Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0578 |
N/A
|
A Windows NT system's registry audit policy does … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.691Z |
| CVE-1999-0579 |
N/A
|
A Windows NT system's registry audit policy does … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.675Z |
| CVE-1999-0580 |
N/A
|
The HKEY_LOCAL_MACHINE key in a Windows NT system… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.690Z |
| CVE-1999-0581 |
N/A
|
The HKEY_CLASSES_ROOT key in a Windows NT system … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.670Z |
| CVE-1999-0582 |
N/A
|
A Windows NT account policy has inappropriate, se… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.690Z |
| CVE-1999-0583 |
N/A
|
There is a one-way or two-way trust relationship … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.688Z |
| CVE-1999-0584 |
N/A
|
A Windows NT file system is not NTFS. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.647Z |
| CVE-1999-0585 |
N/A
|
A Windows NT administrator account has the defaul… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.675Z |
| CVE-1999-0586 |
N/A
|
A network service is running on a nonstandard port. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.665Z |
| CVE-1999-0587 |
N/A
|
A WWW server is not running in a restricted file … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.687Z |
| CVE-1999-0588 |
N/A
|
A filter in a router or firewall allows unusual f… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.716Z |
| CVE-1999-0589 |
N/A
|
A system-critical Windows NT registry key has ina… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.688Z |
| CVE-1999-0590 |
N/A
|
A system does not present an appropriate legal me… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.692Z |
| CVE-1999-0591 |
N/A
|
An event log in Windows NT has inappropriate acce… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.649Z |
| CVE-1999-0592 |
N/A
|
The Logon box of a Windows NT system displays the… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.675Z |
| CVE-1999-0593 |
N/A
|
The default setting for the Winlogon key entry Sh… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.690Z |
| CVE-1999-0594 |
N/A
|
A Windows NT system does not restrict access to r… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.685Z |
| CVE-1999-0595 |
N/A
|
A Windows NT system does not clear the system pag… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.689Z |
| CVE-1999-0596 |
N/A
|
A Windows NT log file has an inappropriate maximu… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.679Z |
| CVE-1999-0597 |
N/A
|
A Windows NT account policy does not forcibly dis… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.686Z |
| CVE-1999-0598 |
N/A
|
A network intrusion detection system (IDS) does n… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.644Z |
| CVE-1999-0599 |
N/A
|
A network intrusion detection system (IDS) does n… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.665Z |
| CVE-1999-0600 |
N/A
|
A network intrusion detection system (IDS) does n… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.710Z |
| CVE-1999-0601 |
N/A
|
A network intrusion detection system (IDS) does n… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.687Z |
| CVE-1999-0602 |
N/A
|
A network intrusion detection system (IDS) does n… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.654Z |
| CVE-1999-0603 |
N/A
|
In Windows NT, an inappropriate user is a member … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.692Z |
| CVE-1999-0604 |
N/A
|
An incorrect configuration of the WebStore 1.0 sh… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.678Z |
| CVE-1999-0605 |
N/A
|
An incorrect configuration of the Order Form 1.0 … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.687Z |
| CVE-1999-0606 |
N/A
|
An incorrect configuration of the EZMall 2000 sho… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.719Z |
| CVE-1999-0607 |
N/A
|
quikstore.cgi in QuikStore shopping cart stores q… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.677Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0578 |
N/A
|
A Windows NT system's registry audit policy does … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.691Z |
| CVE-1999-0579 |
N/A
|
A Windows NT system's registry audit policy does … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.675Z |
| CVE-1999-0580 |
N/A
|
The HKEY_LOCAL_MACHINE key in a Windows NT system… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.690Z |
| CVE-1999-0581 |
N/A
|
The HKEY_CLASSES_ROOT key in a Windows NT system … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.670Z |
| CVE-1999-0582 |
N/A
|
A Windows NT account policy has inappropriate, se… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.690Z |
| CVE-1999-0583 |
N/A
|
There is a one-way or two-way trust relationship … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.688Z |
| CVE-1999-0584 |
N/A
|
A Windows NT file system is not NTFS. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.647Z |
| CVE-1999-0585 |
N/A
|
A Windows NT administrator account has the defaul… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.675Z |
| CVE-1999-0586 |
N/A
|
A network service is running on a nonstandard port. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.665Z |
| CVE-1999-0587 |
N/A
|
A WWW server is not running in a restricted file … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.687Z |
| CVE-1999-0588 |
N/A
|
A filter in a router or firewall allows unusual f… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.716Z |
| CVE-1999-0589 |
N/A
|
A system-critical Windows NT registry key has ina… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.688Z |
| CVE-1999-0590 |
N/A
|
A system does not present an appropriate legal me… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.692Z |
| CVE-1999-0591 |
N/A
|
An event log in Windows NT has inappropriate acce… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.649Z |
| CVE-1999-0592 |
N/A
|
The Logon box of a Windows NT system displays the… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.675Z |
| CVE-1999-0593 |
N/A
|
The default setting for the Winlogon key entry Sh… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.690Z |
| CVE-1999-0594 |
N/A
|
A Windows NT system does not restrict access to r… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.685Z |
| CVE-1999-0595 |
N/A
|
A Windows NT system does not clear the system pag… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.689Z |
| CVE-1999-0596 |
N/A
|
A Windows NT log file has an inappropriate maximu… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.679Z |
| CVE-1999-0597 |
N/A
|
A Windows NT account policy does not forcibly dis… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.686Z |
| CVE-1999-0598 |
N/A
|
A network intrusion detection system (IDS) does n… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.644Z |
| CVE-1999-0599 |
N/A
|
A network intrusion detection system (IDS) does n… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.665Z |
| CVE-1999-0600 |
N/A
|
A network intrusion detection system (IDS) does n… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.710Z |
| CVE-1999-0601 |
N/A
|
A network intrusion detection system (IDS) does n… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.687Z |
| CVE-1999-0602 |
N/A
|
A network intrusion detection system (IDS) does n… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.654Z |
| CVE-1999-0603 |
N/A
|
In Windows NT, an inappropriate user is a member … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.692Z |
| CVE-1999-0604 |
N/A
|
An incorrect configuration of the WebStore 1.0 sh… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.678Z |
| CVE-1999-0605 |
N/A
|
An incorrect configuration of the Order Form 1.0 … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.687Z |
| CVE-1999-0606 |
N/A
|
An incorrect configuration of the EZMall 2000 sho… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.719Z |
| CVE-1999-0607 |
N/A
|
quikstore.cgi in QuikStore shopping cart stores q… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.677Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-0205 | Denial of service in Sendmail 8.6.11 and 8.6.12. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0220 | Attackers can do a denial of service of IRC by crashing the server. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0226 | Windows NT TCP/IP processes fragmented IP packets improperly, causing a denial of service. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0231 | Buffer overflow in IP-Switch IMail and Seattle Labs Slmail 2.6 packages using a long VRFY command, … | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0240 | Some filters or firewalls allow fragmented SYN packets with IP reserved bits in violation of their … | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0243 | Linux cfingerd could be exploited to gain root access. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0248 | A race condition in the authentication agent mechanism of sshd 1.2.17 allows an attacker to steal a… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0255 | Buffer overflow in ircd allows arbitrary command execution. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0268 | MetaInfo MetaWeb web server allows users to upload, execute, and read scripts. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0276 | mSQL v2.0.1 and below allows remote execution through a buffer overflow. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0283 | The Java Web Server would allow remote users to obtain the source code for CGI programs. