Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0609 |
N/A
|
An incorrect configuration of the SoftCart CGI pr… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.678Z |
| CVE-1999-0610 |
N/A
|
An incorrect configuration of the Webcart CGI pro… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.691Z |
| CVE-1999-0611 |
N/A
|
A system-critical Windows NT registry key has an … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.691Z |
| CVE-1999-0613 |
N/A
|
The rpc.sprayd service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.783Z |
| CVE-1999-0614 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The FTP service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0615 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The SNMP service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2002-05-09T09:00:00 |
| CVE-1999-0616 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The TFTP service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0617 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The SMTP service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0618 |
N/A
|
The rexec service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.715Z |
| CVE-1999-0619 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The Telnet service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0620 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A component service related to NIS is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0621 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A component service related to NETBIOS is running. | N/A | N/A | 2000-02-04T05:00:00 | 2002-02-02T10:00:00 |
| CVE-1999-0622 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A component service related to DNS service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0623 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The X Windows service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0624 |
N/A
|
The rstat/rstatd service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.709Z |
| CVE-1999-0625 |
N/A
|
The rpc.rquotad service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.710Z |
| CVE-1999-0629 |
N/A
|
The ident/identd service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.674Z |
| CVE-1999-0630 |
N/A
|
The NT Alerter and Messenger services are running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.690Z |
| CVE-1999-0631 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The NFS service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0632 |
N/A
|
The RPC portmapper service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.686Z |
| CVE-1999-0633 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The HTTP/WWW service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0634 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The SSH service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0635 |
N/A
|
The echo service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.728Z |
| CVE-1999-0636 |
N/A
|
The discard service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.728Z |
| CVE-1999-0637 |
N/A
|
The systat service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.734Z |
| CVE-1999-0638 |
N/A
|
The daytime service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.690Z |
| CVE-1999-0639 |
N/A
|
The chargen service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:36.981Z |
| CVE-1999-0640 |
N/A
|
The Gopher service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.588Z |
| CVE-1999-0641 |
N/A
|
The UUCP service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.607Z |
| CVE-1999-0642 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A POP service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0609 |
N/A
|
An incorrect configuration of the SoftCart CGI pr… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.678Z |
| CVE-1999-0610 |
N/A
|
An incorrect configuration of the Webcart CGI pro… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.691Z |
| CVE-1999-0611 |
N/A
|
A system-critical Windows NT registry key has an … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.691Z |
| CVE-1999-0613 |
N/A
|
The rpc.sprayd service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.783Z |
| CVE-1999-0614 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The FTP service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0615 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The SNMP service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2002-05-09T09:00:00 |
| CVE-1999-0616 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The TFTP service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0617 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The SMTP service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0618 |
N/A
|
The rexec service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.715Z |
