwachstelle ermöglicht Denial of Service 2020-07-02T22:00:00.000+00:00 2023-02-15T23:00:00.000+00:00
wid-sec-w-2023-1220 Python: Schwachstelle ermöglicht Denial of Service 2020-07-06T22:00:00.000+00:00 2024-07-11T22:00:00.000+00:00
wid-sec-w-2023-1298 Python: Schwachstelle ermöglicht Denial of Service 2020-07-13T22:00:00.000+00:00 2025-07-27T22:00:00.000+00:00
wid-sec-w-2022-0519 Apache Tomcat: Mehrere Schwachstellen ermöglichen Denial of Service 2020-07-14T22:00:00.000+00:00 2023-09-27T22:00:00.000+00:00
wid-sec-w-2022-1522 Oracle Java SE: Mehrere Schwachstellen 2020-07-14T22:00:00.000+00:00 2025-05-13T22:00:00.000+00:00
wid-sec-w-2023-0582 Oracle Berkeley DB: Mehrere Schwachstellen 2020-07-14T22:00:00.000+00:00 2023-03-07T23:00:00.000+00:00
wid-sec-w-2024-2181 Oracle Fusion Middleware: Mehrere Schwachstellen 2020-07-14T22:00:00.000+00:00 2024-09-18T22:00:00.000+00:00
wid-sec-w-2023-2221 OTRS: Schwachstelle ermöglicht Offenlegung von Informationen 2020-07-19T22:00:00.000+00:00 2023-08-30T22:00:00.000+00:00
wid-sec-w-2023-2731 Red Hat Ceph Storage: Mehrere Schwachstellen 2020-07-20T22:00:00.000+00:00 2023-10-23T22:00:00.000+00:00
wid-sec-w-2025-1235 Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen 2020-07-20T22:00:00.000+00:00 2025-07-27T22:00:00.000+00:00
ID Description Published Updated
ncsc-2025-0347 Kwetsbaarheden verholpen in IBM QRadar SIEM 2025-11-03T08:17:18.981494Z 2025-11-03T08:17:18.981494Z
ncsc-2025-0348 Kwetsbaarheden verholpen in Arista Networks producten 2025-11-03T08:26:39.905306Z 2025-11-03T08:26:39.905306Z
ncsc-2025-0349 Kwetsbaarheden verholpen in Nagios XI 2025-11-03T08:27:42.052256Z 2025-11-03T08:27:42.052256Z
ncsc-2025-0350 Kwetsbaarheid verholpen in CFMOTO Ride voertuigdatabeheer systemen 2025-11-04T10:27:59.187171Z 2025-11-04T10:27:59.187171Z
ncsc-2025-0351 Kwetsbaarheden verholpen in Apple MacOS 2025-11-04T12:44:25.439757Z 2025-11-04T12:44:25.439757Z
ncsc-2025-0352 Kwetsbaarheden verholpen in Apple iOS en iPadOS 2025-11-04T12:53:15.358078Z 2025-11-04T12:53:15.358078Z
ncsc-2025-0353 Kwetsbaarheden verholpen in Google Android en Samsung Mobile 2025-11-04T15:03:48.630084Z 2025-11-04T15:03:48.630084Z
ncsc-2025-0354 Kwetsbaarheid verholpen in Cisco Identity Services Engine 2025-11-06T12:36:51.591695Z 2025-11-06T12:36:51.591695Z
ncsc-2025-0355 Kwetsbaarheden verholpen in Fortinet FortiOS en FortiProxy 2025-11-07T10:07:28.475542Z 2025-11-07T10:07:28.475542Z
ncsc-2025-0356 Kwetsbaarheden verholpen in SAP-producten 2025-11-11T12:15:53.615720Z 2025-11-11T12:15:53.615720Z
ncsc-2025-0357 Kwetsbaarheden verholpen in Siemens producten 2025-11-11T18:14:44.487803Z 2025-11-11T18:14:44.487803Z
ncsc-2025-0358 Kwetsbaartheden verholpen in Microsoft Windows 2025-11-11T18:29:38.918562Z 2025-11-11T18:29:38.918562Z
ncsc-2025-0359 Kwetsbaarheden verholpen in Microsoft Office 2025-11-11T18:31:27.092072Z 2025-11-11T18:31:27.092072Z
ncsc-2025-0360 Kwetsbaarheden verholpen in Microsoft Dynamics 2025-11-11T18:33:13.936830Z 2025-11-11T18:33:13.936830Z
ncsc-2025-0361 Kwetsbaarheid verholpen in Microsoft SQL Server 2025-11-11T18:34:39.453615Z 2025-11-11T18:34:39.453615Z
ncsc-2025-0362 Kwetsbaarheden verholpen in Microsoft Visual Studio 2025-11-11T18:35:40.376220Z 2025-11-11T18:35:40.376220Z
ncsc-2025-0363 Kwetsbaarheden verholpen in Adobe Illustrator 2025-11-12T11:52:08.634593Z 2025-11-12T11:56:09.924799Z
ncsc-2025-0364 Kwetsbaarheid verholpen in Adobe Photoshop 2025-11-12T12:17:16.207233Z 2025-11-12T12:17:16.207233Z
ncsc-2025-0365 Kwetsbaarheden verholpen in Cisco Catalyst Center 2025-11-14T12:55:27.227262Z 2025-11-14T12:55:27.227262Z
ncsc-2025-0366 Kwetsbaarheid verholpen in Fortinet FortiWeb 2025-11-15T14:57:33.774388Z 2025-11-15T14:57:33.774388Z
ncsc-2025-0367 Kwetsbaarheden verholpen in GitLab 2025-11-18T07:01:35.502522Z 2025-11-18T07:01:35.502522Z
ncsc-2025-0368 Kwetsbaarheden verholpen in Zoom Workplace en Zoom Clients 2025-11-18T07:02:36.696426Z 2025-11-18T07:02:36.696426Z
ncsc-2025-0369 Kwetsbaarheden verholpen in IBM AIX 2025-11-18T07:03:55.766335Z 2025-11-18T07:03:55.766335Z
ncsc-2025-0370 Kwetsbaarheden verholpen in Cisco Unified Contact Center Express 2025-11-18T07:04:55.173157Z 2025-11-18T07:04:55.173157Z
ncsc-2025-0371 Kwetsbaarheden verholpen in Google Chrome 2025-11-18T09:01:31.984222Z 2025-11-18T09:01:31.984222Z
ncsc-2025-0372 Kwetsbaarheid verholpen in Fortinet FortiWeb 2025-11-19T08:34:59.616354Z 2025-11-19T08:34:59.616354Z
ncsc-2025-0373 Kwetsbaarheden verholpen in Fortinet FortiOS 2025-11-19T08:35:31.999400Z 2025-11-19T08:35:31.999400Z
ncsc-2025-0374 Kwetsbaarheden verholpen in Arista EOS 2025-11-20T11:48:20.126141Z 2025-11-20T11:48:20.126141Z
ncsc-2025-0375 Kwetsbaarheid verholpen in Progress MOVEit Transfer 2025-11-21T16:06:14.387571Z 2025-11-21T16:06:14.387571Z
ncsc-2025-0376 Kwetsbaarheden verholpen in SonicWall Email Security appliances 2025-11-21T16:06:33.949861Z 2025-11-21T16:06:33.949861Z
ID Description Published Updated
ssa-075201 SSA-075201: Multiple Vulnerabilities in SCALANCE LPE9403 Before V4.0 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-216014 SSA-216014: Vulnerabilities in EFI variable of SIMATIC IPCs, SIMATIC Tablet PCs, and SIMATIC Field PGs 2025-03-11T00:00:00Z 2025-11-11T00:00:00Z
ssa-280834 SSA-280834: Improper OpenVPN Credential Validation Vulnerability in SCALANCE M-800 and SC-600 Families 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-503939 SSA-503939: Vulnerabilities in the BIOS of the SIMATIC S7-1500 TM MFP 2025-03-11T00:00:00Z 2025-09-09T00:00:00Z
ssa-507653 SSA-507653: Improper Access Control Vulnerabilities in Tecnomatix Plant Simulation 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-515903 SSA-515903: Multiple Vulnerabilities in SiPass integrated AC5102 / ACC-G2 and ACC-AP 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-615740 SSA-615740: Multiple Vulnerabilities in SINEMA Remote Connect Client Before V3.2 SP3 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-787280 SSA-787280: Unlocked Bootloader Vulnerability in SINAMICS S200 2025-03-11T00:00:00Z 2025-03-11T00:00:00Z
ssa-858251 SSA-858251: Authentication Bypass Vulnerabilities in OPC UA 2025-03-11T00:00:00Z 2025-06-10T00:00:00Z
ssa-920092 SSA-920092: Memory Corruption Vulnerability in Simcenter Femap 2025-03-13T00:00:00Z 2025-03-13T00:00:00Z
ssa-187636 SSA-187636: Multiple Vulnerabilities in SENTRON 7KT PAC1260 Data Manager 2025-04-08T00:00:00Z 2025-04-08T00:00:00Z