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0285 | Denial of service in telnet from the Windows NT Resource Kit, by opening then immediately closing a… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0286 | In some NT web servers, appending a space at the end of a URL may allow attackers to read source co… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0355 | Local or remote users can force ControlIT 4.5 to reboot or force a user to log out, resulting in a … | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0361 | NetWare version of LaserFiche stores usernames and passwords unencrypted, and allows administrative… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0364 | Microsoft Access 97 stores a database password as plaintext in a foreign mdb, allowing access to data. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0384 | The Forms 2.0 ActiveX control (included with Visual Basic for Applications 5.0) can be used to read… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0388 | DataLynx suGuard trusts the PATH environment variable to execute the ps command, allowing local use… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0393 | Remote attackers can cause a denial of service in Sendmail 8.8.x and 8.9.2 by sending messages with… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0394 | DPEC Online Courseware allows an attacker to change another user's password without knowing the ori… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0395 | A race condition in the BackWeb Polite Agent Protocol allows an attacker to spoof a BackWeb server. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0397 | The demo version of the Quakenbush NT Password Appraiser sends passwords across the network in plaintext. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0398 | In some instances of SSH 1.2.27 and 2.0.11 on Linux systems, SSH will allow users with expired acco… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0399 | The DCC server command in the Mirc 5.5 client doesn't filter characters from file names properly, a… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0401 | A race condition in Linux 2.2.1 allows local users to read arbitrary memory from /proc files. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0448 | IIS 4.0 and Apache log HTTP request methods, regardless of how long they are, allowing a remote att… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0452 | A service or application has a backdoor password that was placed there by the developer. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0453 | An attacker can identify a CISCO device by sending a SYN packet to port 1999, which is for the Cisc… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0454 | A remote attacker can sometimes identify the operating system of a host based on how it reacts to s… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0465 | Remote attackers can crash Lynx and Internet Explorer using an IMG tag with a large width parameter. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-f5cf-f7px-xpmh |
6.5 (3.1)
|
Moderate severity vulnerability that affects org.apache.qpid:proton-j | 2018-10-16T19:50:27Z | 2021-09-09T21:40:11Z |
| ghsa-7xr3-rgwh-pw22 |
7.5 (3.1)
|
Denial of service vulnerability exists when .NET and .NET Core improperly process XML documents | 2018-10-16T19:50:39Z | 2024-03-04T23:40:34Z |
| ghsa-8336-mxp6-v5h9 |
5.3 (3.1)
|
Moderate severity vulnerability that affects OPCFoundation.NetStandard.Opc.Ua | 2018-10-16T19:51:18Z | 2021-06-11T15:34:21Z |
| ghsa-782p-53wq-cxmj |
7.5 (3.1)
|
High severity vulnerability that affects OPCFoundation.NetStandard.Opc.Ua | 2018-10-16T19:51:31Z | 2021-06-11T13:55:54Z |
| ghsa-35hc-x2cw-2j4v |
7.5 (3.1)
|
Denial of service vulnerability exists when .NET and .NET Core improperly process XML documents | 2018-10-16T19:54:06Z | 2022-04-26T19:04:54Z |
| ghsa-j378-6mmw-hqfr |
7.5 (3.1)
|
Denial of service vulnerability exists when System.IO.Pipelines improperly handles requests | 2018-10-16T19:56:38Z | 2022-10-26T18:56:19Z |
| ghsa-vhvh-528q-ff3p |
7.5 (3.1)
|
Security feature bypass vulnerability exists in ASP.NET when the number of incorrect login attempts… | 2018-10-16T19:56:50Z | 2022-04-26T19:05:55Z |
| ghsa-365p-96qv-xr7g |
8.8 (3.1)
|
ASP.NET Core allow an elevation of privilege | 2018-10-16T19:56:59Z | 2022-04-26T19:06:29Z |
| ghsa-qhqf-ghgh-x2m4 |
7.3 (3.1)
|
High severity vulnerability that affects Microsoft.AspNetCore.Mvc | 2018-10-16T19:57:38Z | 2021-10-08T21:18:12Z |
| ghsa-j8f4-2w4p-mhjc |
5.3 (3.1)
|
Moderate severity vulnerability that affects Microsoft.AspNetCore.Mvc | 2018-10-16T19:57:48Z | 2021-07-01T21:44:55Z |
| ghsa-6xh7-4v2w-36q6 |
7.5 (3.1)
|
ASP.NET Core fails to properly validate web requests | 2018-10-16T19:58:05Z | 2022-04-26T19:07:08Z |
| ghsa-mv2r-q4g5-j8q5 |
7.5 (3.1)
|
Denial of service in ASP.NET Core | 2018-10-16T19:58:31Z | 2022-07-07T21:37:06Z |
| ghsa-gr4c-5rq6-cgh3 |
5.3 (3.1)
|
OPC UA applications can allow a remote attacker to determine a Server's private key | 2018-10-16T19:58:42Z | 2022-04-26T19:12:42Z |
| ghsa-ch6p-4jcm-h8vh |
|
Moderate severity vulnerability that affects Microsoft.AspNetCore.Mvc and Microsoft.AspNetCore.Mvc.Core | 2018-10-16T19:58:52Z | 2024-02-28T23:01:55Z |
| ghsa-jc8g-xhw5-6x46 |
7.5 (3.1)
|
Improper Certificate Validation in Microsoft .NET Framework components | 2018-10-16T19:59:05Z | 2022-07-07T21:42:15Z |
| ghsa-3m2r-q8x3-xmf7 |
|
Moderate severity vulnerability that affects Microsoft.AspNetCore.All, Microsoft.AspNetCore.Server.… | 2018-10-16T19:59:48Z | 2021-12-03T14:27:36Z |
| ghsa-cgpw-2gph-2r9g |
|
Moderate severity vulnerability that affects Microsoft.AspNetCore.All, Microsoft.AspNetCore.App, an… | 2018-10-16T19:59:59Z | 2021-12-03T14:28:10Z |
| ghsa-r53v-vm87-f72c |
|
Improper Validation of Certificates in apache axis | 2018-10-16T20:50:58Z | 2024-03-01T20:29:59Z |
| ghsa-96jq-75wh-2658 |
6.1 (3.1)
|
Moderate severity vulnerability that affects apache axis | 2018-10-16T20:51:15Z | 2024-06-21T22:05:49Z |
| ghsa-8p83-68cw-943f |
7.5 (3.1)
|
Apache Ignite communicates to an external PHP server where sensitive information is sent | 2018-10-16T20:53:20Z | 2024-11-22T18:28:37Z |
| ghsa-8qfc-cvjp-mgpq |
5.9 (3.1)
|
Moderate severity vulnerability that affects org.apache.ignite:ignite-core | 2018-10-16T20:53:31Z | 2021-09-07T20:29:22Z |
| ghsa-chp4-rv79-68j3 |
9.8 (3.1)
|
Apache serialization mechanism does not have a list of classes allowed for serialization/deserialization | 2018-10-16T20:53:44Z | 2024-04-19T19:24:01Z |
| ghsa-qcjv-wfcg-mmpr |
9.8 (3.1)
|
Code execution via deserialization in org.apache.ignite:ignite-core | 2018-10-16T20:53:54Z | 2024-03-04T23:29:23Z |
| ghsa-vf4q-8mr7-5c5c |
9.8 (3.1)
|
Camel-castor component in Apache Camel is vulnerable to Java object de-serialisation | 2018-10-16T23:05:58Z | 2023-12-13T13:42:09Z |
| ghsa-8vfm-4388-6rpc |
9.8 (3.1)
|
Apache is vulnerable to XXE in XSD validation processor | 2018-10-16T23:06:25Z | 2022-11-17T18:47:38Z |
| ghsa-jv74-f9pj-xp3f |
5.3 (3.1)
|
Apache Camel's Mail is vulnerable to path traversal | 2018-10-16T23:07:57Z | 2022-11-17T19:14:08Z |
| ghsa-3hrc-f439-727g |
|
Apache Camel XML External Entity vulnerability | 2018-10-16T23:08:43Z | 2022-11-17T18:38:58Z |
| ghsa-mhx2-r3jx-g94c |
|
Apache Camel allows remote actor to read arbitrary files via external entity in invalid XML string … | 2018-10-16T23:09:15Z | 2022-11-17T19:39:36Z |
| ghsa-gv5f-cjw9-5vxg |
9.8 (3.1)
|
Camel-xstream component in Apache Camel can allow remote attackers to execute arbitrary commands | 2018-10-16T23:10:23Z | 2023-12-19T22:33:53Z |
| ghsa-26v6-w6fw-rh94 |
8.1 (3.1)
|
Apache Camel can allow remote attackers to execute arbitrary commands | 2018-10-16T23:12:20Z | 2023-12-19T22:56:00Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2019-108 |
|
** DISPUTED ** An issue was discovered in NumPy 1.16.0 and earlier. It uses the pickle … | numpy | 2019-01-16T05:29:00Z | 2019-10-01T00:15:00Z |
| pysec-2019-250 |
8.8 (3.1)
|
GattLib 0.2 has a stack-based buffer over-read in gattlib_connect in dbus/gattlib.c becau… | gattlib-py | 2019-01-21T06:29:00Z | 2024-11-21T14:22:50.820785Z |
| pysec-2019-143 |
|
The LDAP auth backend (airflow.contrib.auth.backends.ldap_auth) prior to Apache Airflow 1… | apache-airflow | 2019-01-23T17:29:00Z | 2021-06-10T06:51:25.502672Z |
| pysec-2019-147 |
|
In Apache Airflow 1.8.2 and earlier, an authenticated user can execute code remotely on t… | apache-airflow | 2019-01-23T17:29:00Z | 2021-07-05T00:01:17.000324Z |
| pysec-2019-148 |
|
In Apache Airflow 1.8.2 and earlier, a CSRF vulnerability allowed for a remote command in… | apache-airflow | 2019-01-23T17:29:00Z | 2021-07-05T00:01:17.030004Z |
| pysec-2019-149 |
|
In Apache Airflow 1.8.2 and earlier, an experimental Airflow feature displayed authentica… | apache-airflow | 2019-01-23T17:29:00Z | 2021-07-05T00:01:17.060541Z |
| pysec-2019-113 |
|
CRLF Injection in pypiserver 1.2.5 and below allows attackers to set arbitrary HTTP heade… | pypiserver | 2019-01-25T04:29:00Z | 2019-01-25T19:42:00Z |
| pysec-2019-167 |
|
In Pylons Colander through 1.6, the URL validator allows an attacker to potentially cause… | colander | 2019-02-01T09:29:00Z | 2021-08-25T04:29:57.387774Z |
| pysec-2019-7 |
|
www/resource.py in Buildbot before 1.8.1 allows CRLF injection in the Location header of … | buildbot | 2019-02-03T08:29:00Z | 2019-02-06T21:48:00Z |
| pysec-2019-169 |
|
When using PySpark , it's possible for a different local user to connect to the Spark app… | pyspark | 2019-02-04T17:29:00Z | 2021-08-25T04:30:27.510120Z |
| pysec-2019-1 |
|
aioxmpp version 0.10.2 and earlier contains a Improper Handling of Structural Elements vu… | aioxmpp | 2019-02-04T21:29:00Z | 2019-02-15T15:00:00Z |
| pysec-2019-121 |
|
slixmpp version before commit 7cd73b594e8122dddf847953fcfc85ab4d316416 contains an incorr… | slixmpp | 2019-02-04T21:29:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-124 |
|
SQLAlchemy 1.2.17 has SQL Injection when the group_by parameter can be controlled. | sqlalchemy | 2019-02-06T21:29:00Z | 2021-01-20T15:15:00Z |
| pysec-2019-252 |
5.5 (3.1)
|
In parser/btorsmt2.c in Boolector 3.0.0, opening a specially crafted input file leads to … | pyboolector | 2019-02-07T07:29:00Z | 2024-11-25T18:35:18.357593Z |