| CVE-1999-0619 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The Telnet service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0620 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A component service related to NIS is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0621 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A component service related to NETBIOS is running. | N/A | N/A | 2000-02-04T05:00:00 | 2002-02-02T10:00:00 |
| CVE-1999-0622 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A component service related to DNS service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0623 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The X Windows service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0624 |
N/A
|
The rstat/rstatd service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.709Z |
| CVE-1999-0625 |
N/A
|
The rpc.rquotad service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.710Z |
| CVE-1999-0629 |
N/A
|
The ident/identd service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.674Z |
| CVE-1999-0630 |
N/A
|
The NT Alerter and Messenger services are running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.690Z |
| CVE-1999-0631 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The NFS service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0632 |
N/A
|
The RPC portmapper service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.686Z |
| CVE-1999-0633 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The HTTP/WWW service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0634 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "The SSH service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| CVE-1999-0635 |
N/A
|
The echo service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.728Z |
| CVE-1999-0636 |
N/A
|
The discard service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.728Z |
| CVE-1999-0637 |
N/A
|
The systat service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.734Z |
| CVE-1999-0638 |
N/A
|
The daytime service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:41:45.690Z |
| CVE-1999-0639 |
N/A
|
The chargen service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:36.981Z |
| CVE-1999-0640 |
N/A
|
The Gopher service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.588Z |
| CVE-1999-0641 |
N/A
|
The UUCP service is running. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.607Z |
| CVE-1999-0642 |
N/A
|
DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is solely about a configuration that does not directly introduce security vulnerabilities, so it is more appropriate to cover under the Common Configuration Enumeration (CCE). Notes: the former description is: "A POP service is running. | N/A | N/A | 2000-02-04T05:00:00 | 2003-03-21T10:00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-0495 | A remote attacker can gain access to a file system using .. (dot dot) when accessing SMB shares. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0497 | Anonymous FTP is enabled. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0512 | A mail server is explicitly configured to allow SMTP mail relay, which allows abuse by spammers. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0515 | An unrestricted remote trust relationship for Unix systems has been set up, e.g. by using a + sign … | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0520 | A system-critical NETBIOS/SMB share has inappropriate access control. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0523 | ICMP echo (ping) is allowed from arbitrary hosts. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0527 | The permissions for system-critical data in an anonymous FTP account are inappropriate. For exampl… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0528 | A router or firewall forwards external packets that claim to come from inside the network that the … | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0529 | A router or firewall forwards packets that claim to come from IANA reserved or private addresses, e… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0530 | A system is operating in "promiscuous" mode which allows it to perform packet sniffing. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0531 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:58.853 |