ssa-277137 SSA-277137: Multiple Vulnerabilities in SIDIS Prime Before V4.0.700 2025-04-08T00:00:00Z 2025-04-08T00:00:00Z
ssa-525431 SSA-525431: Privilege Escalation Vulnerabilities in Siemens License Server Before V4.3 2025-04-08T00:00:00Z 2025-04-08T00:00:00Z
ssa-634640 SSA-634640: Weak Authentication Vulnerability in Siemens Industrial Edge Devices 2025-04-08T00:00:00Z 2025-07-08T00:00:00Z
ssa-672923 SSA-672923: Out of Bounds Write Vulnerability in Solid Edge 2025-04-08T00:00:00Z 2025-04-08T00:00:00Z
ssa-725549 SSA-725549: Denial of Service of ICMP in Industrial Devices 2025-04-08T00:00:00Z 2025-07-21T00:00:00Z
ssa-817234 SSA-817234: Multiple Kubernetes Ingress NGINX Controller Vulnerabilities in Insights Hub Private Cloud 2025-04-08T00:00:00Z 2025-04-08T00:00:00Z
ssa-819629 SSA-819629: Weak Authentication Vulnerability in Industrial Edge Device Kit 2025-04-08T00:00:00Z 2025-05-13T00:00:00Z
ssa-874353 SSA-874353: Entity Enumeration Vulnerability in Mendix Runtime 2025-04-08T00:00:00Z 2025-06-10T00:00:00Z
ssa-395348 SSA-395348: Improper Handling of Length Parameter Inconsistency Vulnerability in TeleControl Server Basic before V3.1.2.2 2025-04-16T00:00:00Z 2025-04-16T00:00:00Z
ssa-443402 SSA-443402: Multiple SQL Injection Vulnerabilities in TeleControl Server Basic before V3.1.2.2 2025-04-16T00:00:00Z 2025-04-16T00:00:00Z
ssa-047424 SSA-047424: Code Execution and SQL Injection Vulnerabilities in OZW Web Servers 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-162255 SSA-162255: Multiple Vulnerabilities in Polarion Before V2410 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-222768 SSA-222768: Multiple Vulnerabilities in SIRIUS 3SK2 Safety Relays and 3RK3 Modular Safety Systems 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-301229 SSA-301229: Client-Side Enforcement of Server-Side Security Vulnerabilities in RUGGEDCOM ROX II 2025-05-13T00:00:00Z 2025-11-11T00:00:00Z
ssa-327438 SSA-327438: Multiple Vulnerabilities in SCALANCE LPE9403 2025-05-13T00:00:00Z 2025-07-08T00:00:00Z
ssa-339086 SSA-339086: Insufficient Session Expiration Vulnerability in SIMATIC PCS neo 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-446307 SSA-446307: Authentication Bypass Vulnerability in BMC (CVE-2024-54085) affects SIMATIC IPC RS-828A 2025-05-13T00:00:00Z 2025-08-12T00:00:00Z
ssa-523418 SSA-523418: Information Disclosure Vulnerability in Desigo CC 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ssa-542540 SSA-542540: Out of Bounds Read Vulnerability in Teamcenter Visualization 2025-05-13T00:00:00Z 2025-05-13T00:00:00Z
ID Description Published Updated
rhsa-2003:313 Red Hat Security Advisory: : Updated PostgreSQL packages fix buffer overflow 2003-11-13T08:33:00+00:00 2025-11-21T17:26:37+00:00
rhsa-2003_313 Red Hat Security Advisory: : Updated PostgreSQL packages fix buffer overflow 2003-11-13T08:33:00+00:00 2024-11-21T22:52:55+00:00
rhsa-2003:307 Red Hat Security Advisory: : Updated zebra packages fix security vulnerabilities 2003-11-13T08:34:00+00:00 2025-11-21T17:26:35+00:00
rhsa-2003_307 Red Hat Security Advisory: : Updated zebra packages fix security vulnerabilities 2003-11-13T08:34:00+00:00 2024-11-21T22:52:27+00:00
rhsa-2003:288 Red Hat Security Advisory: : Updated XFree86 packages provide security and bug fixes 2003-11-17T20:25:00+00:00 2025-11-21T17:26:33+00:00
rhsa-2003_288 Red Hat Security Advisory: : Updated XFree86 packages provide security and bug fixes 2003-11-17T20:25:00+00:00 2024-11-21T22:51:52+00:00
rhsa-2003:342 Red Hat Security Advisory: : Updated EPIC packages fix security vulnerability 2003-11-17T20:48:00+00:00 2025-11-21T17:26:41+00:00
rhsa-2003_342 Red Hat Security Advisory: : Updated EPIC packages fix security vulnerability 2003-11-17T20:48:00+00:00 2024-11-21T22:53:44+00:00
rhsa-2003:316 Red Hat Security Advisory: : Updated iproute packages fix local security vulnerability 2003-11-24T08:39:00+00:00 2025-11-21T17:26:38+00:00
rhsa-2003_316 Red Hat Security Advisory: : Updated iproute packages fix local security vulnerability 2003-11-24T08:39:00+00:00 2024-11-21T22:53:02+00:00
rhsa-2003:296 Red Hat Security Advisory: : Updated stunnel packages available 2003-11-24T08:44:00+00:00 2025-11-21T17:26:35+00:00
rhsa-2003_296 Red Hat Security Advisory: : Updated stunnel packages available 2003-11-24T08:44:00+00:00 2024-11-21T22:52:09+00:00
rhsa-2003:311 Red Hat Security Advisory: : Updated Pan packages fix denial of service vulnerability 2003-11-24T08:51:00+00:00 2025-11-21T17:26:36+00:00
rhsa-2003_311 Red Hat Security Advisory: : Updated Pan packages fix denial of service vulnerability 2003-11-24T08:51:00+00:00 2024-11-21T22:52:50+00:00
rhsa-2003:286 Red Hat Security Advisory: : Updated XFree86 packages provide security and bug fixes 2003-11-25T09:22:00+00:00 2025-11-21T17:26:33+00:00
rhsa-2003_286 Red Hat Security Advisory: : Updated XFree86 packages provide security and bug fixes 2003-11-25T09:22:00+00:00 2024-11-21T22:51:44+00:00
rhsa-2003:287 Red Hat Security Advisory: : Updated XFree86 packages provide security and bug fixes 2003-11-25T09:54:00+00:00 2025-11-21T17:26:33+00:00
rhsa-2003_287 Red Hat Security Advisory: : Updated XFree86 packages provide security and bug fixes 2003-11-25T09:54:00+00:00 2024-11-21T22:51:48+00:00
rhsa-2003:389 Red Hat Security Advisory: kernel security update 2003-12-01T19:18:00+00:00 2025-11-21T17:26:47+00:00
rhsa-2003_389 Red Hat Security Advisory: kernel security update 2003-12-01T19:18:00+00:00 2024-11-21T22:52:33+00:00
rhba-2003:308 Red Hat Bug Fix Advisory: Updated kernel resolves 32-bit address space issue on AMD64 2003-12-02T00:00:00+00:00 2025-11-21T17:20:45+00:00
rhba-2003_308 Red Hat Bug Fix Advisory: Updated kernel resolves 32-bit address space issue on AMD64 2003-12-02T00:00:00+00:00 2024-11-21T22:52:37+00:00
rhsa-2003:335 Red Hat Security Advisory: : Updated Net-SNMP packages fix security and other bugs 2003-12-02T17:35:00+00:00 2025-11-21T17:26:40+00:00
rhsa-2003_335 Red Hat Security Advisory: : Updated Net-SNMP packages fix security and other bugs 2003-12-02T17:35:00+00:00 2024-11-21T22:53:42+00:00
rhsa-2003:398 Red Hat Security Advisory: : : : New rsync packages fix remote security vulnerability 2003-12-04T21:09:00+00:00 2025-11-21T17:26:45+00:00