| pysec-2019-18 |
|
Django 1.11.x before 1.11.19, 2.0.x before 2.0.11, and 2.1.x before 2.1.6 allows Uncontro… | django | 2019-02-11T13:29:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-255 |
6.1 (3.1)
|
data/interfaces/default/history.html in Tautulli 2.1.26 has XSS via a crafted Plex userna… | tautulli | 2019-02-19T16:29:00Z | 2025-01-12T05:34:20.550037Z |
| pysec-2019-123 |
|
SQLAlchemy through 1.2.17 and 1.3.x through 1.3.0b2 allows SQL Injection via the order_by… | sqlalchemy | 2019-02-20T00:29:00Z | 2021-01-20T15:15:00Z |
| pysec-2019-248 |
8.8 (3.1)
|
An issue was discovered in Exiv2 0.27. There is infinite recursion at Exiv2::Image::print… | exiv2 | 2019-02-25T15:29:00Z | 2024-11-21T14:22:49.79084Z |
| pysec-2019-249 |
8.8 (3.1)
|
An issue was discovered in Exiv2 0.27. There is infinite recursion at BigTiffImage::print… | exiv2 | 2019-02-25T15:29:00Z | 2024-11-21T14:22:49.85073Z |
| pysec-2019-142 |
|
In Apache Airflow before 1.10.2, a malicious admin user could edit the state of objects i… | apache-airflow | 2019-02-27T18:29:00Z | 2021-06-10T06:52:05.219935Z |
| pysec-2019-139 |
|
An issue was discovered in webargs before 5.1.3, as used with marshmallow and other produ… | webargs | 2019-03-12T02:29:00Z | 2019-03-12T13:09:00Z |
| pysec-2019-159 |
|
An XSSI (cross-site inclusion) vulnerability in Jupyter Notebook before 5.7.6 allows incl… | notebook | 2019-03-12T09:29:00Z | 2021-07-15T02:22:16.344384Z |
| pysec-2019-190 |
|
An issue was discovered in the iptables firewall module in OpenStack Neutron before 10.0.… | neutron | 2019-03-13T02:29:00Z | 2021-08-27T03:22:08.807010Z |
| pysec-2019-115 |
|
python-gnupg 0.4.3 allows context-dependent attackers to trick gnupg to decrypt other cip… | python-gnupg | 2019-03-21T16:01:00Z | 2020-07-13T04:15:00Z |
| pysec-2019-187 |
|
Matrix Synapse before 0.34.0.1, when the macaroon_secret_key authentication parameter is … | matrix-synapse | 2019-03-21T16:01:00Z | 2021-08-27T03:22:06.392030Z |
| pysec-2019-203 |
|
Splunk-SDK-Python before 1.6.6 does not properly verify untrusted TLS server certificates… | splunk-sdk | 2019-03-21T16:01:00Z | 2021-08-27T03:22:21.751156Z |
| pysec-2019-21 |
|
An issue was discovered in Donfig 0.3.0. There is a vulnerability in the collect_yaml met… | donfig | 2019-03-21T20:29:00Z | 2019-03-26T14:13:00Z |
| pysec-2019-180 |
|
A code injection issue was discovered in ipycache through 2016-05-31. | ipycache | 2019-03-21T21:29:00Z | 2021-08-27T03:22:04.582276Z |
| pysec-2019-193 |
|
In a default Red Hat Openstack Platform Director installation, openstack-octavia before v… | octavia | 2019-03-26T18:29:00Z | 2021-08-27T03:22:09.768851Z |
| pysec-2019-78 |
|
A vulnerability was found in ceilometer before version 12.0.0.0rc1. An Information Exposu… | ceilometer | 2019-03-26T18:29:00Z | 2020-10-22T14:44:00Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2022-3009 | Malicious code in ferris-design-tokens (npm) | 2022-06-10T04:04:54Z | 2022-06-10T04:04:54Z |
| mal-2022-3009 | Malicious code in ferris-design-tokens (npm) | 2022-06-10T04:04:54Z | 2022-06-10T04:04:54Z |
| MAL-2022-6533 | Malicious code in testte (npm) | 2022-06-10T04:05:44Z | 2022-06-10T04:05:45Z |
| MAL-2022-6968 | Malicious code in vpc-stack-with-issues (npm) | 2022-06-10T04:05:44Z | 2022-06-10T04:05:45Z |
| mal-2022-6533 | Malicious code in testte (npm) | 2022-06-10T04:05:44Z | 2022-06-10T04:05:45Z |
| mal-2022-6968 | Malicious code in vpc-stack-with-issues (npm) | 2022-06-10T04:05:44Z | 2022-06-10T04:05:45Z |
| MAL-2022-2004 | Malicious code in colorred (npm) | 2022-06-10T04:07:59Z | 2022-06-10T04:08:00Z |
| mal-2022-2004 | Malicious code in colorred (npm) | 2022-06-10T04:07:59Z | 2022-06-10T04:08:00Z |
| MAL-2022-2534 | Malicious code in dist-sidr (npm) | 2022-06-13T05:38:55Z | 2022-06-13T05:38:55Z |
| MAL-2022-3758 | Malicious code in icons-package (npm) | 2022-06-13T05:38:55Z | 2022-06-13T05:38:56Z |
| MAL-2022-5176 | Malicious code in package-icon (npm) | 2022-06-13T05:38:55Z | 2022-06-13T05:38:55Z |
| MAL-2022-5182 | Malicious code in package-show (npm) | 2022-06-13T05:38:55Z | 2022-06-13T05:38:56Z |
| MAL-2022-5187 | Malicious code in packages-icons (npm) | 2022-06-13T05:38:55Z | 2022-06-13T05:38:55Z |
| MAL-2022-6344 | Malicious code in subek (npm) | 2022-06-13T05:38:55Z | 2022-06-13T05:38:56Z |
| mal-2022-2534 | Malicious code in dist-sidr (npm) | 2022-06-13T05:38:55Z | 2022-06-13T05:38:55Z |
| mal-2022-3758 | Malicious code in icons-package (npm) | 2022-06-13T05:38:55Z | 2022-06-13T05:38:56Z |
| mal-2022-5176 | Malicious code in package-icon (npm) | 2022-06-13T05:38:55Z | 2022-06-13T05:38:55Z |
| mal-2022-5182 | Malicious code in package-show (npm) | 2022-06-13T05:38:55Z | 2022-06-13T05:38:56Z |
| mal-2022-5187 | Malicious code in packages-icons (npm) | 2022-06-13T05:38:55Z | 2022-06-13T05:38:55Z |
| mal-2022-6344 | Malicious code in subek (npm) | 2022-06-13T05:38:55Z | 2022-06-13T05:38:56Z |
| MAL-2022-3755 | Malicious code in iconion-package (npm) | 2022-06-13T05:38:56Z | 2022-06-13T05:39:03Z |
| MAL-2022-4127 | Malicious code in kbrstore (npm) | 2022-06-13T05:38:56Z | 2022-06-13T05:38:56Z |
| MAL-2022-5183 | Malicious code in package-sidr (npm) | 2022-06-13T05:38:56Z | 2022-06-13T05:39:03Z |
| mal-2022-3755 | Malicious code in iconion-package (npm) | 2022-06-13T05:38:56Z | 2022-06-13T05:39:03Z |
| mal-2022-4127 | Malicious code in kbrstore (npm) | 2022-06-13T05:38:56Z | 2022-06-13T05:38:56Z |
| mal-2022-5183 | Malicious code in package-sidr (npm) | 2022-06-13T05:38:56Z | 2022-06-13T05:39:03Z |
| MAL-2022-2260 | Malicious code in cs-connection-hub (npm) | 2022-06-13T05:46:00Z | 2022-06-13T05:46:01Z |
| MAL-2022-6983 | Malicious code in vso-ts-agent (npm) | 2022-06-13T05:46:00Z | 2022-06-13T05:46:01Z |
| mal-2022-2260 | Malicious code in cs-connection-hub (npm) | 2022-06-13T05:46:00Z | 2022-06-13T05:46:01Z |
| mal-2022-6983 | Malicious code in vso-ts-agent (npm) | 2022-06-13T05:46:00Z | 2022-06-13T05:46:01Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-1615 | Linux Kernel: Mehrere Schwachstellen | 2020-09-15T22:00:00.000+00:00 | 2023-06-22T22:00:00.000+00:00 |
| wid-sec-w-2023-0486 | Node.js: Mehrere Schwachstellen | 2020-09-15T22:00:00.000+00:00 | 2023-02-27T23:00:00.000+00:00 |
| wid-sec-w-2022-1269 | QEMU: Mehrere Schwachstellen ermöglichen Denial of Service | 2020-09-16T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2025-0058 | PowerDNS: Mehrere Schwachstellen | 2020-09-22T22:00:00.000+00:00 | 2025-01-14T23:00:00.000+00:00 |
| wid-sec-w-2023-1917 | Wireshark: Mehrere Schwachstellen ermöglichen Denial of Service | 2020-09-23T22:00:00.000+00:00 | 2023-07-30T22:00:00.000+00:00 |
| wid-sec-w-2022-0492 | Python: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-09-27T22:00:00.000+00:00 | 2024-07-11T22:00:00.000+00:00 |
| wid-sec-w-2023-1109 | Ruby: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-09-28T22:00:00.000+00:00 | 2024-01-23T23:00:00.000+00:00 |
| wid-sec-w-2024-1479 | Red Hat Enterprise Linux/WebKitGTK: Mehrere Schwachstellen ermöglichen Ausführen von beliebigem Programmcode mit Benutzerrechten | 2020-09-29T22:00:00.000+00:00 | 2024-06-30T22:00:00.000+00:00 |
| wid-sec-w-2022-1724 | libvirt: Schwachstelle ermöglicht Denial of Service | 2020-10-01T22:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2022-0340 | Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-10-04T22:00:00.000+00:00 | 2022-12-26T23:00:00.000+00:00 |
| wid-sec-w-2023-2404 | OpenSC: Mehrere Schwachstellen ermöglichen Denial of Service | 2020-10-05T22:00:00.000+00:00 | 2023-09-20T22:00:00.000+00:00 |
| wid-sec-w-2023-0694 | tigervnc: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-10-06T22:00:00.000+00:00 | 2024-07-04T22:00:00.000+00:00 |
| wid-sec-w-2022-0044 | Apache HttpComponents: Schwachstelle ermöglicht Täuschung des Nutzers | 2020-10-07T22:00:00.000+00:00 | 2024-11-18T23:00:00.000+00:00 |
| wid-sec-w-2023-2467 | Apache Tomcat: Schwachstelle ermöglicht Offenlegung von Informationen | 2020-10-11T22:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2024-1478 | PowerDNS: Schwachstelle ermöglicht Denial of Service | 2020-10-12T22:00:00.000+00:00 | 2024-06-30T22:00:00.000+00:00 |
| wid-sec-w-2022-1762 | Linux Kernel: Mehrere Schwachstellen | 2020-10-13T22:00:00.000+00:00 | 2024-06-24T22:00:00.000+00:00 |
| wid-sec-w-2025-0019 | Red Hat JBoss Enterprise Application Platform: Mehrere Schwachstellen | 2020-10-13T22:00:00.000+00:00 | 2025-01-07T23:00:00.000+00:00 |
| wid-sec-w-2024-3745 | Linux Kernel - BlueZ: Mehrere Schwachstellen | 2020-10-14T22:00:00.000+00:00 | 2025-01-27T23:00:00.000+00:00 |
| wid-sec-w-2022-2090 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2020-10-15T22:00:00.000+00:00 | 2024-06-09T22:00:00.000+00:00 |
| wid-sec-w-2024-0091 | FreeType: Schwachstelle ermöglicht Codeausführung | 2020-10-19T22:00:00.000+00:00 | 2024-01-15T23:00:00.000+00:00 |
| wid-sec-w-2022-2242 | Oracle Java SE: Mehrere Schwachstellen | 2020-10-20T22:00:00.000+00:00 | 2025-04-29T22:00:00.000+00:00 |
| wid-sec-w-2023-1048 | Oracle Construction and Engineering: Mehrere Schwachstellen | 2020-10-20T22:00:00.000+00:00 | 2024-02-04T23:00:00.000+00:00 |
| wid-sec-w-2023-0340 | Verschiedene Cisco Produkte: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-10-21T22:00:00.000+00:00 | 2023-02-12T23:00:00.000+00:00 |
| wid-sec-w-2023-0624 | ImageMagick: Schwachstelle ermöglicht Denial of Service | 2020-10-22T22:00:00.000+00:00 | 2024-10-14T22:00:00.000+00:00 |
| wid-sec-w-2024-0090 | Red Hat Software Collections: Schwachstelle ermöglicht XXE | 2020-10-22T22:00:00.000+00:00 | 2024-01-15T23:00:00.000+00:00 |
| wid-sec-w-2023-1547 | Eclipse Jetty: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-10-25T23:00:00.000+00:00 | 2024-06-03T22:00:00.000+00:00 |
| wid-sec-w-2023-0174 | Samba: Mehrere Schwachstellen | 2020-10-28T23:00:00.000+00:00 | 2024-04-22T22:00:00.000+00:00 |