| fkie_cve-1999-0539 | A trust relationship exists between two Unix hosts. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0547 | An SSH server allows authentication through the .rhosts file. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0548 | A superfluous NFS server is running, but it is not importing or exporting any file systems. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0549 | Windows NT automatically logs in an administrator upon rebooting. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0554 | NFS exports system-critical data to the world, e.g. / or a password file. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0555 | A Unix account with a name other than "root" has UID 0, i.e. root privileges. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0556 | Two or more Unix accounts have the same UID. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0559 | A system-critical Unix file or directory has inappropriate permissions. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0560 | A system-critical Windows NT file or directory has inappropriate permissions. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0561 | IIS has the #exec function enabled for Server Side Include (SSI) files. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0564 | An attacker can force a printer to print arbitrary documents (e.g. if the printer doesn't require a… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0565 | A Sendmail alias allows input to be piped to a program. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0568 | rpc.admind in Solaris is not running in a secure mode. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0569 | A URL for a WWW directory allows auto-indexing, which provides a list of all files in that director… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0570 | Windows NT is not using a password filter utility, e.g. PASSFILT.DLL. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0571 | A router's configuration service or management interface (such as a web server or telnet) is config… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0577 | A Windows NT system's file audit policy does not log an event success or failure for non-critical f… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0578 | A Windows NT system's registry audit policy does not log an event success or failure for security-c… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0579 | A Windows NT system's registry audit policy does not log an event success or failure for non-critic… | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-vvjc-q5vr-52q6 |
9.8 (3.1)
|
Apache Camel's Jackson and JacksonXML unmarshalling operation are vulnerable to Remote Code Executi… | 2018-10-16T23:13:00Z | 2023-12-19T23:04:54Z |
| ghsa-vq9j-jh62-5hmp |
7.4 (3.1)
|
Apache Camel's Validation Component is vulnerable against SSRF via remote DTDs and XXE. | 2018-10-16T23:13:11Z | 2023-12-19T22:22:28Z |
| ghsa-2fw5-rvf2-jq56 |
|
Apache Camel's XSLT component allows remote attackers to read arbitrary files | 2018-10-16T23:13:26Z | 2023-02-15T22:19:10Z |
| ghsa-h6rp-8v4j-hwph |
|
Apache Camel's XSLT component allows remote attackers to execute arbitrary Java methods | 2018-10-16T23:13:49Z | 2023-02-15T22:19:51Z |
| ghsa-5xqr-grq4-qwgx |
5.5 (3.1)
|
Junrar vulnerable to Infinite Loop | 2018-10-17T00:04:05Z | 2022-11-17T18:39:50Z |
| ghsa-cvj4-g3gx-8vqq |
7.5 (3.1)
|
Restlet Framework allows remote attackers to access arbitrary files via a crafted REST API HTTP request | 2018-10-17T00:04:18Z | 2022-04-26T21:37:05Z |
| ghsa-2mp8-qvqm-3xwq |
7.5 (3.1)
|
Restlet Framework Ja-rs extension is vulnerable to XXE when using SimpleXMLProvider | 2018-10-17T00:04:31Z | 2023-09-26T11:23:36Z |
| ghsa-73cq-fhp3-8rpw |
|
Moderate severity vulnerability that affects org.restlet.jse:org.restlet | 2018-10-17T00:04:53Z | 2021-09-02T19:18:12Z |
| ghsa-cfh5-3ghh-wfjx |
|
Improper Verification of Cryptographic Signature in org.apache.httpcomponents:httpclient | 2018-10-17T00:05:06Z | 2024-04-12T22:05:35Z |
| ghsa-2x83-r56g-cv47 |
|
Improper certificate validation in org.apache.httpcomponents:httpclient | 2018-10-17T00:05:15Z | 2024-03-05T18:49:27Z |
| ghsa-fmj5-wv96-r2ch |
|
Denial of service vulnerability in org.apache.httpcomponents:httpclient | 2018-10-17T00:05:29Z | 2023-02-13T18:20:06Z |
| ghsa-h8q5-g2cj-qr5h |
7.5 (3.1)
|
Apache Tika is vulnerable to entity expansions which can lead to a denial of service attack | 2018-10-17T15:43:25Z | 2022-04-26T21:46:04Z |
| ghsa-9r24-gp44-h3pm |
8.1 (3.1)
|
Command injection in org.apache.tika:tika-core | 2018-10-17T15:43:43Z | 2024-04-19T19:47:15Z |
| ghsa-p699-3wgc-7h72 |
5.5 (3.1)
|
org.apache.tika:tika-parsers has an Infinite Loop vulnerability | 2018-10-17T15:43:59Z | 2023-02-28T22:57:51Z |
| ghsa-ccjp-w723-2jf2 |
5.3 (3.1)
|
Apache Tika Server exposes sensitive information | 2018-10-17T15:44:10Z | 2023-09-12T15:51:03Z |
| ghsa-4xr4-4c65-hj7f |
7.8 (3.1)
|
Apache Tika does not properly initialize the XML parser or choose handlers | 2018-10-17T15:44:22Z | 2022-04-26T21:46:36Z |
| ghsa-j8g6-2wh7-6439 |
9.8 (3.1)
|
Apache Tika allows Java code execution for serialized objects embedded in MATLAB files | 2018-10-17T15:44:36Z | 2024-04-12T21:33:27Z |
| ghsa-6jq2-789q-fff2 |
7.5 (3.1)
|
High severity vulnerability that affects org.apache.tika:tika-core | 2018-10-17T15:49:36Z | 2021-09-02T16:41:17Z |
| ghsa-w6g3-v46q-5p28 |
5.9 (3.1)
|
Moderate severity vulnerability that affects org.apache.tika:tika-core | 2018-10-17T15:49:58Z | 2021-09-21T17:58:38Z |