rhsa-2003_398 Red Hat Security Advisory: : : : New rsync packages fix remote security vulnerability 2003-12-04T21:09:00+00:00 2024-11-21T22:54:10+00:00
rhsa-2003:399 Red Hat Security Advisory: rsync security update 2003-12-04T21:14:00+00:00 2025-11-21T17:26:46+00:00
rhsa-2003_399 Red Hat Security Advisory: rsync security update 2003-12-04T21:14:00+00:00 2024-11-21T22:54:14+00:00
rhsa-2003:372 Red Hat Security Advisory: wget security update 2003-12-10T16:51:00+00:00 2025-11-21T17:26:46+00:00
rhsa-2003_372 Red Hat Security Advisory: wget security update 2003-12-10T16:51:00+00:00 2024-11-21T22:53:49+00:00
ID Description Published Updated
icsa-17-124-03 Advantech WebAccess 2017-05-04T00:00:00.000000Z 2017-05-04T00:00:00.000000Z
icsa-17-129-01 ICSA-17-129-01 Siemens devices using the PROFINET Discovery and Configuration Protocol (Update K) 2017-05-08T00:00:00.000000Z 2019-10-08T00:00:00.000000Z
icsa-17-129-02 Siemens PROFINET DCP (Update V) 2017-05-08T00:00:00.000000Z 2024-09-10T00:00:00.000000Z
icsa-17-129-03 Siemens SIMATIC WinCC and SIMATIC WinCC Runtime Professional 2017-05-09T00:00:00.000000Z 2017-05-09T00:00:00.000000Z
icsa-17-131-01 PHOENIX CONTACT mGuard 2017-05-11T00:00:00.000000Z 2017-05-11T00:00:00.000000Z
icsa-17-131-02 Satel Iberia SenNet Data Logger and Electricity Meters 2017-05-11T00:00:00.000000Z 2017-05-11T00:00:00.000000Z
icsa-17-136-01 Detcon SiteWatch Gateway 2017-05-16T00:00:00.000000Z 2017-05-16T00:00:00.000000Z
icsa-17-136-02 Schneider Electric SoMachine HVAC 2017-05-16T00:00:00.000000Z 2017-05-16T00:00:00.000000Z
icsa-17-136-03 Hanwha Techwin SRN-4000 2017-05-16T00:00:00.000000Z 2017-05-16T00:00:00.000000Z
icsa-17-136-04 Schneider Electric VAMPSET 2017-05-16T00:00:00.000000Z 2017-05-16T00:00:00.000000Z
icsa-17-138-01 ICSA-17-138-01_Miele Professional PG 85 Series 2017-05-18T00:00:00.000000Z 2017-05-18T00:00:00.000000Z
icsa-17-138-02 Schneider Electric Wonderware InduSoft Web Studio 2017-05-18T00:00:00.000000Z 2017-05-18T00:00:00.000000Z
icsa-17-138-03 Rockwell Automation MicroLogix 1100 Controllers 2017-05-18T00:00:00.000000Z 2017-07-18T00:00:00.000000Z
icsa-17-143-01 Moxa OnCell 2017-05-23T00:00:00.000000Z 2017-05-23T00:00:00.000000Z
icsa-17-150-01 Automated Logic Corporation ALC WebCTRL, Liebert SiteScan, Carrier i-VU 2017-05-30T00:00:00.000000Z 2017-08-31T00:00:00.000000Z
icsa-17-152-01 Phoenix Broadband Technologies LLC PowerAgent SC3 Site Controller 2017-06-01T00:00:00.000000Z 2017-06-01T00:00:00.000000Z
icsa-17-152-02 NXP i.MX Product Family 2017-06-01T00:00:00.000000Z 2017-07-25T00:00:00.000000Z
icsa-17-157-01 Rockwell Automation PanelView Plus 6 700-1500 2017-06-06T00:00:00.000000Z 2017-06-06T00:00:00.000000Z
icsa-17-157-02 Digital Canal Structural Wind Analysis 2017-06-06T00:00:00.000000Z 2017-06-06T00:00:00.000000Z
icsa-17-164-01 Trihedral Engineering Limited VTScada 2017-06-13T00:00:00.000000Z 2017-06-13T00:00:00.000000Z
icsa-17-164-02 OSIsoft PI Server 2017 2017-06-13T00:00:00.000000Z 2017-06-13T00:00:00.000000Z
icsa-17-164-03 OSIsoft PI Web API 2017 2017-06-13T00:00:00.000000Z 2017-06-13T00:00:00.000000Z
icsa-17-166-01 Cambium Networks ePMP 2017-06-15T00:00:00.000000Z 2017-06-15T00:00:00.000000Z
icsa-17-171-01 Ecava IntegraXor 2017-06-20T00:00:00.000000Z 2017-06-20T00:00:00.000000Z
icsa-17-173-01 Siemens SIMATIC CP 44x-1 Redundant Network Access Modules 2017-06-22T00:00:00.000000Z 2017-06-22T00:00:00.000000Z
icsa-17-173-02 Siemens XHQ 2017-06-22T00:00:00.000000Z 2017-06-22T00:00:00.000000Z
icsa-17-178-01 Newport XPS-Cx, XPS-Qx 2017-06-27T00:00:00.000000Z 2017-06-27T00:00:00.000000Z
icsa-17-180-01a ICSA-17-180-01A_Siemens SIMATIC Industrial PCs, SINUMERIK Panel Control Unit, and SIMOTION P320 (Update A) 2017-06-29T00:00:00.000000Z 2017-07-11T00:00:00.000000Z
icsa-17-180-02 Schneider Electric U.motion Builder (Update A) 2017-06-29T00:00:00.000000Z 2019-01-08T00:00:00.000000Z
icsa-17-180-03 Siemens Viewport for Web Office Portal 2017-06-29T00:00:00.000000Z 2017-06-29T00:00:00.000000Z
ID Description Published Updated
cisco-sa-20190417-wlan-hijack Cisco Wireless LAN Controller Software Session Hijacking Vulnerability 2019-04-17T16:00:00+00:00 2019-04-17T16:00:00+00:00
cisco-sa-20190417-wlc-cert-dos Cisco Wireless LAN Controller Locally Significant Certificate Denial of Service Vulnerability 2019-04-17T16:00:00+00:00 2019-04-17T16:00:00+00:00
cisco-sa-20190417-wlc-csrf Cisco Wireless LAN Controller Software Cross-Site Request Forgery Vulnerability 2019-04-17T16:00:00+00:00 2019-04-17T16:00:00+00:00
cisco-sa-20190417-wlc-gui Cisco Wireless LAN Controller Software GUI Configuration Denial of Service Vulnerabilities 2019-04-17T16:00:00+00:00 2019-04-18T18:04:38+00:00
cisco-sa-20190417-wlc-iapp Cisco Wireless LAN Controller Software IAPP Message Handling Denial of Service Vulnerabilities 2019-04-17T16:00:00+00:00 2019-04-17T16:00:00+00:00
cisco-sa-20190417-wlc-ssh Cisco Wireless LAN Controller Secure Shell Unauthorized Access Vulnerability 2019-04-17T16:00:00+00:00 2019-04-17T16:00:00+00:00
cisco-sa-20190501-aci-filter-query Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Filter Query Information Disclosure Vulnerability 2019-05-01T16:00:00+00:00 2019-05-01T16:00:00+00:00
cisco-sa-20190501-aci-hw-clock-util Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Privilege Escalation Vulnerability 2019-05-01T16:00:00+00:00 2019-05-09T15:55:09+00:00
cisco-sa-20190501-aci-insecure-fabric Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Insecure Fabric Authentication Vulnerability 2019-05-01T16:00:00+00:00 2019-05-13T19:30:32+00:00
cisco-sa-20190501-aci-unmeasured-boot Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Unmeasured Boot Vulnerability 2019-05-01T16:00:00+00:00 2019-05-01T16:00:00+00:00
cisco-sa-20190501-apic-encrypt Cisco Application Policy Infrastructure Controller Recoverable Encryption Key Vulnerability 2019-05-01T16:00:00+00:00 2019-05-01T16:00:00+00:00
cisco-sa-20190501-apic-info-disc Cisco Application Policy Infrastructure Controller Web-Based Management Interface Usage Information Disclosure Vulnerability 2019-05-01T16:00:00+00:00 2019-05-01T16:00:00+00:00
cisco-sa-20190501-apic-priv-escalation Cisco Application Policy Infrastructure Controller Privilege Escalation Vulnerability 2019-05-01T16:00:00+00:00 2019-05-09T16:00:10+00:00
cisco-sa-20190501-apic-xss Cisco Application Policy Infrastructure Controller Web-Based Management Interface Cross-Site Scripting Vulnerability 2019-05-01T16:00:00+00:00 2019-05-01T16:00:00+00:00