| wid-sec-w-2022-1270 | QEMU: Schwachstellen ermöglichen Denial of Service | 2020-11-02T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2022-0193 | Red Hat Enterprise Linux: Mehrere Schwachstellen | 2020-11-03T23:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2024-1801 | SaltStack Salt: Mehrere Schwachstellen | 2020-11-03T23:00:00.000+00:00 | 2025-01-06T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-177847 | SSA-177847: Improper VNC Password Check Vulnerability in SINUMERIK Controllers | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-186293 | SSA-186293: XML External Entity (XXE) Injection Vulnerability in SIMOTION SCOUT, SIMOTION SCOUT TIA and SINAMICS STARTER | 2025-08-12T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-282044 | SSA-282044: DLL Hijacking Vulnerability in Siemens Web Installer used by the Online Software Delivery | 2025-08-12T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-331739 | SSA-331739: Privilege Escalation Vulnerability in WIBU CodeMeter Runtime Affecting Siemens Products | 2025-08-12T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-355557 | SSA-355557: Multiple Vulnerabilities in Third-Party Components in SINEC OS before V3.2 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-382999 | SSA-382999: Multiple Vulnerabilities in Opcenter Quality Before V2506 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-400089 | SSA-400089: Denial of Service Vulnerability in SIPROTEC 4 and SIPROTEC 4 Compact | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-493396 | SSA-493396: Deserialization Vulnerability in Siemens Engineering Platforms | 2025-08-12T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-493787 | SSA-493787: Arbitrary Code Execution Vulnerability in SIMATIC RTLS Locating Manager Before V3.2 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-517338 | SSA-517338: Multiple Vulnerabilities in SINEC Traffic Analyzer Before V3.0 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-529291 | SSA-529291: Information Disclosure Vulnerabilities in SICAM Q100/Q200 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-613116 | SSA-613116: Multiple Vulnerabilities in Third-Party Components in SINEC OS before V3.1 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-665108 | SSA-665108: Arbitrary File Upload Vulnerability in RUGGEDCOM ROX II | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-674084 | SSA-674084: File Parsing Vulnerabilities in Simcenter Femap Before V2506 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-693808 | SSA-693808: Deserialization Vulnerability in Siemens Engineering Platforms | 2025-08-12T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-707630 | SSA-707630: Multiple Vulnerabilities in SIMATIC RTLS Locating Manager Before V3.3 | 2025-08-12T00:00:00Z | 2025-08-26T00:00:00Z |
| ssa-769791 | SSA-769791: Local Arbitrary Code Execution Vulnerability in COMOS Before V10.6 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-894058 | SSA-894058: Improper Bandwidth Limitation of Network Packets Over Local USB Port Vulnerability in SIPROTEC 5 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-978177 | SSA-978177: Vulnerability in Nozomi Guardian/CMC Before 25.4.0 on RUGGEDCOM APE1808 Devices | 2025-08-12T00:00:00Z | 2025-11-17T00:00:00Z |
| ssa-994087 | SSA-994087: Multiple SQLite Vulnerabilities in RUGGEDCOM CROSSBOW Station Access Controller Before V5.7 | 2025-08-12T00:00:00Z | 2025-08-12T00:00:00Z |
| ssa-201595 | SSA-201595: Privilege Escalation Vulnerability in WIBU CodeMeter Runtime Affecting the Desigo CC Product Family and SENTRON Powermanager | 2025-08-14T00:00:00Z | 2025-08-19T00:00:00Z |
| ssa-395458 | SSA-395458: Account Hijacking Vulnerability in Mendix SAML Module | 2025-08-14T00:00:00Z | 2025-08-14T00:00:00Z |
| ssa-027652 | SSA-027652: Privilege Escalation Vulnerability in SINAMICS Drives | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-494539 | SSA-494539: Multiple Vulnerabilities in SINEC OS | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-534283 | SSA-534283: Insecure File Share Vulnerability in SIMATIC Virtualization as a Service (SIVaaS) | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-563922 | SSA-563922: Local Privilege Escalation Vulnerability in SIMOTION Tools | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-640476 | SSA-640476: Denial of Service Vulnerability in Industrial Edge Management | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-722410 | SSA-722410: Multiple Vulnerabilities in User Management Component (UMC) | 2025-09-09T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-916339 | SSA-916339: Information Disclosure Vulnerability in Apogee PXC and Talon TC Devices | 2025-09-09T00:00:00Z | 2025-09-09T00:00:00Z |
| ssa-062309 | SSA-062309: Information Disclosure Vulnerability in TeleControl Server Basic V3.1 | 2025-10-14T00:00:00Z | 2025-10-14T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2004:003 | Red Hat Security Advisory: : Updated CVS packages fix minor security issue | 2004-01-12T15:44:00+00:00 | 2025-11-21T17:26:50+00:00 |
| rhsa-2004_003 | Red Hat Security Advisory: : Updated CVS packages fix minor security issue | 2004-01-12T15:44:00+00:00 | 2024-11-21T22:54:57+00:00 |
| rhsa-2004:006 | Red Hat Security Advisory: : Updated kdepim packages resolve security vulnerability | 2004-01-14T13:09:00+00:00 | 2025-11-21T17:26:51+00:00 |
| rhsa-2004_006 | Red Hat Security Advisory: : Updated kdepim packages resolve security vulnerability | 2004-01-14T13:09:00+00:00 | 2024-11-21T22:55:14+00:00 |
| rhsa-2004:005 | Red Hat Security Advisory: kdepim security update | 2004-01-14T13:10:00+00:00 | 2025-11-21T17:26:50+00:00 |
| rhsa-2004_005 | Red Hat Security Advisory: kdepim security update | 2004-01-14T13:10:00+00:00 | 2024-11-21T22:55:08+00:00 |
| rhsa-2004:015 | Red Hat Security Advisory: httpd security update | 2004-01-14T13:12:00+00:00 | 2025-11-21T17:26:52+00:00 |
| rhsa-2004_015 | Red Hat Security Advisory: httpd security update | 2004-01-14T13:12:00+00:00 | 2024-11-14T10:03:04+00:00 |
| rhsa-2004:004 | Red Hat Security Advisory: cvs security update | 2004-01-14T13:16:00+00:00 | 2025-11-21T17:26:50+00:00 |
| rhsa-2004:009 | Red Hat Security Advisory: elm security update | 2004-01-14T13:16:00+00:00 | 2025-11-21T17:26:52+00:00 |
| rhsa-2004_004 | Red Hat Security Advisory: cvs security update | 2004-01-14T13:16:00+00:00 | 2024-11-21T22:55:00+00:00 |
| rhsa-2004_009 | Red Hat Security Advisory: elm security update | 2004-01-14T13:16:00+00:00 | 2024-11-21T22:55:30+00:00 |
| rhsa-2004:007 | Red Hat Security Advisory: : : : Updated tcpdump packages fix various vulnerabilities | 2004-01-14T19:43:00+00:00 | 2025-11-21T17:26:53+00:00 |
| rhsa-2004_007 | Red Hat Security Advisory: : : : Updated tcpdump packages fix various vulnerabilities | 2004-01-14T19:43:00+00:00 | 2024-11-21T22:55:26+00:00 |
| rhsa-2004:008 | Red Hat Security Advisory: tcpdump security update | 2004-01-15T10:31:00+00:00 | 2025-11-21T17:26:52+00:00 |
| rhsa-2004_008 | Red Hat Security Advisory: tcpdump security update | 2004-01-15T10:31:00+00:00 | 2024-11-21T22:55:30+00:00 |
| rhsa-2004:023 | Red Hat Security Advisory: net-snmp security update | 2004-01-15T14:14:00+00:00 | 2025-11-21T17:26:54+00:00 |
| rhsa-2004_023 | Red Hat Security Advisory: net-snmp security update | 2004-01-15T14:14:00+00:00 | 2024-11-21T22:53:46+00:00 |
| rhsa-2004:017 | Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 1 | 2004-01-16T17:01:00+00:00 | 2025-11-21T17:26:57+00:00 |
| rhsa-2004_017 | Red Hat Security Advisory: Updated kernel packages available for Red Hat Enterprise Linux 3 Update 1 | 2004-01-16T17:01:00+00:00 | 2024-11-21T22:55:40+00:00 |
| rhsa-2004:002 | Red Hat Security Advisory: ethereal security update | 2004-01-20T16:45:00+00:00 | 2025-11-21T17:26:49+00:00 |
| rhsa-2004_002 | Red Hat Security Advisory: ethereal security update | 2004-01-20T16:45:00+00:00 | 2024-11-21T22:54:53+00:00 |
| rhsa-2004:034 | Red Hat Security Advisory: : Updated mc packages resolve buffer overflow vulnerability | 2004-01-21T09:38:00+00:00 | 2025-11-21T17:26:56+00:00 |
| rhsa-2004_034 | Red Hat Security Advisory: : Updated mc packages resolve buffer overflow vulnerability | 2004-01-21T09:38:00+00:00 | 2024-11-21T22:56:26+00:00 |
| rhsa-2004:040 | Red Hat Security Advisory: : Updated slocate packages fix vulnerability | 2004-01-22T16:38:00+00:00 | 2025-11-21T17:26:56+00:00 |
| rhsa-2004_040 | Red Hat Security Advisory: : Updated slocate packages fix vulnerability | 2004-01-22T16:38:00+00:00 | 2024-11-21T22:56:39+00:00 |
| rhsa-2004:032 | Red Hat Security Advisory: : Updated Gaim packages fix various vulnerabiliies | 2004-01-26T17:38:00+00:00 | 2025-11-21T17:26:55+00:00 |
| rhsa-2004_032 | Red Hat Security Advisory: : Updated Gaim packages fix various vulnerabiliies | 2004-01-26T17:38:00+00:00 | 2024-11-21T22:56:19+00:00 |
| rhsa-2004:033 | Red Hat Security Advisory: gaim security update | 2004-01-26T19:01:00Z | 2004-01-19T00:00:00Z |
| rhsa-2004_033 | Red Hat Security Advisory: gaim security update | 2004-01-26T19:01:00Z | 2004-01-19T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsma-17-229-01 | ICSMA-17-229-01_Philips' DoseWise Portal Vulnerabilities | 2017-08-17T00:00:00.000000Z | 2017-08-17T00:00:00.000000Z |
| icsa-17-234-01 | Automated Logic Corporation WebCTRL, i-VU, SiteScan | 2017-08-22T00:00:00.000000Z | 2017-08-22T00:00:00.000000Z |
| icsa-17-234-02 | SpiderControl SCADA MicroBrowser | 2017-08-22T00:00:00.000000Z | 2017-08-22T00:00:00.000000Z |
| icsa-17-234-03 | SpiderControl SCADA Web Server | 2017-08-22T00:00:00.000000Z | 2017-08-22T00:00:00.000000Z |
| icsa-17-234-04 | General Motors and Shanghai OnStar (SOS) iOS Client | 2017-08-22T00:00:00.000000Z | 2018-01-09T00:00:00.000000Z |
| icsa-17-236-01 | ICSA-17-236-01_Westermo MRD-305-DIN, MRD-315, MRD-355, and MRD-455 | 2017-08-24T00:00:00.000000Z | 2017-08-24T00:00:00.000000Z |