| ghsa-j53j-gmr9-h8g3 |
5.5 (3.1)
|
Comparison errorr in org.apache.tika:tika-core | 2018-10-17T15:50:31Z | 2024-03-04T23:27:07Z |
| ghsa-5mf7-26mw-3rqr |
5.5 (3.1)
|
Moderate severity vulnerability that affects org.apache.tika:tika-core | 2018-10-17T15:50:45Z | 2021-09-01T22:17:57Z |
| ghsa-rvgg-f8qm-6h7j |
|
High severity vulnerability that affects io.vertx:vertx-web | 2018-10-17T16:19:43Z | 2024-04-12T21:17:45Z |
| ghsa-45xm-v8gq-7jqx |
6.5 (3.1)
|
Excessive memory allocation | 2018-10-17T16:19:59Z | 2022-04-25T20:23:45Z |
| ghsa-qh3m-qw6v-qvhg |
|
Moderate severity vulnerability that affects io.vertx:vertx-core | 2018-10-17T16:20:32Z | 2024-03-04T20:46:26Z |
| ghsa-h39x-m55c-v55h |
9.8 (3.1)
|
Eclipse Vert.x does not properly neutralize '' (forward slashes) sequences that can resolve to an e… | 2018-10-17T16:20:45Z | 2022-04-26T21:49:59Z |
| ghsa-4446-656p-f54g |
9.8 (3.1)
|
Deserialization of Untrusted Data in Bouncy castle | 2018-10-17T16:23:12Z | 2025-05-12T21:40:33Z |
| ghsa-4vhj-98r6-424h |
7.5 (3.1)
|
In Bouncy Castle JCE Provider it is possible to inject extra elements in the sequence making up the… | 2018-10-17T16:23:26Z | 2025-09-12T19:27:36Z |
| ghsa-c8xf-m4ff-jcxj |
5.3 (3.1)
|
Moderate severity vulnerability that affects org.bouncycastle:bcprov-jdk14 and org.bouncycastle:bcp… | 2018-10-17T16:23:38Z | 2025-09-12T19:12:44Z |
| ghsa-r97x-3g8f-gx3m |
7.5 (3.1)
|
The Bouncy Castle JCE Provider carry a propagation bug | 2018-10-17T16:23:50Z | 2025-09-12T19:28:32Z |
| ghsa-r9ch-m4fh-fc7q |
5.9 (3.1)
|
Moderate severity vulnerability that affects org.bouncycastle:bcprov-jdk14 and org.bouncycastle:bcp… | 2018-10-17T16:24:00Z | 2025-09-12T19:13:38Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2019-5 |
|
Ansible fetch module before versions 2.5.15, 2.6.14, 2.7.8 has a path traversal vulnerabi… | ansible | 2019-03-27T13:29:00Z | 2020-05-21T14:55:00Z |
| pysec-2019-166 |
|
The Serialize.deserialize() method in CoAPthon3 1.0 and 1.0.1 mishandles certain exceptio… | coapthon3 | 2019-04-02T19:29:00Z | 2021-08-25T04:57:20.904496Z |
| pysec-2019-165 |
|
The Serialize.deserialize() method in CoAPthon 3.1, 4.0.0, 4.0.1, and 4.0.2 mishandles ce… | coapthon | 2019-04-02T20:29:00Z | 2021-08-25T04:57:20.831477Z |
| pysec-2019-107 |
|
nbla/logger.cpp in libnnabla.a in Sony Neural Network Libraries (aka nnabla) through v1.0… | nnabla | 2019-04-04T05:29:00Z | 2019-04-05T20:09:00Z |
| pysec-2019-158 |
|
In Jupyter Notebook before 5.7.8, an open redirect can occur via an empty netloc. This is… | notebook | 2019-04-04T16:29:00Z | 2021-07-15T02:22:16.309397Z |
| pysec-2019-127 |
|
In trytond/model/modelstorage.py in Tryton 4.2 before 4.2.21, 4.4 before 4.4.19, 4.6 befo… | trytond | 2019-04-05T01:29:00Z | 2020-08-26T12:45:00Z |
| pysec-2019-189 |
|
An issue was discovered in OpenStack Neutron 11.x before 11.0.7, 12.x before 12.0.6, and … | neutron | 2019-04-05T05:29:00Z | 2021-08-27T03:22:08.705789Z |
| pysec-2019-201 |
|
Roundup 1.6 allows XSS via the URI because frontends/roundup.cgi and roundup/cgi/wsgi_han… | roundup | 2019-04-06T20:29:00Z | 2021-09-02T01:11:35.189013Z |
| pysec-2019-217 |
|
In Pallets Jinja before 2.10.1, str.format_map allows a sandbox escape. | jinja2 | 2019-04-07T00:29:00Z | 2021-11-22T04:57:52.862665Z |
| pysec-2019-220 |
|
In Pallets Jinja before 2.8.1, str.format allows a sandbox escape. | jinja2 | 2019-04-08T13:29:00Z | 2021-11-22T04:57:52.929678Z |
| pysec-2019-214 |
|
A malicious admin user could edit the state of objects in the Airflow metadata database t… | apache-airflow | 2019-04-10T20:29:00Z | 2021-11-16T03:58:43.132049Z |
| pysec-2019-215 |
|
A number of HTTP endpoints in the Airflow webserver (both RBAC and classic) did not have … | apache-airflow | 2019-04-10T20:29:00Z | 2021-11-16T03:58:43.176949Z |
| pysec-2019-132 |
|
In the urllib3 library through 1.24.1 for Python, CRLF injection is possible if the attac… | urllib3 | 2019-04-15T15:29:00Z | 2019-06-13T04:29:00Z |
| pysec-2019-198 |
|
OneLogin PythonSAML 2.3.0 and earlier may incorrectly utilize the results of XML DOM trav… | python-saml | 2019-04-17T14:29:00Z | 2021-08-27T03:22:18.581552Z |
| pysec-2019-133 |
|
The urllib3 library before 1.24.2 for Python mishandles certain cases where the desired s… | urllib3 | 2019-04-18T21:29:00Z | 2019-09-14T18:15:00Z |
| pysec-2019-155 |
|
python-dbusmock before version 0.15.1 AddTemplate() D-Bus method call or DBusTestCase.spa… | python-dbusmock | 2019-04-22T16:29:00Z | 2021-07-05T00:01:25.330872Z |
| pysec-2019-188 |
|
A flaw was found in Mercurial before 4.9. It was possible to use symlinks and subreposito… | mercurial | 2019-04-22T16:29:00Z | 2021-08-27T03:22:07.409198Z |
| pysec-2019-206 |
|
Google TensorFlow 1.6.x and earlier is affected by: Null Pointer Dereference. The type of… | tensorflow | 2019-04-23T21:29:00Z | 2021-08-27T03:22:22.321158Z |
| pysec-2019-208 |
|