cisco-sa-20190501-asa-csrf Cisco Adaptive Security Appliance Software Cross-Site Request Forgery Vulnerability 2019-05-01T16:00:00+00:00 2019-05-01T16:00:00+00:00
cisco-sa-20190501-asa-frpwrtd-dos Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software TCP Timer Handling Denial of Service Vulnerability 2019-05-01T16:00:00+00:00 2019-05-03T19:45:16+00:00
cisco-sa-20190501-asa-ftd-bypass Cisco Adaptive Security Appliance and Firepower Threat Defense Software Layer 2 Filtering Bypass Vulnerability 2019-05-01T16:00:00+00:00 2019-05-02T17:44:22+00:00
cisco-sa-20190501-asa-ftd-dos Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software WebVPN Denial of Service Vulnerability 2019-05-01T16:00:00+00:00 2019-05-02T17:47:03+00:00
cisco-sa-20190501-asa-ftd-entropy Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Low-Entropy Keys Vulnerability 2019-05-01T16:00:00+00:00 2019-05-02T17:49:48+00:00
cisco-sa-20190501-asa-ftd-ike-dos Cisco Adaptive Security Appliance Software and Cisco Firepower Threat Defense Software MOBIKE Denial of Service Vulnerability 2019-05-01T16:00:00+00:00 2019-05-02T17:37:28+00:00
cisco-sa-20190501-asa-ftd-xss Cisco Adaptive Security Appliance and Firepower Threat Defense Software WebVPN Cross-Site Scripting Vulnerabilities 2019-05-01T16:00:00+00:00 2019-05-02T17:42:58+00:00
cisco-sa-20190501-asa-ftds-ldapdos Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software Lightweight Directory Access Protocol Denial of Service Vulnerability 2019-05-01T16:00:00+00:00 2019-05-02T17:53:03+00:00
cisco-sa-20190501-asa-ftdtcp-dos Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software TCP Proxy Denial of Service Vulnerability 2019-05-01T16:00:00+00:00 2019-05-02T17:48:07+00:00
cisco-sa-20190501-asa-ipsec-dos Cisco Adaptive Security Appliance Software IPsec Denial of Service Vulnerability 2019-05-01T16:00:00+00:00 2019-05-01T16:00:00+00:00
cisco-sa-20190501-asa-vpn-dos Cisco Adaptive Security Appliance Software VPN Denial of Service Vulnerability 2019-05-01T16:00:00+00:00 2019-05-01T16:12:08+00:00
cisco-sa-20190501-asaftd-saml-vpn Cisco Adaptive Security Appliance Software and Firepower Threat Defense Software VPN SAML Authentication Bypass Vulnerability 2019-05-01T16:00:00+00:00 2019-05-02T17:39:02+00:00
cisco-sa-20190501-esa-bypass Cisco Email Security Appliance Filter Bypass Vulnerability 2019-05-01T16:00:00+00:00 2019-05-03T20:26:28+00:00
cisco-sa-20190501-expressway-traversal Cisco Expressway Series Directory Traversal Vulnerability 2019-05-01T16:00:00+00:00 2019-05-01T16:00:00+00:00
cisco-sa-20190501-fabric-traversal Cisco Nexus 9000 Series Fabric Switches Application Centric Infrastructure Mode Symbolic Link Path Traversal Vulnerability 2019-05-01T16:00:00+00:00 2019-05-01T16:00:00+00:00
cisco-sa-20190501-firepower-dos Cisco Firepower Threat Defense Software TCP Ingress Handler Denial of Service Vulnerability 2019-05-01T16:00:00+00:00 2019-05-02T17:55:55+00:00
ID Description Published Updated
msrc_cve-2020-14697 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.2 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-14702 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-14725 Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.20 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-15469 In QEMU 4.2.0 a MemoryRegionOps object may lack read/write callback methods leading to a NULL pointer dereference. 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-15503 LibRaw before 0.20-RC1 lacks a thumbnail size range check. This affects decoders/unpack_thumb.cpp postprocessing/mem_image.cpp and utils/thumb_utils.cpp. For example malloc(sizeof(libraw_processed_image_t)+T.tlength) occurs without validating T.tlength. 2020-07-02T00:00:00.000Z 2024-07-23T00:00:00.000Z
msrc_cve-2020-15586 Go before 1.13.13 and 1.14.x before 1.14.5 has a data race in some net/http servers as demonstrated by the httputil.ReverseProxy Handler because it reads a request body and writes a response at the same time. 2020-07-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2020-15705 GRUB2: avoid loading unsigned kernels when GRUB is booted directly under secureboot without shim 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-15706 GRUB2 contains a race condition leading to a use-after-free vulnerability which can be triggered by redefining a function whilst the same function is already executing. 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-15707 GRUB2 contained integer overflows when handling the initrd command leading to a heap-based buffer overflow. 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-15778 scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows." 2020-07-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-15780 An issue was discovered in drivers/acpi/acpi_configfs.c in the Linux kernel before 5.7.7. Injection of malicious ACPI tables via configfs could be used by attackers to bypass lockdown and secure boot restrictions aka CID-75b0cea7bf30. 2020-07-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-15859 QEMU 4.2.0 has a use-after-free in hw/net/e1000e_core.c because a guest OS user can trigger an e1000e packet with the data's address set to the e1000e's MMIO address. 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-15863 hw/net/xgmac.c in the XGMAC Ethernet controller in QEMU before 07-20-2020 has a buffer overflow. This occurs during packet transmission and affects the highbank and midway emulated machines. A guest user or process could use this flaw to crash the QEMU process on the host resulting in a denial of service or potential privileged code execution. This was fixed in commit 5519724a13664b43e225ca05351c60b4468e4555. 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-15888 Lua through 5.4.0 mishandles the interaction between stack resizes and garbage collection leading to a heap-based buffer overflow heap-based buffer over-read or use-after-free. 2020-07-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2020-15889 Lua 5.4.0 has a getobjname heap-based buffer over-read because youngcollection in lgc.c uses markold for an insufficient number of list members. 2020-07-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-15945 Lua through 5.4.0 has a segmentation fault in changedline in ldebug.c (e.g. when called by luaG_traceexec) because it incorrectly expects that an oldpc value is always updated upon a return of the flow of control to a function. 