| icsa-17-241-01 | AzeoTech DAQFactory | 2017-08-29T00:00:00.000000Z | 2017-08-29T00:00:00.000000Z |
| icsa-17-241-02 | Advantech WebAccess | 2017-08-29T00:00:00.000000Z | 2017-08-29T00:00:00.000000Z |
| icsma-17-241-01 | ICSMA-17-241-01_Abbott Laboratories ' Accent/Anthem, Accent MRI, Assurity/Allure, and Assurity MRI Pacemaker Vulnerabilities | 2017-08-29T00:00:00.000000Z | 2017-08-29T00:00:00.000000Z |
| icsa-17-243-01 | Siemens OPC UA Protocol Stack Discovery Service (Update E) | 2017-08-30T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-17-243-02 | Siemens LOGO! (Update A) | 2017-08-31T00:00:00.000000Z | 2020-12-08T00:00:00.000000Z |
| icsa-17-243-03 | Siemens 7KM PAC Switched Ethernet | 2017-08-31T00:00:00.000000Z | 2017-08-31T00:00:00.000000Z |
| icsa-17-243-04 | OPW Fuel Management Systems SiteSentinel Integra and SiteSentinel iSite | 2017-08-31T00:00:00.000000Z | 2017-08-31T00:00:00.000000Z |
| icsa-17-243-05 | Moxa SoftCMS Live Viewer | 2017-08-31T00:00:00.000000Z | 2017-08-31T00:00:00.000000Z |
| icsa-17-250-01 | SpiderControl SCADA Web Server | 2017-09-07T00:00:00.000000Z | 2017-09-07T00:00:00.000000Z |
| icsa-17-250-02 | PHOENIX CONTACT, Innominate Security Technologies mGuard Firmware | 2017-09-07T00:00:00.000000Z | 2017-09-07T00:00:00.000000Z |
| icsma-17-250-01 | i-SENS, Inc. SmartLog Diabetes Management Software | 2017-09-07T00:00:00.000000Z | 2017-09-07T00:00:00.000000Z |
| icsma-17-250-02a | Smiths Medical Medfusion 4000 Wireless Syringe Infusion Pump Vulnerabilities (Update A) | 2017-09-07T00:00:00.000000Z | 2017-12-12T00:00:00.000000Z |
| icsa-17-255-01 | mySCADA myPRO | 2017-09-12T00:00:00.000000Z | 2017-09-12T00:00:00.000000Z |
| icsma-17-255-01 | ICSMA-17-255-01_Philips' IntelliView MX40 Patient Worn Monitor (WLAN) Vulnerabilities | 2017-09-12T00:00:00.000000Z | 2017-09-12T00:00:00.000000Z |
| icsa-17-257-01 | LOYTEC LVIS-3ME | 2017-09-14T00:00:00.000000Z | 2017-09-14T00:00:00.000000Z |
| icsa-17-262-01 | PHOENIX CONTACT mGuard Device Manager | 2017-09-19T00:00:00.000000Z | 2017-09-19T00:00:00.000000Z |
| icsa-17-234-05 | Saia Burgess Controls PCD Controllers | 2017-09-21T00:00:00.000000Z | 2017-09-21T00:00:00.000000Z |
| icsa-17-264-01 | Schneider Electric InduSoft Web Studio, InTouch Machine Edition | 2017-09-21T00:00:00.000000Z | 2017-09-21T00:00:00.000000Z |
| icsa-17-264-02 | Ctek, Inc. SkyRouter | 2017-09-21T00:00:00.000000Z | 2017-09-21T00:00:00.000000Z |
| icsa-17-264-03 | Digium Asterisk GUI | 2017-09-21T00:00:00.000000Z | 2017-09-21T00:00:00.000000Z |
| icsa-17-264-04 | iniNet Solutions GmbH SCADA Webserver | 2017-09-21T00:00:00.000000Z | 2017-09-21T00:00:00.000000Z |
| icsa-17-271-01b | Siemens Ruggedcom ROS, SCALANCE | 2017-09-28T00:00:00.000000Z | 2025-08-12T00:00:00.000000Z |
| icsa-17-278-01a | GE CIMPLICITY (Update A) | 2017-10-05T00:00:00.000000Z | 2017-10-10T00:00:00.000000Z |
| icsa-17-278-02 | Siemens 7KT PAC1200 Data Manager | 2017-10-05T00:00:00.000000Z | 2017-10-05T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20190515-nxos-cmdinj-1735 | Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1735) | 2019-05-15T16:00:00+00:00 | 2021-07-12T14:24:27+00:00 |
| cisco-sa-20190515-nxos-cmdinj-1770 | Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1770) | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-cmdinj-1774-1775 | Cisco NX-OS Software Command Injection Vulnerabilities (CVE-2019-1774, CVE-2019-1775) | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-cmdinj-1776 | Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1776) | 2019-05-15T16:00:00+00:00 | 2019-07-18T00:00:28+00:00 |
| cisco-sa-20190515-nxos-cmdinj-1778 | Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1778) | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-cmdinj-1783 | Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1783) | 2019-05-15T16:00:00+00:00 | 2019-07-18T00:00:27+00:00 |
| cisco-sa-20190515-nxos-cmdinj-1790 | Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1790) | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-cmdinj-1791 | Cisco NX-OS Software Command Injection Vulnerability (CVE-2019-1791) | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-cmdinj-1795 | Cisco FXOS and NX-OS Software Command Injection Vulnerability (CVE-2019-1795) | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-conf-bypass | Cisco FXOS and NX-OS Software Secure Configuration Bypass Vulnerability | 2019-05-15T16:00:00+00:00 | 2021-07-12T14:24:25+00:00 |
| cisco-sa-20190515-nxos-file-write | Cisco NX-OS Software Arbitrary File Overwrite Vulnerability | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-fxos-cmdinj-1779 | Cisco FXOS and NX-OS Software Command Injection Vulnerability (CVE-2019-1779) | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-fxos-cmdinj-1780 | Cisco FXOS and NX-OS Software Command Injection Vulnerability (CVE-2019-1780) | 2019-05-15T16:00:00+00:00 | 2019-05-21T13:55:18+00:00 |
| cisco-sa-20190515-nxos-fxos-info | Cisco FXOS and NX-OS Software Sensitive File Read Information Disclosure Vulnerability | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-linecardinj-1769 | Cisco NX-OS Software Line Card Command Injection Vulnerability (CVE-2019-1769) | 2019-05-15T16:00:00+00:00 | 2019-05-28T15:20:22+00:00 |
| cisco-sa-20190515-nxos-nxapi-xss | Cisco NX-OS Software NX-API Sandbox Cross-Site Scripting Vulnerability | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-overflow-inj | Cisco NX-OS Software Buffer Overflow and Command Injection Vulnerabilities | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-psvb | Cisco NX-OS Software Patch Signature Verification Bypass Vulnerability | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-pyth-escal | Cisco NX-OS Software Python Parser Privilege Escalation Vulnerability | 2019-05-15T16:00:00+00:00 | 2021-08-25T15:49:16+00:00 |
| cisco-sa-20190515-nxos-rpm-injec | Cisco NX-OS Software Remote Package Manager Command Injection Vulnerability | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-sisv | Cisco Nexus 3000 Series and 9000 Series Switches in NX-OS Mode CLI Command Software Image Signature Verification Vulnerability | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-sisv2 | Cisco NX-OS CLI Command Software Image Signature Verification Vulnerabilities | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-snmp-dos | Cisco FXOS and NX-OS Software Simple Network Management Protocol Denial of Service Vulnerability | 2019-05-15T16:00:00+00:00 | 2021-07-12T14:24:24+00:00 |
| cisco-sa-20190515-nxos-spsv | Cisco MDS 9700 Series Multilayer Directors and Nexus 7000/7700 Series Switches Software Patch Signature Verification Vulnerability | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-ssh-info | Cisco NX-OS Software SSH Key Information Disclosure Vulnerability | 2019-05-15T16:00:00+00:00 | 2019-05-16T15:49:37+00:00 |
| cisco-sa-20190515-pi-pathtrav-1818 | Cisco Prime Infrastructure and Evolved Programmable Network Manager Path Traversal Vulnerability | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-pi-pathtrav-1819 | Cisco Prime Infrastructure and Evolved Programmable Network Manager Path Traversal Vulnerability | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-pi-pathtrav-1820 | Cisco Prime Infrastructure and Evolved Programmable Network Manager Path Traversal Vulnerability | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-pi-rce | Cisco Prime Infrastructure and Evolved Programmable Network Manager Remote Code Execution Vulnerabilities | 2019-05-15T16:00:00+00:00 | 2019-05-15T22:58:48+00:00 |
| cisco-sa-20190515-pi-sqlinject | Cisco Prime Infrastructure and Evolved Programmable Network Manager SQL Injection Vulnerabilities | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2020-10781 | A flaw was found in the Linux Kernel before 5.8-rc6 in the ZRAM kernel module where a user with a local account and the ability to read the /sys/class/zram-control/hot_add file can create ZRAM device nodes in the /dev/ directory. This read allocates kernel memory and is not accounted for a user that triggers the creation of that ZRAM device. With this vulnerability continually reading the device may consume a large amount of system memory and cause the Out-of-Memory (OOM) killer to activate and terminate random userspace processes possibly making the system inoperable. | 2020-09-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-14314 | A memory out-of-bounds read flaw was found in the Linux kernel before 5.9-rc2 with the ext3/ext4 file system in the way it accesses a directory with broken indexing. This flaw allows a local user to crash the system if the directory exists. The highest threat from this vulnerability is to system availability. | 2020-09-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-14331 | A flaw was found in the Linux kernel’s implementation of the invert video code on VGA consoles when a local attacker attempts to resize the console calling an ioctl VT_RESIZE which causes an out-of-bounds write to occur. This flaw allows a local user with access to the VGA console to crash the system potentially escalating their privileges on the system. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | 2020-09-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-14342 | It was found that cifs-utils' mount.cifs was invoking a shell when requesting the Samba password which could be used to inject arbitrary commands. An attacker able to invoke mount.cifs with special permission such as via sudo rules could use this flaw to escalate their privileges. | 2020-09-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-14376 | A flaw was found in dpdk in versions before 18.11.10 and before 19.11.5. A lack of bounds checking when copying iv_data from the VM guest memory into host memory can lead to a large buffer overflow. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | 2020-09-02T00:00:00.000Z | 2025-09-03T22:40:46.000Z |