Google TensorFlow 1.7 and below is affected by: Buffer Overflow. The impact is: execute a… | tensorflow | 2019-04-23T21:29:00Z | 2021-08-27T03:22:22.407658Z |
| pysec-2019-224 |
|
Google TensorFlow 1.6.x and earlier is affected by: Null Pointer Dereference. The type of… | tensorflow-cpu | 2019-04-23T21:29:00Z | 2021-08-27T03:22:22.321158Z |
| pysec-2019-226 |
|
Google TensorFlow 1.7 and below is affected by: Buffer Overflow. The impact is: execute a… | tensorflow-cpu | 2019-04-23T21:29:00Z | 2021-08-27T03:22:22.407658Z |
| pysec-2019-231 |
|
Google TensorFlow 1.6.x and earlier is affected by: Null Pointer Dereference. The type of… | tensorflow-gpu | 2019-04-23T21:29:00Z | 2021-12-09T06:35:11.756170Z |
| pysec-2019-233 |
|
Google TensorFlow 1.7 and below is affected by: Buffer Overflow. The impact is: execute a… | tensorflow-gpu | 2019-04-23T21:29:00Z | 2021-12-09T06:35:11.845396Z |
| pysec-2019-204 |
|
Invalid memory access and/or a heap buffer overflow in the TensorFlow XLA compiler in Goo… | tensorflow | 2019-04-24T17:29:00Z | 2021-08-27T03:22:22.150023Z |
| pysec-2019-207 |
|
Memcpy parameter overlap in Google Snappy library 1.1.4, as used in Google TensorFlow bef… | tensorflow | 2019-04-24T17:29:00Z | 2021-08-27T03:22:22.362937Z |
| pysec-2019-210 |
|
NULL pointer dereference in Google TensorFlow before 1.12.2 could cause a denial of servi… | tensorflow | 2019-04-24T17:29:00Z | 2021-08-27T03:22:22.500832Z |
| pysec-2019-222 |
|
Invalid memory access and/or a heap buffer overflow in the TensorFlow XLA compiler in Goo… | tensorflow-cpu | 2019-04-24T17:29:00Z | 2021-08-27T03:22:22.150023Z |
| pysec-2019-225 |
|
Memcpy parameter overlap in Google Snappy library 1.1.4, as used in Google TensorFlow bef… | tensorflow-cpu | 2019-04-24T17:29:00Z | 2021-08-27T03:22:22.362937Z |
| pysec-2019-228 |
|
NULL pointer dereference in Google TensorFlow before 1.12.2 could cause a denial of servi… | tensorflow-cpu | 2019-04-24T17:29:00Z | 2021-08-27T03:22:22.500832Z |
| pysec-2019-229 |
|
Invalid memory access and/or a heap buffer overflow in the TensorFlow XLA compiler in Goo… | tensorflow-gpu | 2019-04-24T17:29:00Z | 2021-12-09T06:35:11.612649Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| MAL-2022-6980 | Malicious code in vso-service-worker (npm) | 2022-06-13T05:46:01Z | 2022-06-13T05:46:01Z |
| MAL-2022-6981 | Malicious code in vso-service-worker-client (npm) | 2022-06-13T05:46:01Z | 2022-06-13T05:46:01Z |
| MAL-2022-6982 | Malicious code in vso-splash-screen-terminals (npm) | 2022-06-13T05:46:01Z | 2022-06-13T05:46:01Z |
| MAL-2022-6984 | Malicious code in vso-workbench (npm) | 2022-06-13T05:46:01Z | 2022-06-13T05:46:01Z |
| mal-2022-6980 | Malicious code in vso-service-worker (npm) | 2022-06-13T05:46:01Z | 2022-06-13T05:46:01Z |
| mal-2022-6981 | Malicious code in vso-service-worker-client (npm) | 2022-06-13T05:46:01Z | 2022-06-13T05:46:01Z |
| mal-2022-6982 | Malicious code in vso-splash-screen-terminals (npm) | 2022-06-13T05:46:01Z | 2022-06-13T05:46:01Z |
| mal-2022-6984 | Malicious code in vso-workbench (npm) | 2022-06-13T05:46:01Z | 2022-06-13T05:46:01Z |
| MAL-2022-3656 | Malicious code in holvi-validation (npm) | 2022-06-13T05:47:59Z | 2022-06-13T05:48:00Z |
| MAL-2022-7411 | Malicious code in zomato-ui (npm) | 2022-06-13T05:47:59Z | 2022-06-13T05:48:00Z |
| mal-2022-3656 | Malicious code in holvi-validation (npm) | 2022-06-13T05:47:59Z | 2022-06-13T05:48:00Z |
| mal-2022-7411 | Malicious code in zomato-ui (npm) | 2022-06-13T05:47:59Z | 2022-06-13T05:48:00Z |
| MAL-2022-2334 | Malicious code in dashboard-modules (npm) | 2022-06-13T05:48:00Z | 2022-06-13T05:48:00Z |
| MAL-2022-5251 | Malicious code in paytm-kafka-rest (npm) | 2022-06-13T05:48:00Z | 2022-06-13T05:48:00Z |
| MAL-2022-5510 | Malicious code in ptmproc (npm) | 2022-06-13T05:48:00Z | 2022-06-13T05:48:00Z |
| mal-2022-2334 | Malicious code in dashboard-modules (npm) | 2022-06-13T05:48:00Z | 2022-06-13T05:48:00Z |
| mal-2022-5251 | Malicious code in paytm-kafka-rest (npm) | 2022-06-13T05:48:00Z | 2022-06-13T05:48:00Z |
| mal-2022-5510 | Malicious code in ptmproc (npm) | 2022-06-13T05:48:00Z | 2022-06-13T05:48:00Z |
| MAL-2022-667 | Malicious code in @transaction-history/ui-components (npm) | 2022-06-13T05:48:50Z | 2022-06-13T05:48:50Z |
| mal-2022-667 | Malicious code in @transaction-history/ui-components (npm) | 2022-06-13T05:48:50Z | 2022-06-13T05:48:50Z |
| MAL-2022-3301 | Malicious code in gd-activity-tracker (npm) | 2022-06-13T05:49:05Z | 2022-06-13T05:49:05Z |
| mal-2022-3301 | Malicious code in gd-activity-tracker (npm) | 2022-06-13T05:49:05Z | 2022-06-13T05:49:05Z |
| MAL-2022-5606 | Malicious code in rc-trigger-popup (npm) | 2022-06-13T05:49:37Z | 2022-06-13T05:49:38Z |
| mal-2022-5606 | Malicious code in rc-trigger-popup (npm) | 2022-06-13T05:49:37Z | 2022-06-13T05:49:38Z |
| MAL-2022-5123 | Malicious code in orion-web (npm) | 2022-06-13T05:49:55Z | 2022-06-13T05:49:56Z |
| mal-2022-5123 | Malicious code in orion-web (npm) | 2022-06-13T05:49:55Z | 2022-06-13T05:49:56Z |