2020-07-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2020-16166 The Linux kernel through 5.7.11 allows remote attackers to make observations that help to obtain sensitive information about the internal state of the network RNG aka CID-f227e3ec3b5c. This is related to drivers/char/random.c and kernel/time/timer.c. 2020-07-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-2981 Vulnerability in the Data Store component of Oracle Berkeley DB. The supported version that is affected is Prior to 18.1.40. Difficult to exploit vulnerability allows unauthenticated attacker with logon to the infrastructure where Data Store executes to compromise Data Store. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in takeover of Data Store. CVSS 3.1 Base Score 7.0 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H). 2020-07-02T00:00:00.000Z 2024-06-30T07:00:00.000Z
msrc_cve-2020-8174 napi_get_value_string_*() allows various kinds of memory corruption in node < 10.21.0 12.18.0 and < 14.4.0. 2020-07-02T00:00:00.000Z 2021-06-06T00:00:00.000Z
msrc_cve-2020-11984 Apache HTTP server 2.4.32 to 2.4.44 mod_proxy_uwsgi info disclosure and possible RCE 2020-08-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-11993 Apache HTTP Server versions 2.4.20 to 2.4.43 When trace/debug was enabled for the HTTP/2 module and on certain traffic edge patterns logging statements were made on the wrong connection causing concurrent use of memory pools. Configuring the LogLevel of mod_http2 above "info" will mitigate this vulnerability for unpatched servers. 2020-08-02T00:00:00.000Z 2020-08-18T00:00:00.000Z
msrc_cve-2020-12829 In QEMU through 5.0.0 an integer overflow was found in the SM501 display driver implementation. This flaw occurs in the COPY_AREA macro while handling MMIO write operations through the sm501_2d_engine_write() callback. A local attacker could abuse this flaw to crash the QEMU process in sm501_2d_operation() in hw/display/sm501.c on the host resulting in a denial of service. 2020-08-02T00:00:00.000Z 2020-09-09T00:00:00.000Z
msrc_cve-2020-14349 It was found that PostgreSQL versions before 12.4 before 11.9 and before 10.14 did not properly sanitize the search_path during logical replication. An authenticated attacker could use this flaw in an attack similar to CVE-2018-1058 in order to execute arbitrary SQL command in the context of the user used for replication. 2020-08-02T00:00:00.000Z 2020-08-27T00:00:00.000Z
msrc_cve-2020-14350 It was found that some PostgreSQL extensions did not use search_path safely in their installation script. An attacker with sufficient privileges could use this flaw to trick an administrator into executing a specially crafted script during the installation or update of such extension. This affects PostgreSQL versions before 12.4 before 11.9 before 10.14 before 9.6.19 and before 9.5.23. 2020-08-02T00:00:00.000Z 2020-08-28T00:00:00.000Z
msrc_cve-2020-14352 A flaw was found in librepo in versions before 1.12.1. A directory traversal vulnerability was found where it failed to sanitize paths in remote repository metadata. An attacker controlling a remote repository may be able to copy files outside of the destination directory on the targeted system via path traversal. This flaw could potentially result in system compromise via the overwriting of critical system files. The highest threat from this flaw is to users that make use of untrusted third-party repositories. 2020-08-02T00:00:00.000Z 2020-11-10T00:00:00.000Z
msrc_cve-2020-14356 A flaw null pointer dereference in the Linux kernel cgroupv2 subsystem in versions before 5.7.10 was found in the way when reboot the system. A local user could use this flaw to crash the system or escalate their privileges on the system. 2020-08-02T00:00:00.000Z 2020-09-25T00:00:00.000Z
msrc_cve-2020-14364 An out-of-bounds read/write access flaw was found in the USB emulator of the QEMU in versions before 5.2.0. This issue occurs while processing USB packets from a guest when USBDevice 'setup_len' exceeds its 'data_buf[4096]' in the do_token_in do_token_out routines. This flaw allows a guest user to crash the QEMU process resulting in a denial of service or the potential execution of arbitrary code with the privileges of the QEMU process on the host. 2020-08-02T00:00:00.000Z 2020-09-04T00:00:00.000Z
msrc_cve-2020-14415 oss_write in audio/ossaudio.c in QEMU before 5.0.0 mishandles a buffer position. 2020-08-02T00:00:00.000Z 2020-09-02T00:00:00.000Z
msrc_cve-2020-15106 Improper Input Validation in etcd 2020-08-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
msrc_cve-2020-15112 Improper Input Validation in etcd 2020-08-02T00:00:00.000Z 2021-12-16T00:00:00.000Z
ID Description Updated
var-202011-1577 WF2419, WF2780, WF2412, WF2409E, WF2411 are router products of Netis Systems. The Net… 2022-05-04T09:08:50.158000Z
var-202011-1599 FX3U series Mitsubishi PLC is the third-generation micro-programmable controller. Mit… 2022-05-04T09:08:50.147000Z
var-202010-1593 TEWA-600NGM is a telecom optical modem. TEWA-600NGM has an unauthorized access vulner… 2022-05-04T09:08:52.710000Z
var-202010-1614 Shenzhen Jingyang Technology Co., Ltd. is a leading provider of smart video products and … 2022-05-04T09:08:52.699000Z
var-202010-1635 Advantech WebAccess SCADA is a HMI/SCADA monitoring software based entirely on IE browser… 2022-05-04T09:08:52.689000Z
var-202009-1677 The intelligent instrument collection management system is an industrial control manageme… 2022-05-04T09:08:54.253000Z
var-202009-1719 Redmi Note 7 generally refers to Redmi Note 7. Redmi Note 7 is the first product of Xiaom… 2022-05-04T09:08:54.227000Z
var-202008-1268 Advantech WebAccess/SCADA is a browser-based SCADA software package for supervisory contr… 2022-05-04T09:08:59.438000Z
var-202008-1289 AC6 is a 11AC dual-band wireless router dedicated to 1200M optical fiber. Tenda AC6 R… 2022-05-04T09:08:59.427000Z
var-202007-1479 Suzhou Tianxiao Network Technology Co., Ltd. is a company engaged in software development… 2022-05-04T09:09:00.780000Z
var-202007-1500 Hangzhou Yishixing Information Technology Co., Ltd. is a high-tech enterprise entity spec… 2022-05-04T09:09:00.768000Z