| msrc_cve-2020-14378 | An integer underflow in dpdk versions before 18.11.10 and before 19.11.5 in the `move_desc` function can lead to large amounts of CPU cycles being eaten up in a long running loop. An attacker could cause `move_desc` to get stuck in a 4,294,967,295-count iteration loop. Depending on how `vhost_crypto` is being used this could prevent other VMs or network tasks from being serviced by the busy DPDK lcore for an extended period. | 2020-09-02T00:00:00.000Z | 2025-09-03T20:28:35.000Z |
| msrc_cve-2020-14385 | A flaw was found in the Linux kernel before 5.9-rc4. A failure of the file system metadata validator in XFS can cause an inode with a valid user-creatable extended attribute to be flagged as corrupt. This can lead to the filesystem being shutdown or otherwise rendered inaccessible until it is remounted leading to a denial of service. The highest threat from this vulnerability is to system availability. | 2020-09-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-14386 | A flaw was found in the Linux kernel before 5.9-rc4. Memory corruption can be exploited to gain root privileges from unprivileged processes. The highest threat from this vulnerability is to data confidentiality and integrity. | 2020-09-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-14390 | A flaw was found in the Linux kernel in versions before 5.9-rc6. When changing screen size an out-of-bounds memory write can occur leading to memory corruption or a denial of service. Due to the nature of the flaw privilege escalation cannot be fully ruled out. | 2020-09-02T00:00:00.000Z | 2020-09-30T00:00:00.000Z |
| msrc_cve-2020-24553 | Go before 1.14.8 and 1.15.x before 1.15.1 allows XSS because text/html is the default for CGI/FCGI handlers that lack a Content-Type header. | 2020-09-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2020-24659 | An issue was discovered in GnuTLS before 3.6.15. A server can trigger a NULL pointer dereference in a TLS 1.3 client if a no_renegotiation alert is sent with unexpected timing and then an invalid second handshake occurs. The crash happens in the application's error handling path where the gnutls_deinit function is called after detecting a handshake failure. | 2020-09-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-24977 | GNOME project libxml2 v2.9.10 has a global buffer over-read vulnerability in xmlEncodeEntitiesInternal at libxml2/entities.c. The issue has been fixed in commit 50f06b3e. | 2020-09-02T00:00:00.000Z | 2020-09-11T00:00:00.000Z |
| msrc_cve-2020-24978 | In NASM 2.15.04rc3, there is a double-free vulnerability in pp_tokline asm/preproc.c. This is fixed in commit 8806c3ca007b84accac21dd88b900fb03614ceb7. | 2020-09-02T00:00:00.000Z | 2025-09-03T23:25:22.000Z |
| msrc_cve-2020-25211 | In the Linux kernel through 5.8.7 local attackers able to inject conntrack netlink configuration could overflow a local buffer causing crashes or triggering use of incorrect protocol numbers in ctnetlink_parse_tuple_filter in net/netfilter/nf_conntrack_netlink.c aka CID-1cc5ef91d2ff. | 2020-09-02T00:00:00.000Z | 2020-09-17T00:00:00.000Z |
| msrc_cve-2020-25212 | A TOCTOU mismatch in the NFS client code in the Linux kernel before 5.8.3 could be used by local attackers to corrupt memory or possibly have unspecified other impact because a size check is in fs/nfs/nfs4proc.c instead of fs/nfs/nfs4xdr.c aka CID-b4487b935452. | 2020-09-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-25219 | url::recvline in url.cpp in libproxy 0.4.x through 0.4.15 allows a remote HTTP server to trigger uncontrolled recursion via a response composed of an infinite stream that lacks a newline character. This leads to stack exhaustion. | 2020-09-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-25284 | The rbd block device driver in drivers/block/rbd.c in the Linux kernel through 5.8.9 used incomplete permission checking for access to rbd devices which could be leveraged by local attackers to map or unmap rbd block devices aka CID-f44d04e696fe. | 2020-09-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-25285 | A race condition between hugetlb sysctl handlers in mm/hugetlb.c in the Linux kernel before 5.8.8 could be used by local attackers to corrupt memory cause a NULL pointer dereference or possibly have unspecified other impact aka CID-17743798d812. | 2020-09-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-25576 | An issue was discovered in the rand_core crate before 0.4.2 for Rust. Casting of byte slices to integer slices mishandles alignment constraints. | 2020-09-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2020-25791 | An issue was discovered in the sized-chunks crate through 0.6.2 for Rust. In the Chunk implementation the array size is not checked when constructed with unit(). | 2020-09-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-25792 | An issue was discovered in the sized-chunks crate through 0.6.2 for Rust. In the Chunk implementation the array size is not checked when constructed with pair(). | 2020-09-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-25793 | An issue was discovered in the sized-chunks crate through 0.6.2 for Rust. In the Chunk implementation the array size is not checked when constructed with From<InlineArray<A T>>. | 2020-09-02T00:00:00.000Z | 2020-09-26T00:00:00.000Z |
| msrc_cve-2020-25794 | An issue was discovered in the sized-chunks crate through 0.6.2 for Rust. In the Chunk implementation clone can have a memory-safety issue upon a panic. | 2020-09-02T00:00:00.000Z | 2020-09-25T00:00:00.000Z |
| msrc_cve-2020-25795 | An issue was discovered in the sized-chunks crate through 0.6.2 for Rust. In the Chunk implementation insert_from can have a memory-safety issue upon a panic. | 2020-09-02T00:00:00.000Z | 2020-09-26T00:00:00.000Z |
| msrc_cve-2020-25796 | An issue was discovered in the sized-chunks crate through 0.6.2 for Rust. In the InlineArray implementation an unaligned reference may be generated for a type that has a large alignment requirement. | 2020-09-02T00:00:00.000Z | 2020-09-26T00:00:00.000Z |
| msrc_cve-2020-26088 | A missing CAP_NET_RAW check in NFC socket creation in net/nfc/rawsock.c in the Linux kernel before 5.8.2 could be used by local attackers to create raw sockets bypassing security mechanisms aka CID-26896f01467a. | 2020-09-02T00:00:00.000Z | 2020-10-07T00:00:00.000Z |
| msrc_cve-2020-26116 | http.client in Python 3.x before 3.5.10 3.6.x before 3.6.12 3.7.x before 3.7.9 and 3.8.x before 3.8.5 allows CRLF injection if the attacker controls the HTTP request method as demonstrated by inserting CR and LF control characters in the first argument of HTTPConnection.request. | 2020-09-02T00:00:00.000Z | 2020-11-10T00:00:00.000Z |
| msrc_cve-2020-26137 | urllib3 before 1.25.9 allows CRLF injection if the attacker controls the HTTP request method as demonstrated by inserting CR and LF control characters in the first argument of putrequest(). NOTE: this is similar to CVE-2020-26116. | 2020-09-02T00:00:00.000Z | 2020-12-21T00:00:00.000Z |
| msrc_cve-2020-26154 | url.cpp in libproxy through 0.4.15 is prone to a buffer overflow when PAC is enabled as demonstrated by a large PAC file that is delivered without a Content-length header. | 2020-09-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2020-26159 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Further investigation showed that it was not a security issue. Notes: none | 2020-09-02T00:00:00.000Z | 2025-10-01T23:11:05.000Z |
| ID | Description | Updated |
|---|---|---|
| var-201404-0754 | The Comtrend CT-5361T is a router device. The Comtrend CT-5361T ddnsmngr.cmd script faile… | 2022-05-04T09:12:23.577000Z |
| var-201405-0538 | VMware Tools in VMware Workstation 10.x before 10.0.2, VMware Player 6.x before 6.0.2, VM… | 2022-05-04T09:12:23.053000Z |
| var-201309-0591 | Moxa OnCell G3100 is an industrial grade IP gateway. The Moxa OnCell G3100 has a default … | 2022-05-04T09:12:31.834000Z |
| var-201304-0569 | RuggedCom Inc is the world's leading manufacturer of high-performance network and communi… | 2022-05-04T09:12:35.032000Z |
| var-201211-0604 | NETGEAR NTV300 (NeoTV) is a set-top box device. By default, NETGEAR NTV300 (NeoTV) has a … | 2022-05-04T09:12:40.205000Z |
| var-201106-0304 | Siemens SIMATIC S7 series PLC Used in various industrial fields, including energy, water … | 2022-05-04T09:12:55.323000Z |
| var-201009-0323 | A Built-in database used by JP1/Automatic Job Management System 3 (JP1/AJS3) - Manager an… | 2022-05-04T09:13:06.548000Z |
| var-200310-0017 | Buffer overflow in the portmapper service (PMAP.NLM) in Novell NetWare 6 SP3 and ZenWorks… | 2022-05-04T09:14:51.445000Z |
| var-202112-1084 | H3C GR1108-P is a new generation of high-performance enterprise-class router launched by … | 2022-05-04T09:15:11.001000Z |
| var-202109-1973 | Huawei SVN2230 is a VPN gateway. Huawei SVN2230 has a weak password vulnerability, wh… | 2022-05-04T09:15:17.701000Z |
| var-202108-2300 | The CDAsp component of the PKS system software provides network services based on the con… | 2022-05-04T09:15:18.963000Z |
| var-202108-2321 | Shenzhen Jixiang Tengda Technology Co., Ltd. is a high-tech enterprise integrating indepe… | 2022-05-04T09:15:18.952000Z |
| var-202108-2342 | Hewlett-Packard (Hewlett-Packard, referred to as HP) is one of the information technology… | 2022-05-04T09:15:18.940000Z |
| var-202108-2363 | Hewlett-Packard Trading (Shanghai) Co., Ltd. is a company whose business scope includes c… | 2022-05-04T09:15:18.924000Z |
| var-202108-2384 | Fuji Xerox (China) Co., Ltd. was established on January 3, 1995. It is a wholly-owned hol… | 2022-05-04T09:15:18.913000Z |
| var-202108-2405 | Fuji Xerox (China) Co., Ltd. was established on January 3, 1995. It is a wholly-owned hol… | 2022-05-04T09:15:18.903000Z |
| var-202108-2445 | M4080FX is an all-in-one printer of Samsung (China) Investment Co., Ltd. Samsung (Chi… | 2022-05-04T09:15:18.894000Z |