| MAL-2022-616 | Malicious code in @strava/clio (npm) | 2022-06-13T05:50:27Z | 2022-06-13T05:50:33Z |
| mal-2022-616 | Malicious code in @strava/clio (npm) | 2022-06-13T05:50:27Z | 2022-06-13T05:50:33Z |
| MAL-2022-828 | Malicious code in acronis-ui-kit (npm) | 2022-06-13T05:50:43Z | 2022-06-13T05:50:44Z |
| mal-2022-828 | Malicious code in acronis-ui-kit (npm) | 2022-06-13T05:50:43Z | 2022-06-13T05:50:44Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2024-3161 | OpenLDAP: Schwachstelle ermöglicht Denial of Service | 2020-11-03T23:00:00.000+00:00 | 2024-10-14T22:00:00.000+00:00 |
| wid-sec-w-2023-0557 | python-cryptography: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-11-04T23:00:00.000+00:00 | 2025-04-09T22:00:00.000+00:00 |
| wid-sec-w-2022-1481 | MIT Kerberos: Schwachstelle ermöglicht Denial of Service | 2020-11-05T23:00:00.000+00:00 | 2023-01-11T23:00:00.000+00:00 |
| wid-sec-w-2022-0999 | Intel Prozessoren: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2020-11-10T23:00:00.000+00:00 | 2023-12-20T23:00:00.000+00:00 |
| wid-sec-w-2023-1966 | X.Org X11: Schwachstelle ermöglicht Privilegieneskalation | 2020-11-10T23:00:00.000+00:00 | 2023-08-03T22:00:00.000+00:00 |
| wid-sec-w-2024-0479 | Intel Ethernet Controller: Mehrere Schwachstellen | 2020-11-10T23:00:00.000+00:00 | 2024-02-26T23:00:00.000+00:00 |
| wid-sec-w-2022-1383 | PostgreSQL: Mehrere Schwachstellen | 2020-11-12T23:00:00.000+00:00 | 2024-12-23T23:00:00.000+00:00 |
| wid-sec-w-2022-2392 | Linux Kernel: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2020-11-16T23:00:00.000+00:00 | 2022-12-22T23:00:00.000+00:00 |
| wid-sec-w-2022-0493 | Linux Kernel: Schwachstelle ermöglicht Offenlegung von Informationen | 2020-11-17T23:00:00.000+00:00 | 2022-12-20T23:00:00.000+00:00 |
| wid-sec-w-2024-1938 | Drupal: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2020-11-18T23:00:00.000+00:00 | 2024-09-03T22:00:00.000+00:00 |
| wid-sec-w-2024-2037 | Perl: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2020-11-19T23:00:00.000+00:00 | 2025-01-28T23:00:00.000+00:00 |
| wid-sec-w-2024-1036 | xpdf: Schwachstelle ermöglicht Denial of Service | 2020-11-22T23:00:00.000+00:00 | 2024-05-06T22:00:00.000+00:00 |
| wid-sec-w-2022-1911 | Red Hat JBoss Enterprise Application Platform: Schwachstelle ermöglicht SQL-Injection | 2020-11-23T23:00:00.000+00:00 | 2024-06-24T22:00:00.000+00:00 |
| wid-sec-w-2022-2241 | mutt: Schwachstelle ermöglicht Offenlegung von Informationen | 2020-11-23T23:00:00.000+00:00 | 2025-01-15T23:00:00.000+00:00 |
| wid-sec-w-2023-0005 | Cacti RRDtool: Schwachstelle ermöglicht Cross-Site Scripting | 2020-11-23T23:00:00.000+00:00 | 2023-01-01T23:00:00.000+00:00 |
| wid-sec-w-2022-1443 | Drupal: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2020-11-25T23:00:00.000+00:00 | 2024-09-03T22:00:00.000+00:00 |
| wid-sec-w-2022-1271 | QEMU: Mehrere Schwachstellen ermöglichen Offenlegung von Informationen | 2020-11-29T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2023-2783 | Eclipse Jetty: Schwachstelle ermöglicht Manipulation | 2020-11-29T23:00:00.000+00:00 | 2024-05-16T22:00:00.000+00:00 |
| wid-sec-w-2022-1272 | QEMU: Schwachstelle ermöglicht Denial of Service | 2020-11-30T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2022-1273 | QEMU: Schwachstelle ermöglicht Denial of Service | 2020-12-01T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2023-0623 | ImageMagick: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2020-12-02T23:00:00.000+00:00 | 2023-03-12T23:00:00.000+00:00 |
| wid-sec-w-2023-2466 | Apache Tomcat: Schwachstelle ermöglicht Offenlegung von Informationen | 2020-12-03T23:00:00.000+00:00 | 2023-09-27T22:00:00.000+00:00 |
| wid-sec-w-2023-2947 | Docker und Kubernetes: Schwachstelle ermöglicht Privilegieneskalation | 2020-12-03T23:00:00.000+00:00 | 2023-11-16T23:00:00.000+00:00 |
| wid-sec-w-2022-1169 | GNU libc: Mehrere Schwachstellen | 2020-12-06T23:00:00.000+00:00 | 2024-03-05T23:00:00.000+00:00 |
| wid-sec-w-2023-0622 | ImageMagick: Mehrere Schwachstellen ermöglichen Denial of Service | 2020-12-06T23:00:00.000+00:00 | 2024-10-14T22:00:00.000+00:00 |
| wid-sec-w-2023-0621 | ImageMagick: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit Benutzerrechten | 2020-12-07T23:00:00.000+00:00 | 2024-08-05T22:00:00.000+00:00 |
| wid-sec-w-2022-0585 | OpenSSL: Schwachstelle ermöglicht Denial of Service | 2020-12-08T23:00:00.000+00:00 | 2024-11-25T23:00:00.000+00:00 |
| wid-sec-w-2022-1044 | TCP/IP Stack: Mehrere Schwachstellen | 2020-12-08T23:00:00.000+00:00 | 2023-07-27T22:00:00.000+00:00 |
| wid-sec-w-2023-2098 | cURL: Mehrere Schwachstellen | 2020-12-08T23:00:00.000+00:00 | 2024-04-10T22:00:00.000+00:00 |