var-202007-0442 IBM MQ Appliance 9.1.4.CD could allow a local attacker to obtain highly sensitive informa… 2022-05-04T09:09:01.851000Z
var-202006-1351 SAP Netweaver AS ABAP, versions 700, 701, 702, 710, 711, 730, 731, 740, 750, 751, 752, 75… 2022-05-04T09:09:02.626000Z
var-202006-1901 Ruijie RG-RSR20-14E is a multi-service router. The RG-RSR20-14E router has a denial o… 2022-05-04T09:09:02.477000Z
var-202006-1922 AC9V3.0 upgrade software is a Gigabit Ethernet wireless router of Shenzhen Jixiang Tengda… 2022-05-04T09:09:02.462000Z
var-202005-1003 SAP NetWeaver AS ABAP (Web Dynpro ABAP), versions (SAP_UI 750, 752, 753, 754 and SAP_BASI… 2022-05-04T09:09:06.772000Z
var-202005-1066 D-Link Dir-816 is a wireless router. D-Link DIR-816 has a command execution vulnerabi… 2022-05-04T09:09:06.730000Z
var-202005-1087 KUNBUS-GW Modbus TCP is a programmable logic controller (PLC) that provides an integrated… 2022-05-04T09:09:06.720000Z
var-202005-1108 Control Expert (formerly known as Unity Pro) is a PLC configuration software launched by … 2022-05-04T09:09:06.708000Z
var-202004-2249 Established in October 2016, Chengdu Zhifengwang Technology Co., Ltd. is an emerging high… 2022-05-04T09:09:08.036000Z
var-202004-2251 D-Link DIR-823G is a wireless router. There is a remote command execution vulnerabili… 2022-05-04T09:09:08.025000Z
var-202004-2272 The main function of the SIP routing distribution server is to route SIP signaling, inclu… 2022-05-04T09:09:08.013000Z
var-202002-1700 MOXA MB3180 / MB3280 / MB3480 series is an advanced Ethernet gateway device produced by T… 2022-05-04T09:09:46.627000Z
var-202001-1976 ZXR10 1800-2S is a router product of ZTE Corporation of China. ZTE ZXR10 1800-2S has fil… 2022-05-04T09:09:48.255000Z
var-202001-1997 ZXR10 1800-2S is a router product of ZTE Corporation of China. ZTE ZXR10 1800-2S has … 2022-05-04T09:09:48.244000Z
var-201912-2011 ZLAN5103 can realize transparent data forwarding between RS232 / 485/422 and TCP / IP. Co… 2022-05-04T09:09:54.360000Z
var-201911-1957 ER5200 is a high-performance Gigabit downlink router launched by H3C. It is mainly positi… 2022-05-04T09:09:55.976000Z
var-201910-1871 Zhejiang Dahua Technology Co., Ltd. is a smart IoT solution provider and operation servic… 2022-05-04T09:10:00.684000Z
var-201908-2196 Shenzhen Aolian Technology Co., Ltd. is a high-tech enterprise and a double-soft enterpri… 2022-05-04T09:10:07.817000Z
var-201906-1352 Xiaomi ai speaker is a smart speaker product produced by Xiaomi. There is an unauthorize… 2022-05-04T09:10:15.448000Z
ID Description Published Updated
jvndb-2011-000030 iVIEW Suite vulnerable to SQL injection 2011-05-19T16:49+09:00 2011-05-19T16:49+09:00
jvndb-2011-000031 Movable Type vulnerable to cross-site scripting 2011-05-25T17:37+09:00 2011-05-25T17:37+09:00
jvndb-2011-000032 WalRack upload file handilng vulnerability 2011-05-26T13:37+09:00 2011-05-26T13:37+09:00
jvndb-2011-000033 Java Web Start may insecurely load policy files 2011-06-10T16:22+09:00 2013-03-29T14:50+09:00
jvndb-2011-000034 Java Web Start may insecurely load settings files 2011-06-10T16:23+09:00 2013-03-26T14:46+09:00
jvndb-2011-000035 Java Web Start may insecurely load dynamic libraries 2011-06-10T16:23+09:00 2013-03-26T15:14+09:00
jvndb-2011-000036 Microsoft Windows VBScript implementation file name disclosure vulnerability 2011-06-16T12:11+09:00 2011-06-16T12:11+09:00
jvndb-2011-000037 Clipboard contents alteration vulnerability in Internet Explorer 2011-06-16T12:18+09:00 2011-06-16T12:18+09:00
jvndb-2011-000038 Internet Explorer vulnerable to cross-site scripting 2011-06-16T12:21+09:00 2011-06-16T12:21+09:00
jvndb-2011-000039 ASP.NET vulnerable to cross-site scripting 2011-06-16T12:23+09:00 2011-06-16T12:23+09:00
jvndb-2011-000040 Microsoft Outlook read receipt function vulnerability 2011-06-16T12:25+09:00 2011-06-16T12:25+09:00
jvndb-2011-000041 Microsoft MSXML vulnerability in HTTP request processing 2011-06-16T12:28+09:00 2011-06-16T12:28+09:00
jvndb-2011-000043 Ichitaro series vulnerable to arbitrary code execution 2011-06-16T19:04+09:00 2011-06-16T19:04+09:00
jvndb-2011-000042 WeblyGo vulnerable to cross-site scripting 2011-06-20T15:37+09:00 2011-06-20T15:37+09:00
jvndb-2011-000044 Cybozu Garoon vulnerable to cross-site scripting 2011-06-24T19:15+09:00 2011-06-24T19:15+09:00
jvndb-2011-000045 Multiple Cybozu products vulnerable to cross-site scripting 2011-06-24T19:18+09:00 2011-06-24T19:18+09:00
jvndb-2011-000046 Multiple Cybozu products vulnerable to cross-site scripting 2011-06-24T19:21+09:00 2011-06-24T19:21+09:00
jvndb-2011-000047 Cybozu Office vulnerable to cross-site scripting 2011-06-24T19:23+09:00 2011-06-24T19:23+09:00
jvndb-2011-001633 Header Customization by Hitachi Web Server RequetHeader Directive Could Allow Attacker to Access Data Deleted from Memory 2011-06-29T17:54+09:00 2014-05-21T18:21+09:00
jvndb-2010-002808 Accela BizSearch Standard Search Page Cross-Site Scripting Vulnerability 2011-06-29T17:55+09:00 2011-06-29T17:55+09:00
jvndb-2010-002809 Accela BizSearch Standard Search Page Cross-Site Scripting Vulnerability 2011-06-29T17:55+09:00 2011-06-29T17:55+09:00
jvndb-2011-001632 Arbitrary Data Insertion Vulnerability in Hitachi Web Server SSL/TLS Protocol 2011-06-29T17:55+09:00 2016-09-08T17:05+09:00
jvndb-2010-002807 Accela BizSearch Standard Search Page Cross-Site Scripting Vulnerability 2011-06-29T17:57+09:00 2011-06-29T17:57+09:00
jvndb-2011-000048 ALZip vulnerable to buffer overflow 2011-06-29T18:20+09:00 2011-06-29T18:20+09:00
jvndb-2011-000049 Opera vulnerable to denial-of-service (DoS) 2011-07-05T16:54+09:00 2011-07-05T16:54+09:00
jvndb-2011-000050 XnView may insecurely load executable files 2011-07-05T16:56+09:00 2011-07-05T16:56+09:00
jvndb-2011-000052 Internet Explorer vulnerable to cross-site scripting 2011-07-08T18:29+09:00 2011-07-08T18:29+09:00
jvndb-2011-000054 Google Search Appliance vulnerable to cross-site scripting 2011-07-15T16:27+09:00 2011-07-15T16:27+09:00
jvndb-2011-000051 ASP.NET vulnerable to cross-site scripting 2011-07-15T16:32+09:00 2011-07-15T16:32+09:00
jvndb-2009-002069 Oracle iPlanet Web Server information disclosure vulnerability 2011-07-25T18:06+09:00 2011-07-25T18:06+09:00
ID Description Updated
ID Description Published Updated
suse-su-2025:20965-1 Security update for libsoup 2025-10-30T13:31:46Z 2025-10-30T13:31:46Z