| var-202108-2466 | CLX-9201 is a color copier from Samsung (China) Investment Co., Ltd. Samsung (China) … | 2022-05-04T09:15:18.882000Z |
| var-202108-2487 | Axis is an IT company that specializes in providing network video solutions. AXIS P12… | 2022-05-04T09:15:18.871000Z |
| var-202108-2508 | Ricoh (China) Investment Co., Ltd. provides office image processing equipment (such as MF… | 2022-05-04T09:15:18.860000Z |
| var-202108-2529 | GS724Tv4 is a 24-port Gigabit intelligent management professional switch with 2 SFP ports… | 2022-05-04T09:15:18.844000Z |
| var-202108-2550 | AXIS 241SA is a network video server of Axis Communications AB. Axis Communications A… | 2022-05-04T09:15:18.833000Z |
| var-202108-2571 | Established in 1995, TOPSEC Technology Group is the first domestic network security compa… | 2022-05-04T09:15:18.823000Z |
| var-202107-1702 | Chengdu Zhifeng Technology Co., Ltd. was established in October 2016. It is an emerging h… | 2022-05-04T09:15:23.384000Z |
| var-202107-1723 | TOTOLINK is a brand owned by Zeon Electronics (Shenzhen) Co., Ltd. Founded in 1999, it is… | 2022-05-04T09:15:23.372000Z |
| var-202107-1744 | Axis 210A is a network camera of Axis Communications AB. Axis Communications AB 210A … | 2022-05-04T09:15:23.358000Z |
| var-202107-1765 | SP 320DN, SP 325DNw, SP 320SN, etc. are all-in-one printers, using RTOS operating system.… | 2022-05-04T09:15:23.347000Z |
| var-202107-1786 | Founded in 1987, Huawei Technologies Co., Ltd. is the world's leading provider of ICT (in… | 2022-05-04T09:15:23.336000Z |
| var-202107-1807 | Shenzhen Jixiang Tengda Technology Co., Ltd. is a high-tech enterprise integrating indepe… | 2022-05-04T09:15:23.326000Z |
| var-202107-1828 | General Mobile is a Turkish smartphone manufacturer. General Mobile GM9 Pro has an in… | 2022-05-04T09:15:23.313000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2011-000082 | WEB FORUM vulnerable to cross-site scripting | 2011-10-11T19:28+09:00 | 2011-10-25T13:46+09:00 |
| jvndb-2011-000083 | Plume vulnerable to cross-site scripting | 2011-10-13T18:38+09:00 | 2011-10-13T18:38+09:00 |
| jvndb-2011-000084 | Pligg vulnerable to cross-site scripting | 2011-10-13T18:56+09:00 | 2011-10-13T18:56+09:00 |
| jvndb-2011-000085 | DAEMON Tools vulnerable to denial-of-service | 2011-10-13T18:58+09:00 | 2011-10-13T18:58+09:00 |
| jvndb-2011-000086 | DBD::mysqlPP vulnerable to SQL injection | 2011-10-14T17:50+09:00 | 2011-10-14T17:50+09:00 |
| jvndb-2011-000087 | EC-CUBE vulnerable to SQL injection | 2011-10-14T17:53+09:00 | 2011-10-14T17:53+09:00 |
| jvndb-2011-000088 | Safari for iOS vulnerable to cross-site scripting | 2011-10-17T18:56+09:00 | 2012-08-07T12:11+09:00 |
| jvndb-2011-000091 | FFFTP may insecurely load executable files | 2011-10-28T17:39+09:00 | 2011-10-28T17:39+09:00 |
| jvndb-2011-000092 | Multiple D-Link products vulnerable to buffer overflow | 2011-10-28T17:42+09:00 | 2011-10-28T17:42+09:00 |
| jvndb-2011-000089 | Touhou Hisouten vulnerable to denial-of-service | 2011-10-28T17:49+09:00 | 2011-10-28T17:49+09:00 |
| jvndb-2011-000093 | Multiple SKYARC System Co., Ltd. products fail to restrict access permissions | 2011-10-31T17:54+09:00 | 2011-11-08T17:38+09:00 |
| jvndb-2011-000094 | Multiple SKYARC System Co., Ltd. products vulnerable to cross-site request forgery | 2011-10-31T18:03+09:00 | 2011-11-08T17:38+09:00 |
| jvndb-2011-000095 | CSWorks LiveData Service vulnerable to denial-of-service (DoS) | 2011-11-01T16:05+09:00 | 2011-11-02T14:42+09:00 |
| jvndb-2011-000096 | Opengear console servers vulnerable to authentication bypass | 2011-11-04T17:34+09:00 | 2011-11-04T17:34+09:00 |
| jvndb-2011-000097 | WebObjects vulnerable to cross-site scripting | 2011-11-04T17:36+09:00 | 2011-11-04T17:36+09:00 |
| jvndb-2011-000098 | Iwate Portal Bar vulnerable to arbitrary script execution | 2011-11-08T18:25+09:00 | 2011-11-08T18:25+09:00 |
| jvndb-2011-000099 | ChaSen vulnerable to buffer overflow | 2011-11-08T18:31+09:00 | 2011-12-20T18:13+09:00 |
| jvndb-2011-000075 | Nikki vulnerable to directory traversal | 2011-11-21T18:22+09:00 | 2011-11-21T18:22+09:00 |
| jvndb-2011-000076 | Nikki vulnerable to OS command injection | 2011-11-21T18:23+09:00 | 2011-11-21T18:23+09:00 |
| jvndb-2011-000100 | PowerChute Business Edition vulnerable to cross-site scripting | 2011-12-06T16:49+09:00 | 2011-12-06T16:49+09:00 |
| jvndb-2011-000101 | Etomite vulnerable to cross-site scripting | 2011-12-06T17:45+09:00 | 2011-12-06T17:45+09:00 |
| jvndb-2011-000103 | phpWebSite vulnerable to cross-site scripting | 2011-12-08T17:15+09:00 | 2011-12-08T17:15+09:00 |
| jvndb-2011-000104 | FFFTP may insecurely load executable files | 2011-12-09T17:08+09:00 | 2011-12-09T17:08+09:00 |
| jvndb-2011-000102 | Multiple vulnerabilities in products that use the Preboot Execution Environment (PXE) SDK | 2011-12-15T16:26+09:00 | 2011-12-20T18:14+09:00 |
| jvndb-2011-000105 | Safari for iOS vulnerable to denial-of-service | 2011-12-15T16:30+09:00 | 2011-12-15T16:30+09:00 |
| jvndb-2011-000106 | Apache Struts vulnerable to cross-site scripting | 2011-12-22T18:08+09:00 | 2011-12-22T18:08+09:00 |
| jvndb-2011-000107 | PukiWiki Plus! vulnerable to cross-site scripting | 2011-12-22T18:16+09:00 | 2011-12-22T18:16+09:00 |
| jvndb-2011-000110 | WordPress Japanese vulnerable to cross-site scripting | 2011-12-26T14:26+09:00 | 2011-12-26T14:26+09:00 |
| jvndb-2011-000109 | WordPress vulnerable to arbitrary PHP code execution | 2011-12-26T14:28+09:00 | 2011-12-26T14:28+09:00 |
| jvndb-2011-000108 | Movable Type Plugin MailForm vulnerable to cross-site scripting | 2011-12-26T14:49+09:00 | 2011-12-26T14:49+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20941-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-11-05T16:12:05Z | 2025-11-05T16:12:05Z |
| suse-su-2025:20972-1 | Security update for kernel-livepatch-MICRO-6-0_Update_10 | 2025-11-05T16:12:05Z | 2025-11-05T16:12:05Z |
| suse-su-2025:20945-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-11-05T16:13:01Z | 2025-11-05T16:13:01Z |
| suse-su-2025:20946-1 | Security update for kernel-livepatch-MICRO-6-0_Update_3 | 2025-11-05T16:13:01Z | 2025-11-05T16:13:01Z |
| suse-su-2025:20973-1 | Security update for kernel-livepatch-MICRO-6-0_Update_4 | 2025-11-05T16:13:01Z | 2025-11-05T16:13:01Z |
| suse-su-2025:20944-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-11-05T16:13:22Z | 2025-11-05T16:13:22Z |
| suse-su-2025:20974-1 | Security update for kernel-livepatch-MICRO-6-0_Update_6 | 2025-11-05T16:13:22Z | 2025-11-05T16:13:22Z |
| suse-su-2025:20947-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-11-05T16:15:32Z | 2025-11-05T16:15:32Z |
| suse-su-2025:20948-1 | Security update for kernel-livepatch-MICRO-6-0_Update_12 | 2025-11-05T16:15:32Z | 2025-11-05T16:15:32Z |
| suse-su-2025:20975-1 | Security update for kernel-livepatch-MICRO-6-0_Update_7 | 2025-11-05T16:15:32Z | 2025-11-05T16:15:32Z |
| suse-su-2025:20976-1 | Security update for kernel-livepatch-MICRO-6-0_Update_12 | 2025-11-05T16:15:32Z | 2025-11-05T16:15:32Z |
| suse-su-2025:20949-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-11-05T16:16:55Z | 2025-11-05T16:16:55Z |
| suse-su-2025:20986-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_11 | 2025-11-05T16:16:55Z | 2025-11-05T16:16:55Z |
| suse-su-2025:20950-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-11-05T16:18:40Z | 2025-11-05T16:18:40Z |
| suse-su-2025:20977-1 | Security update for kernel-livepatch-MICRO-6-0_Update_2 | 2025-11-05T16:18:40Z | 2025-11-05T16:18:40Z |
| suse-su-2025:20951-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-11-05T16:26:09Z | 2025-11-05T16:26:09Z |
| suse-su-2025:20987-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_8 | 2025-11-05T16:26:09Z | 2025-11-05T16:26:09Z |
| suse-su-2025:20952-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-11-05T16:32:15Z | 2025-11-05T16:32:15Z |
| suse-su-2025:20988-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_9 | 2025-11-05T16:32:15Z | 2025-11-05T16:32:15Z |
| suse-su-2025:20957-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-11-05T16:33:38Z | 2025-11-05T16:33:38Z |
| suse-su-2025:20978-1 | Security update for kernel-livepatch-MICRO-6-0_Update_9 | 2025-11-05T16:33:38Z | 2025-11-05T16:33:38Z |
| suse-su-2025:20958-1 | Security update for kernel-livepatch-MICRO-6-0_Update_11 | 2025-11-05T16:33:53Z | 2025-11-05T16:33:53Z |
| suse-su-2025:20979-1 | Security update for kernel-livepatch-MICRO-6-0_Update_11 | 2025-11-05T16:33:53Z | 2025-11-05T16:33:53Z |
| suse-su-2025:20953-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-11-05T16:33:56Z | 2025-11-05T16:33:56Z |
| suse-su-2025:20954-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 | 2025-11-05T16:33:56Z | 2025-11-05T16:33:56Z |
| suse-su-2025:20989-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_10 | 2025-11-05T16:33:56Z | 2025-11-05T16:33:56Z |
| suse-su-2025:20990-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_12 | 2025-11-05T16:33:56Z | 2025-11-05T16:33:56Z |
| suse-su-2025:20956-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-11-05T16:34:09Z | 2025-11-05T16:34:09Z |
| suse-su-2025:20980-1 | Security update for kernel-livepatch-MICRO-6-0_Update_8 | 2025-11-05T16:34:09Z | 2025-11-05T16:34:09Z |
| suse-su-2025:20955-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-11-05T16:34:28Z | 2025-11-05T16:34:28Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-00614 | Libevent存在多个堆缓冲区溢出漏洞 | 2015-01-23 | 2015-01-26 |
| cnvd-2015-00615 | Cpio符号链接目录遍历漏洞 | 2015-01-23 | 2015-01-26 |
| cnvd-2015-00616 | Google Chrome拒绝服务漏洞(CNVD-2015-00616) | 2015-01-23 | 2015-01-26 |
| cnvd-2015-00617 | Google Chrome SSL证书验证漏洞 | 2015-01-23 | 2015-01-26 |
| cnvd-2015-00618 | Google Chrome存在未明漏洞(CNVD-2015-00618) | 2015-01-23 | 2015-01-26 |
| cnvd-2015-00619 | Google Chrome存在未明漏洞(CNVD-2015-00619) | 2015-01-23 | 2015-01-26 |
| cnvd-2015-00650 | CAS Server LDAP身份验证绕过漏洞 | 2015-01-23 | 2015-01-27 |
| cnvd-2015-00654 | MediaWiki Hovercards扩展跨站脚本漏洞 | 2015-01-23 | 2015-01-27 |