| wid-sec-w-2024-2184 | Wireshark: Mehrere Schwachstellen | 2020-12-09T23:00:00.000+00:00 | 2024-09-18T22:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| ssa-318832 | SSA-318832: SQL Injection Vulnerability in SINEC NMS | 2025-10-14T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-365200 | SSA-365200: Google Chrome Type Confusion Vulnerability in Siemens Products | 2025-10-14T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-486936 | SSA-486936: Authentication Vulnerability in SIMATIC ET 200SP Communication Processors | 2025-10-14T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-541582 | SSA-541582: Multiple File Parsing Vulnerabilities in Solid Edge | 2025-10-14T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-599451 | SSA-599451: Multiple Vulnerabilities in SiPass integrated Before V3.0 | 2025-10-14T00:00:00Z | 2025-10-14T00:00:00Z |
| ssa-201498 | SSA-201498: Multiple Vulnerabilities in the Web Server of SICAM P850 and SICAM P855 Devices Before V3.11 | 2025-11-11T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-267056 | SSA-267056: Multiple Vulnerabilities in LOGO! 8 BM Devices | 2025-11-11T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-339694 | SSA-339694: Multiple Vulnerabilities in Spectrum Power 4 Before v4.70 SP12 Security Patch 2 | 2025-11-11T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-365596 | SSA-365596: DLL Hijacking Vulnerability in Siemens Software Center and Solid Edge | 2025-11-11T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-514895 | SSA-514895: Multiple Vulnerabilities in Altair Grid Engine V2025.1.0 | 2025-11-11T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-522291 | SSA-522291: Improper Certificate Validation Vulnerability in Solid Edge | 2025-11-11T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-682326 | SSA-682326: Multiple Vulnerabilities in COMOS before V10.4.5 | 2025-11-11T00:00:00Z | 2025-11-11T00:00:00Z |
| ssa-190588 | SSA-190588: Cross-Site Scripting Vulnerability in Mendix Rich Text Widget | 2025-11-17T00:00:00Z | 2025-11-17T00:00:00Z |
| ssa-241605 | SSA-241605: Out of Bounds Read in PS/IGES Parasolid Translator Component Before V29.0.258 | 2025-11-17T00:00:00Z | 2025-11-17T00:00:00Z |
| ssa-202008 | SSA-202008: Multiple Vulnerabilities in Ruggedcom Rox Before V2.17.0 | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-212953 | SSA-212953: Multiple Vulnerabilities in COMOS | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-356310 | SSA-356310: Multiple Vulnerabilities in Gridscale X Prepay | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-416652 | SSA-416652: Multiple Vulnerabilities in SIMATIC CN 4100 Before V4.0.1 | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-420375 | SSA-420375: Improper Integrity Check of Firmware Updates in Building X - Security Manager Edge Controller (ACC-AP) | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-471761 | SSA-471761: Multiple Vulnerabilities in SICAM T Before V3.0 | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-626856 | SSA-626856: Multiple Vulnerabilities in SINEMA Remote Connect Sever Before V3.2 SP4 | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-710408 | SSA-710408: Missing Server Certificate Validation in Siemens Advanced Licensing (SALT) Toolkit | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-734261 | SSA-734261: Authentication Bypass Vulnerability in Energy Services Using Elspec G5DFR | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-763474 | SSA-763474: Denial of Service Vulnerability in Ruggedcom ROS devices before V5.10.1 | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-868571 | SSA-868571: Missing Server Certificate Validation in IAM Client | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-882673 | SSA-882673: Multiple Vulnerabilities in SINEC Security Monitor before V4.10.0 | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-912274 | SSA-912274: Multiple Vulnerabilities in RUGGEDCOM ROX Before V2.17 | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-915282 | SSA-915282: Denial of service Vulnerability in Interniche IP-Stack based Industrial Devices | 2025-12-09T00:00:00Z | 2025-12-09T00:00:00Z |
| ssa-512988 | SSA-512988: File Parsing Vulnerability in Simcenter Femap Before V2512 | 2025-12-12T00:00:00Z | 2025-12-12T00:00:00Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2004:041 | Red Hat Security Advisory: slocate security update | 2004-01-26T19:02:00+00:00 | 2025-11-21T17:26:57+00:00 |
| rhsa-2004_041 | Red Hat Security Advisory: slocate security update | 2004-01-26T19:02:00+00:00 | 2024-11-21T22:56:43+00:00 |
| rhsa-2004:031 | Red Hat Security Advisory: netpbm security update | 2004-02-03T08:26:00+00:00 | 2025-11-21T17:26:55+00:00 |
| rhsa-2004:056 | Red Hat Security Advisory: util-linux security update | 2004-02-03T08:26:00+00:00 | 2025-11-21T17:27:00+00:00 |
| rhsa-2004_031 | Red Hat Security Advisory: netpbm security update | 2004-02-03T08:26:00+00:00 | 2024-11-21T22:56:06+00:00 |
| rhsa-2004_056 | Red Hat Security Advisory: util-linux security update | 2004-02-03T08:26:00+00:00 | 2024-11-21T22:57:23+00:00 |