suse-su-2025:3863-1 Security update for xwayland 2025-10-30T13:39:29Z 2025-10-30T13:39:29Z
suse-su-2025:3864-1 Security update for xorg-x11-server 2025-10-30T13:40:00Z 2025-10-30T13:40:00Z
suse-su-2025:3865-1 Security update for xorg-x11-server 2025-10-30T13:40:16Z 2025-10-30T13:40:16Z
suse-su-2025:3866-1 Security update for xorg-x11-server 2025-10-30T13:40:40Z 2025-10-30T13:40:40Z
suse-su-2025:3867-1 Security update for ImageMagick 2025-10-30T13:41:13Z 2025-10-30T13:41:13Z
suse-su-2025:3868-1 Security update for chrony 2025-10-30T13:44:59Z 2025-10-30T13:44:59Z
suse-su-2025:3869-1 Security update for himmelblau 2025-10-30T13:45:10Z 2025-10-30T13:45:10Z
suse-su-2025:3872-1 Security update for xorg-x11-server 2025-10-30T15:09:46Z 2025-10-30T15:09:46Z
suse-su-2025:3873-1 Security update for strongswan 2025-10-30T15:10:54Z 2025-10-30T15:10:54Z
suse-su-2025:3874-1 Security update for xwayland 2025-10-30T15:25:37Z 2025-10-30T15:25:37Z
suse-su-2025:3875-1 Security update for libxslt 2025-10-30T15:27:08Z 2025-10-30T15:27:08Z
suse-su-2025:3878-1 Security update for the Linux Kernel RT (Live Patch 8 for SLE 15 SP6) 2025-10-31T05:11:42Z 2025-10-31T05:11:42Z
suse-su-2025:3880-1 Security update for the Linux Kernel RT (Live Patch 7 for SLE 15 SP6) 2025-10-31T05:35:32Z 2025-10-31T05:35:32Z
suse-su-2025:3886-1 Security update for the Linux Kernel RT (Live Patch 0 for SLE 15 SP7) 2025-10-31T06:05:31Z 2025-10-31T06:05:31Z
suse-su-2025:3889-1 Security update for the Linux Kernel RT (Live Patch 4 for SLE 15 SP7) 2025-10-31T06:34:00Z 2025-10-31T06:34:00Z
suse-su-2025:3888-1 Security update for the Linux Kernel RT (Live Patch 3 for SLE 15 SP7) 2025-10-31T07:04:06Z 2025-10-31T07:04:06Z
suse-su-2025:3892-1 Security update for the Linux Kernel RT (Live Patch 5 for SLE 15 SP6) 2025-10-31T08:56:44Z 2025-10-31T08:56:44Z
suse-su-2025:1771-1 Security update for iputils 2025-10-31T09:58:20Z 2025-10-31T09:58:20Z
suse-su-2025:3897-1 Security update for libssh 2025-10-31T14:55:41Z 2025-10-31T14:55:41Z
suse-su-2025:3899-1 Security update for colord 2025-10-31T14:56:12Z 2025-10-31T14:56:12Z
suse-su-2025:3900-1 Security update for poppler 2025-10-31T14:56:40Z 2025-10-31T14:56:40Z
suse-su-2025:20935-1 Security update for colord 2025-10-31T16:29:21Z 2025-10-31T16:29:21Z
suse-su-2025:3902-1 Security update for squid 2025-10-31T17:08:04Z 2025-10-31T17:08:04Z
suse-su-2025:3903-1 Security update for bind 2025-10-31T17:08:27Z 2025-10-31T17:08:27Z
suse-su-2025:3904-1 Security update for strongswan 2025-11-01T06:27:07Z 2025-11-01T06:27:07Z
suse-su-2025:3905-1 Security update for webkit2gtk3 2025-11-01T06:27:17Z 2025-11-01T06:27:17Z
suse-su-2025:3909-1 Security update for xorg-x11-server 2025-11-02T12:16:51Z 2025-11-02T12:16:51Z
suse-su-2025:3910-1 Security update for poppler 2025-11-02T12:18:06Z 2025-11-02T12:18:06Z
suse-su-2025:3917-1 Security update for openssl-3-livepatches 2025-11-03T09:58:08Z 2025-11-03T09:58:08Z
ID Description Published Updated
cnvd-2015-00589 File拒绝服务漏洞(CNVD-2015-00589) 2015-01-22 2015-01-26
cnvd-2015-00590 File拒绝服务漏洞(CNVD-2015-00590) 2015-01-22 2015-01-26
cnvd-2015-00591 Oracle VM VirtualBox存在未明漏洞(CNVD-2015-00591) 2015-01-22 2015-01-26
cnvd-2015-00592 Oracle VM VirtualBox存在未明漏洞(CNVD-2015-00592) 2015-01-22 2015-01-23
cnvd-2015-00593 Oracle VM VirtualBox存在未明漏洞(CNVD-2015-00593) 2015-01-22 2015-01-26
cnvd-2015-00594 Oracle VM VirtualBox存在未明漏洞(CNVD-2015-00594) 2015-01-22 2015-01-23
cnvd-2015-00595 Oracle VM VirtualBox存在未明漏洞(CNVD-2015-00595) 2015-01-22 2015-01-26
cnvd-2015-00596 Oracle VM VirtualBox存在未明漏洞(CNVD-2015-00596) 2015-01-22 2015-01-26
cnvd-2015-00597 Oracle VM VirtualBox存在未明漏洞(CNVD-2015-00597) 2015-01-22 2015-01-26
cnvd-2015-00598 Oracle Supply Chain Oracle Agile PLM for Process组件存在未明漏洞 2015-01-22 2015-01-26
cnvd-2015-00620 Oracle Solaris Cluster存在未明任意代码执行漏洞(CNVD-2015-00620) 2015-01-22 2015-01-23
cnvd-2015-00621 Oracle MySQL Server存在未明漏洞(CNVD-2015-00621) 2015-01-22 2015-01-26
cnvd-2015-00622 Oracle MySQL Server存在未明漏洞(CNVD-2015-00622) 2015-01-22 2015-01-26
cnvd-2015-00623 Oracle MySQL Server存在未明漏洞(CNVD-2015-00623) 2015-01-22 2015-01-26
cnvd-2015-00624 Oracle MySQL Server存在未明漏洞(CNVD-2015-00624) 2015-01-22 2015-01-26
cnvd-2015-00625 Oracle MySQL Server存在未明漏洞(CNVD-2015-00625) 2015-01-22 2015-01-26
cnvd-2015-00626 Oracle MySQL Server存在未明漏洞(CNVD-2015-00626) 2015-01-22 2015-01-26
cnvd-2015-00627 Oracle MySQL Server存在未明漏洞(CNVD-2015-00627) 2015-01-22 2015-01-26
cnvd-2015-00628 Oracle MySQL Server存在未明漏洞(CNVD-2015-00628) 2015-01-22 2015-01-26
cnvd-2015-00629 Oracle MySQL Server存在未明漏洞(CNVD-2015-00629) 2015-01-22 2015-01-26
cnvd-2015-00642 Attachmate Reflection FTP客户端栈缓冲区溢出漏洞 2015-01-22 2015-01-27
cnvd-2015-00643 EMC M&R/ViPR SRM目录遍历漏洞 2015-01-22 2015-01-27
cnvd-2015-00644 EMC M&R/ViPR SRM文件上传漏洞 2015-01-22 2015-01-27
cnvd-2015-00645 EMC M&R/ViPR SRM信息泄露漏洞 2015-01-22 2015-01-27
cnvd-2015-00646 EMC M&R/ViPR SRM存在多个跨站脚本漏洞 2015-01-22 2015-01-27
cnvd-2015-00647 Schneider Electric ETG3000 FactoryCast HMI Gateway验证绕过漏洞 2015-01-22 2015-01-27
cnvd-2015-00648 Schneider Electric ETG3000 FactoryCast HMI Gateway未授权访问漏洞 2015-01-22 2015-01-27
cnvd-2015-00649 WebGUI存在未明跨站脚本漏洞 2015-01-22 2015-01-27
cnvd-2015-00656 Siemens Scalance X Switches拒绝服务漏洞 2015-01-22 2015-01-23
cnvd-2015-00663 Siemens Scalance X Switches 'HTTP'请求拒绝服务漏洞 2015-01-22 2015-01-27
ID Description Published Updated
certa-2002-avi-055 Contournement de l'autentification pam-pgsql 2002-03-19T00:00:00.000000 2002-03-19T00:00:00.000000
certa-2002-avi-056 Vulnérabilité de la machine virtuelle Java 2002-03-19T00:00:00.000000 2003-04-01T00:00:00.000000
CERTA-2002-AVI-057 Multiples vulnérabilités sur Lotus Domino 5.0 2002-03-20T00:00:00.000000 2002-03-20T00:00:00.000000
CERTA-2002-AVI-058 Vulnérabilité de l'agent SNMP sous Lotus Domino 2002-03-20T00:00:00.000000 2002-03-20T00:00:00.000000
certa-2002-avi-057 Multiples vulnérabilités sur Lotus Domino 5.0 2002-03-20T00:00:00.000000 2002-03-20T00:00:00.000000
certa-2002-avi-058 Vulnérabilité de l'agent SNMP sous Lotus Domino 2002-03-20T00:00:00.000000 2002-03-20T00:00:00.000000
CERTA-2002-AVI-059 Vulnérabilité sur les gestionnaires d'affichage X11 utilisant le protocole XDMCP 2002-03-21T00:00:00.000000 2002-03-22T00:00:00.000000
certa-2002-avi-059 Vulnérabilité sur les gestionnaires d'affichage X11 utilisant le protocole XDMCP 2002-03-21T00:00:00.000000 2002-03-22T00:00:00.000000