| cnvd-2015-00657 | ADB P.DGA4001N路由器存在未明漏洞 | 2015-01-23 | 2015-01-27 |
| cnvd-2015-00658 | IBM BladeCenter SAS Connectivity Module和SAS RAID Module存在未明漏洞 | 2015-01-23 | 2015-01-27 |
| cnvd-2015-00659 | Pivotal Software RabbitMQ management插件跨站脚本漏洞 | 2015-01-23 | 2015-01-27 |
| cnvd-2015-00660 | F5 BIG-IP Application Security Manager跨站脚本漏洞 | 2015-01-23 | 2015-01-27 |
| cnvd-2015-00661 | Debian php5内存破坏漏洞 | 2015-01-23 | 2015-01-27 |
| cnvd-2015-00662 | b2evolution 'filemanager'跨站脚本漏洞 | 2015-01-23 | 2015-01-27 |
| cnvd-2015-00630 | KDE Plasma-Workspace安全绕过漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00631 | 多款KDE产品存在安全绕过漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00632 | Adobe Flash Player存在未明漏洞(CNVD-2015-00632) | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00633 | grep 'kwset.c'远程缓冲区溢出漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00634 | LabTech不安全文件权限漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00635 | JasPer 'jpc_qmfb.c'任意代码执行漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00636 | Apple Mac OS X IOBluetoothDevice本地权限提升漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00637 | Vorbis Tools整数溢出漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00638 | JasPer 'jpc_dec_process_sot()'远程堆缓冲区溢出漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00639 | Apple Mac OS X XPC类型混淆安全绕过漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00640 | NETIKUS.NET EventSentry跨站脚本漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00641 | SAP HANA Extended Application Services ABAP代码注入漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00651 | Vorbis Tools拒绝服务漏洞(CNVD-2015-00651) | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00652 | Vorbis Tools拒绝服务漏洞(CNVD-2015-00652) | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00653 | SmartCMS存在多个SQL注入漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00655 | ManageEngine ServiceDesk Plus 'CreateReportTable.jsp' SQL注入漏洞 | 2015-01-26 | 2015-01-27 |
| ID | Description | Published | Updated |
|---|---|---|---|
| certa-2002-avi-085 | Vulnérabilité dans Oracle9i Database Server | 2002-04-23T00:00:00.000000 | 2002-04-23T00:00:00.000000 |
| certa-2002-avi-086 | Vulnérabilité dans Oracle E-Business | 2002-04-23T00:00:00.000000 | 2002-04-23T00:00:00.000000 |
| CERTA-2002-AVI-087 | Vulnérabilité de l'éditeur de méls de Microsoft Outlook | 2002-04-26T00:00:00.000000 | 2002-04-26T00:00:00.000000 |
| CERTA-2002-AVI-088 | Vulnérabilité de sudo | 2002-04-26T00:00:00.000000 | 2002-04-26T00:00:00.000000 |
| certa-2002-avi-087 | Vulnérabilité de l'éditeur de méls de Microsoft Outlook | 2002-04-26T00:00:00.000000 | 2002-04-26T00:00:00.000000 |
| certa-2002-avi-088 | Vulnérabilité de sudo | 2002-04-26T00:00:00.000000 | 2002-04-26T00:00:00.000000 |
| CERTA-2002-AVI-089 | Vulnérabilité du service nsd sous IRIX | 2002-05-02T00:00:00.000000 | 2002-05-02T00:00:00.000000 |
| CERTA-2002-AVI-090 | Vulnérabilité de la commande cpr sous IRIX | 2002-05-02T00:00:00.000000 | 2002-05-02T00:00:00.000000 |
| CERTA-2002-AVI-091 | Multiples vulnérabilités de cachefsd sous Solaris | 2002-05-02T00:00:00.000000 | 2002-05-02T00:00:00.000000 |
| CERTA-2002-AVI-092 | Vulnérabilité du service pmcd sous IRIX | 2002-05-02T00:00:00.000000 | 2002-05-02T00:00:00.000000 |
| CERTA-2002-AVI-093 | Vulnérabilité de /dev/ipfilter sous IRIX | 2002-05-02T00:00:00.000000 | 2002-05-02T00:00:00.000000 |
| CERTA-2002-AVI-094 | Vulnérabilité sur RealSecure Network Sensor | 2002-05-02T00:00:00.000000 | 2002-05-02T00:00:00.000000 |
| certa-2002-avi-089 | Vulnérabilité du service nsd sous IRIX | 2002-05-02T00:00:00.000000 | 2002-05-02T00:00:00.000000 |
| certa-2002-avi-090 | Vulnérabilité de la commande cpr sous IRIX | 2002-05-02T00:00:00.000000 | 2002-05-02T00:00:00.000000 |
| certa-2002-avi-091 | Multiples vulnérabilités de cachefsd sous Solaris | 2002-05-02T00:00:00.000000 | 2002-05-02T00:00:00.000000 |
| certa-2002-avi-092 | Vulnérabilité du service pmcd sous IRIX | 2002-05-02T00:00:00.000000 | 2002-05-02T00:00:00.000000 |
| certa-2002-avi-093 | Vulnérabilité de /dev/ipfilter sous IRIX | 2002-05-02T00:00:00.000000 | 2002-05-02T00:00:00.000000 |
| certa-2002-avi-094 | Vulnérabilité sur RealSecure Network Sensor | 2002-05-02T00:00:00.000000 | 2002-05-02T00:00:00.000000 |
| CERTA-2002-AVI-095 | Vulnérabilités d'admintool sous Solaris | 2002-05-03T00:00:00.000000 | 2002-05-03T00:00:00.000000 |
| certa-2002-avi-095 | Vulnérabilités d'admintool sous Solaris | 2002-05-03T00:00:00.000000 | 2002-05-03T00:00:00.000000 |
| CERTA-2002-AVI-096 | Vulnérabilité de rpc.rwalld sous Solaris | 2002-05-06T00:00:00.000000 | 2002-06-03T00:00:00.000000 |
| certa-2002-avi-096 | Vulnérabilité de rpc.rwalld sous Solaris | 2002-05-06T00:00:00.000000 | 2002-06-03T00:00:00.000000 |
| CERTA-2002-AVI-097 | Vulnérabilité du contrôle ActiveX MSN Chat | 2002-05-13T00:00:00.000000 | 2002-05-13T00:00:00.000000 |
| CERTA-2002-AVI-098 | Vulnérabilité du contrôle ActiveX Macromedia Flash Player version 6 revision 23 | 2002-05-13T00:00:00.000000 | 2002-05-13T00:00:00.000000 |
| certa-2002-avi-097 | Vulnérabilité du contrôle ActiveX MSN Chat | 2002-05-13T00:00:00.000000 | 2002-05-13T00:00:00.000000 |
| certa-2002-avi-098 | Vulnérabilité du contrôle ActiveX Macromedia Flash Player version 6 revision 23 | 2002-05-13T00:00:00.000000 | 2002-05-13T00:00:00.000000 |
| CERTA-2002-AVI-099 | Vulnérabilité du logiciel de messagerie Eudora 5.1 et versions antérieures | 2002-05-15T00:00:00.000000 | 2002-05-15T00:00:00.000000 |
| CERTA-2002-AVI-100 | Vulnérabilité sur Netfilter (iptables) | 2002-05-15T00:00:00.000000 | 2002-05-15T00:00:00.000000 |
| certa-2002-avi-099 | Vulnérabilité du logiciel de messagerie Eudora 5.1 et versions antérieures | 2002-05-15T00:00:00.000000 | 2002-05-15T00:00:00.000000 |
| certa-2002-avi-100 | Vulnérabilité sur Netfilter (iptables) | 2002-05-15T00:00:00.000000 | 2002-05-15T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2023-ALE-004 | Vulnérabilité dans les produits Fortinet | 2023-06-13T00:00:00.000000 | 2023-09-11T00:00:00.000000 |
| certfr-2023-ale-004 | Vulnérabilité dans les produits Fortinet | 2023-06-13T00:00:00.000000 | 2023-09-11T00:00:00.000000 |
| CERTFR-2023-ALE-005 | Synthèse sur l'exploitation d'une vulnérabilité dans MOVEit Transfer | 2023-07-05T00:00:00.000000 | 2023-09-11T00:00:00.000000 |
| certfr-2023-ale-005 | Synthèse sur l'exploitation d'une vulnérabilité dans MOVEit Transfer | 2023-07-05T00:00:00.000000 | 2023-09-11T00:00:00.000000 |
| CERTFR-2023-ALE-007 | [MàJ] Vulnérabilité dans Zimbra Collaboration Suite | 2023-07-17T00:00:00.000000 | 2024-01-02T00:00:00.000000 |
| certfr-2023-ale-007 | [MàJ] Vulnérabilité dans Zimbra Collaboration Suite | 2023-07-17T00:00:00.000000 | 2024-01-02T00:00:00.000000 |
| CERTFR-2023-ALE-008 | [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway | 2023-07-19T00:00:00.000000 | 2024-01-02T00:00:00.000000 |
| certfr-2023-ale-008 | [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway | 2023-07-19T00:00:00.000000 | 2024-01-02T00:00:00.000000 |
| CERTFR-2023-ALE-009 | [MàJ] Multiples vulnérabilités dans Ivanti Endpoint Manager Mobile | 2023-07-26T00:00:00.000000 | 2023-09-15T00:00:00.000000 |
| certfr-2023-ale-009 | [MàJ] Multiples vulnérabilités dans Ivanti Endpoint Manager Mobile | 2023-07-26T00:00:00.000000 | 2023-09-15T00:00:00.000000 |
| CERTFR-2023-ALE-010 | Multiples vulnérabilités dans Exim | 2023-10-02T00:00:00.000000 | 2024-02-16T00:00:00.000000 |
| certfr-2023-ale-010 | Multiples vulnérabilités dans Exim | 2023-10-02T00:00:00.000000 | 2024-02-16T00:00:00.000000 |
| CERTFR-2023-ALE-011 | [MàJ] Multiples vulnérabilités dans Cisco IOS XE | 2023-10-17T00:00:00.000000 | 2024-02-16T00:00:00.000000 |
| certfr-2023-ale-011 | [MàJ] Multiples vulnérabilités dans Cisco IOS XE | 2023-10-17T00:00:00.000000 | 2024-02-16T00:00:00.000000 |
| CERTFR-2023-ALE-012 | [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway | 2023-10-23T00:00:00.000000 | 2024-02-16T00:00:00.000000 |
| certfr-2023-ale-012 | [MàJ] Vulnérabilité dans Citrix NetScaler ADC et NetScaler Gateway | 2023-10-23T00:00:00.000000 | 2024-02-16T00:00:00.000000 |
| CERTFR-2023-ALE-006 | Vulnérabilité dans les produits Microsoft | 2023-12-12T00:00:00.000000 | 2023-07-12T00:00:00.000000 |
| certfr-2023-ale-006 | Vulnérabilité dans les produits Microsoft | 2023-12-12T00:00:00.000000 | 2023-07-12T00:00:00.000000 |
| CERTFR-2023-ALE-013 | Vulnérabilité dans Apache Struts 2 | 2023-12-13T00:00:00.000000 | 2024-02-16T00:00:00.000000 |
| certfr-2023-ale-013 | Vulnérabilité dans Apache Struts 2 | 2023-12-13T00:00:00.000000 | 2024-02-16T00:00:00.000000 |
| CERTFR-2024-ALE-001 | [MàJ] Multiples vulnérabilités dans Ivanti Connect Secure et Policy Secure Gateways | 2024-01-11T00:00:00.000000 | 2024-04-15T00:00:00.000000 |
| certfr-2024-ale-001 | [MàJ] Multiples vulnérabilités dans Ivanti Connect Secure et Policy Secure Gateways | 2024-01-11T00:00:00.000000 | 2024-04-15T00:00:00.000000 |
| CERTFR-2024-ALE-002 | [MàJ] Multiples Vulnérabilités dans GitLab | 2024-01-12T00:00:00.000000 | 2024-02-22T00:00:00.000000 |
| certfr-2024-ale-002 | [MàJ] Multiples Vulnérabilités dans GitLab | 2024-01-12T00:00:00.000000 | 2024-02-22T00:00:00.000000 |
| CERTFR-2024-ALE-003 | [MàJ] Incident affectant les solutions AnyDesk | 2024-02-05T00:00:00.000000 | 2024-04-15T00:00:00.000000 |
| certfr-2024-ale-003 | [MàJ] Incident affectant les solutions AnyDesk | 2024-02-05T00:00:00.000000 | 2024-04-15T00:00:00.000000 |
| CERTFR-2024-ALE-004 | [MàJ] Vulnérabilité dans Fortinet FortiOS | 2024-02-09T00:00:00.000000 | 2024-07-01T00:00:00.000000 |
| certfr-2024-ale-004 | [MàJ] Vulnérabilité dans Fortinet FortiOS | 2024-02-09T00:00:00.000000 | 2024-07-01T00:00:00.000000 |
| CERTFR-2024-ALE-005 | [MàJ] Vulnérabilité dans Microsoft Outlook | 2024-02-15T00:00:00.000000 | 2024-04-15T00:00:00.000000 |
| certfr-2024-ale-005 | [MàJ] Vulnérabilité dans Microsoft Outlook | 2024-02-15T00:00:00.000000 | 2024-04-15T00:00:00.000000 |