CERTA-2002-AVI-060 Vulnérabilité dans le commutateur Alteon ACEdirector (AD) de Nortel Networks 2002-03-25T00:00:00.000000 2002-03-25T00:00:00.000000
CERTA-2002-AVI-061 Vulnérabilité sur webmin 2002-03-25T00:00:00.000000 2002-03-25T00:00:00.000000
certa-2002-avi-060 Vulnérabilité dans le commutateur Alteon ACEdirector (AD) de Nortel Networks 2002-03-25T00:00:00.000000 2002-03-25T00:00:00.000000
certa-2002-avi-061 Vulnérabilité sur webmin 2002-03-25T00:00:00.000000 2002-03-25T00:00:00.000000
CERTA-2002-AVI-062 Vulnérabilité dans le service d'accès Web <SPAN class="textit">XWebMail</SPAN> de la société XandMail 2002-03-26T00:00:00.000000 2002-03-26T00:00:00.000000
CERTA-2002-AVI-063 Vulnérabilité dans GESTOR 2.21 2002-03-26T00:00:00.000000 2002-03-26T00:00:00.000000
certa-2002-avi-062 Vulnérabilité dans le service d'accès Web <SPAN class="textit">XWebMail</SPAN> de la société XandMail 2002-03-26T00:00:00.000000 2002-03-26T00:00:00.000000
certa-2002-avi-063 Vulnérabilité dans GESTOR 2.21 2002-03-26T00:00:00.000000 2002-03-26T00:00:00.000000
CERTA-2002-AVI-064 Vulnérabilité de CISCO CallManager 3.1 2002-03-28T00:00:00.000000 2002-03-28T00:00:00.000000
certa-2002-avi-064 Vulnérabilité de CISCO CallManager 3.1 2002-03-28T00:00:00.000000 2002-03-28T00:00:00.000000
CERTA-2002-AVI-065 Vulnérabilité du logiciel Analog 2002-03-29T00:00:00.000000 2002-03-29T00:00:00.000000
CERTA-2002-AVI-066 Vulnérabilités dans Internet Explorer 2002-03-29T00:00:00.000000 2002-03-29T00:00:00.000000
certa-2002-avi-065 Vulnérabilité du logiciel Analog 2002-03-29T00:00:00.000000 2002-03-29T00:00:00.000000
certa-2002-avi-066 Vulnérabilités dans Internet Explorer 2002-03-29T00:00:00.000000 2002-03-29T00:00:00.000000
CERTA-2002-AVI-067 Dénis de service sous IRIX/SGI 2002-04-02T00:00:00.000000 2002-04-02T00:00:00.000000
CERTA-2002-AVI-068 Vulnérabilité dans Squid 2002-04-02T00:00:00.000000 2002-04-02T00:00:00.000000
certa-2002-avi-067 Dénis de service sous IRIX/SGI 2002-04-02T00:00:00.000000 2002-04-02T00:00:00.000000
certa-2002-avi-068 Vulnérabilité dans Squid 2002-04-02T00:00:00.000000 2002-04-02T00:00:00.000000
CERTA-2002-AVI-069 Vulnérabilités des agents SNMP sous IRIX 2002-04-04T00:00:00.000000 2002-04-25T00:00:00.000000
certa-2002-avi-069 Vulnérabilités des agents SNMP sous IRIX 2002-04-04T00:00:00.000000 2002-04-25T00:00:00.000000
CERTA-2002-AVI-070 Vulnérabilités dans Cisco Secure ACS pour Windows 2002-04-05T00:00:00.000000 2002-04-05T00:00:00.000000
CERTA-2002-AVI-071 Vulnérabilité de Windows 2000 2002-04-05T00:00:00.000000 2002-04-05T00:00:00.000000
ID Description Published Updated
CERTFR-2021-ALE-011 Vulnérabilité dans VMware vCenter Server 2021-06-07T00:00:00.000000 2021-10-19T00:00:00.000000
certfr-2021-ale-011 Vulnérabilité dans VMware vCenter Server 2021-06-07T00:00:00.000000 2021-10-19T00:00:00.000000
CERTFR-2021-ALE-012 Multiples vulnérabilités dans Microsoft Windows 2021-06-09T00:00:00.000000 2021-10-19T00:00:00.000000
certfr-2021-ale-012 Multiples vulnérabilités dans Microsoft Windows 2021-06-09T00:00:00.000000 2021-10-19T00:00:00.000000
CERTFR-2021-ALE-013 [MaJ] Vulnérabilité dans Microsoft Windows 2021-06-30T00:00:00.000000 2021-07-02T00:00:00.000000
certfr-2021-ale-013 [MaJ] Vulnérabilité dans Microsoft Windows 2021-06-30T00:00:00.000000 2021-07-02T00:00:00.000000
CERTFR-2021-ALE-014 [MaJ] Multiples vulnérabilités dans Microsoft Windows 2021-07-02T00:00:00.000000 2022-01-05T00:00:00.000000
certfr-2021-ale-014 [MaJ] Multiples vulnérabilités dans Microsoft Windows 2021-07-02T00:00:00.000000 2022-01-05T00:00:00.000000
CERTFR-2021-ALE-015 Multiples vulnérabilités dans SolarWinds Serv-U 2021-07-13T00:00:00.000000 2021-10-19T00:00:00.000000
certfr-2021-ale-015 Multiples vulnérabilités dans SolarWinds Serv-U 2021-07-13T00:00:00.000000 2021-10-19T00:00:00.000000
CERTFR-2021-ALE-016 Vulnérabilité dans SonicWall 2021-07-15T00:00:00.000000 2021-08-19T00:00:00.000000
certfr-2021-ale-016 Vulnérabilité dans SonicWall 2021-07-15T00:00:00.000000 2021-08-19T00:00:00.000000
CERTFR-2021-ALE-017 Multiples vulnérabilités dans Microsoft Exchange 2021-08-27T00:00:00.000000 2022-05-04T00:00:00.000000
certfr-2021-ale-017 Multiples vulnérabilités dans Microsoft Exchange 2021-08-27T00:00:00.000000 2022-05-04T00:00:00.000000
CERTFR-2021-ALE-018 Vulnérabilité dans Atlassian Confluence Server et Data Center 2021-09-06T00:00:00.000000 2022-01-05T00:00:00.000000
certfr-2021-ale-018 Vulnérabilité dans Atlassian Confluence Server et Data Center 2021-09-06T00:00:00.000000 2022-01-05T00:00:00.000000
CERTFR-2021-ALE-019 [MaJ] Vulnérabilité dans Microsoft Windows 2021-09-08T00:00:00.000000 2022-05-04T00:00:00.000000
certfr-2021-ale-019 [MaJ] Vulnérabilité dans Microsoft Windows 2021-09-08T00:00:00.000000 2022-05-04T00:00:00.000000
CERTFR-2021-ALE-020 [Maj] Multiples vulnérabilités dans Microsoft Azure Open Management Infrastructure 2021-09-17T00:00:00.000000 2022-01-05T00:00:00.000000
certfr-2021-ale-020 [Maj] Multiples vulnérabilités dans Microsoft Azure Open Management Infrastructure 2021-09-17T00:00:00.000000 2022-01-05T00:00:00.000000
CERTFR-2021-ALE-021 Vulnérabilité dans Microsoft Exchange 2021-11-10T00:00:00.000000 2022-05-04T00:00:00.000000
certfr-2021-ale-021 Vulnérabilité dans Microsoft Exchange 2021-11-10T00:00:00.000000 2022-05-04T00:00:00.000000
CERTFR-2021-ALE-022 [MaJ] Vulnérabilité dans Apache Log4j 2021-12-10T00:00:00.000000 2022-05-04T00:00:00.000000
certfr-2021-ale-022 [MaJ] Vulnérabilité dans Apache Log4j 2021-12-10T00:00:00.000000 2022-05-04T00:00:00.000000
CERTFR-2022-ALE-001 [MaJ] Vulnérabilité dans Microsoft Windows 2022-01-12T00:00:00.000000 2022-05-04T00:00:00.000000
certfr-2022-ale-001 [MaJ] Vulnérabilité dans Microsoft Windows 2022-01-12T00:00:00.000000 2022-05-04T00:00:00.000000
CERTFR-2022-ALE-002 Vulnérabilité dans VMware Spring Cloud Gateway 2022-03-03T00:00:00.000000 2022-10-07T00:00:00.000000
certfr-2022-ale-002 Vulnérabilité dans VMware Spring Cloud Gateway 2022-03-03T00:00:00.000000 2022-10-07T00:00:00.000000
CERTFR-2022-ALE-003 [MàJ] Vulnérabilité dans l'implémentation du protocole RPC par Microsoft 2022-04-13T00:00:00.000000 2022-05-04T00:00:00.000000
certfr-2022-ale-003 [MàJ] Vulnérabilité dans l'implémentation du protocole RPC par Microsoft 2022-04-13T00:00:00.000000 2022-05-04T00:00:00.000000
ID CVSS Description Vendor Product Published Updated
ID CVSS Description Vendor Product Published Updated