| rhsa-2004:035 | Red Hat Security Advisory: mc security update | 2004-02-03T08:27:00+00:00 | 2025-11-21T17:26:56+00:00 |
| rhsa-2004_035 | Red Hat Security Advisory: mc security update | 2004-02-03T08:27:00+00:00 | 2024-11-21T22:56:30+00:00 |
| rhsa-2004:044 | Red Hat Security Advisory: kernel security update | 2004-02-03T20:06:00+00:00 | 2025-11-21T17:26:58+00:00 |
| rhsa-2004_044 | Red Hat Security Advisory: kernel security update | 2004-02-03T20:06:00+00:00 | 2024-11-21T22:56:48+00:00 |
| rhsa-2004:030 | Red Hat Security Advisory: : Updated NetPBM packages fix multiple temporary file vulnerabilities | 2004-02-05T08:50:00+00:00 | 2025-11-21T17:26:54+00:00 |
| rhsa-2004_030 | Red Hat Security Advisory: : Updated NetPBM packages fix multiple temporary file vulnerabilities | 2004-02-05T08:50:00+00:00 | 2024-11-21T22:56:02+00:00 |
| rhsa-2004:020 | Red Hat Security Advisory: : Updated mailman packages close cross-site scripting vulnerabilities | 2004-02-05T08:51:00+00:00 | 2025-11-21T17:26:53+00:00 |
| rhsa-2004_020 | Red Hat Security Advisory: : Updated mailman packages close cross-site scripting vulnerabilities | 2004-02-05T08:51:00+00:00 | 2024-11-21T22:56:00+00:00 |
| rhsa-2004:045 | Red Hat Security Advisory: gaim security update | 2004-02-09T18:36:00+00:00 | 2025-11-21T17:26:58+00:00 |
| rhsa-2004_045 | Red Hat Security Advisory: gaim security update | 2004-02-09T18:36:00+00:00 | 2024-11-21T22:56:23+00:00 |
| rhsa-2004:019 | Red Hat Security Advisory: mailman security update | 2004-02-09T18:37:00+00:00 | 2025-11-21T17:26:53+00:00 |
| rhsa-2004_019 | Red Hat Security Advisory: mailman security update | 2004-02-09T18:37:00+00:00 | 2024-11-21T22:55:46+00:00 |
| rhsa-2004:050 | Red Hat Security Advisory: mutt security update | 2004-02-11T13:58:00+00:00 | 2025-11-21T17:26:59+00:00 |
| rhsa-2004_050 | Red Hat Security Advisory: mutt security update | 2004-02-11T13:58:00+00:00 | 2024-11-21T22:57:03+00:00 |
| rhsa-2004:051 | Red Hat Security Advisory: : Updated mutt packages fix remotely-triggerable crash | 2004-02-11T13:59:00+00:00 | 2025-11-21T17:26:59+00:00 |
| rhsa-2004_051 | Red Hat Security Advisory: : Updated mutt packages fix remotely-triggerable crash | 2004-02-11T13:59:00+00:00 | 2024-11-21T22:57:06+00:00 |
| rhsa-2004:059 | Red Hat Security Advisory: : Updated XFree86 packages fix privilege escalation vulnerability | 2004-02-13T08:51:00+00:00 | 2025-11-21T17:27:01+00:00 |
| rhsa-2004_059 | Red Hat Security Advisory: : Updated XFree86 packages fix privilege escalation vulnerability | 2004-02-13T08:51:00+00:00 | 2024-11-21T22:57:49+00:00 |
| rhsa-2004:048 | Red Hat Security Advisory: : Updated PWLib packages fix protocol security issues | 2004-02-13T08:52:00+00:00 | 2025-11-21T17:26:58+00:00 |
| rhsa-2004_048 | Red Hat Security Advisory: : Updated PWLib packages fix protocol security issues | 2004-02-13T08:52:00+00:00 | 2024-11-21T22:57:03+00:00 |
| rhsa-2004:060 | Red Hat Security Advisory: XFree86 security update | 2004-02-13T21:14:00+00:00 | 2025-11-21T17:27:01+00:00 |
| rhsa-2004_060 | Red Hat Security Advisory: XFree86 security update | 2004-02-13T21:14:00+00:00 | 2024-11-21T22:57:53+00:00 |
| rhsa-2004:061 | Red Hat Security Advisory: XFree86 security update | 2004-02-13T23:44:00+00:00 | 2025-11-21T17:27:01+00:00 |
| rhsa-2004_061 | Red Hat Security Advisory: XFree86 security update | 2004-02-13T23:44:00+00:00 | 2024-11-21T22:57:57+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-17-283-01 | LAVA Computer MFG Inc. Ether-Serial Link | 2017-10-10T00:00:00.000000Z | 2017-10-10T00:00:00.000000Z |
| icsa-17-283-02 | JanTek JTC-200 | 2017-10-10T00:00:00.000000Z | 2017-10-10T00:00:00.000000Z |
| icsa-17-285-01 | ProMinent MultiFLEX M10a Controller | 2017-10-12T00:00:00.000000Z | 2017-10-12T00:00:00.000000Z |
| icsa-17-285-02 | WECON Technology Co., Ltd. LeviStudio HMI Editor | 2017-10-12T00:00:00.000000Z | 2017-10-12T00:00:00.000000Z |
| icsa-17-285-03 | Envitech Ltd. EnviDAS Ultimate | 2017-10-12T00:00:00.000000Z | 2017-10-12T00:00:00.000000Z |
| icsa-17-285-04a | NXP Semiconductors MQX RTOS (Update A) | 2017-10-12T00:00:00.000000Z | 2018-02-01T00:00:00.000000Z |
| icsa-17-285-05 | Siemens BACnet Field Panels (Update A) | 2017-10-12T00:00:00.000000Z | 2022-06-14T00:00:00.000000Z |
| icsa-17-290-01 | Progea Movicon SCADA/HMI | 2017-10-17T00:00:00.000000Z | 2017-10-17T00:00:00.000000Z |
| icsa-17-292-01 | SpiderControl MicroBrowser | 2017-10-19T00:00:00.000000Z | 2017-10-19T00:00:00.000000Z |
| icsma-17-292-01 | ICSMA-17-292-01_Boston Scientific ZOOM LATITUDE PRM Vulnerabilities | 2017-10-19T00:00:00.000000Z | 2017-10-19T00:00:00.000000Z |
| icsa-17-299-01 | Korenix JetNet | 2017-10-26T00:00:00.000000Z | 2017-10-26T00:00:00.000000Z |
| icsa-17-299-02 | Rockwell Automation Stratix 5100 (Update A) | 2017-10-26T00:00:00.000000Z | 2018-11-01T00:00:00.000000Z |
| icsa-17-304-01 | ABB FOX515T | 2017-10-31T00:00:00.000000Z | 2017-10-31T00:00:00.000000Z |
| icsa-17-304-02 | Trihedral Engineering Limited VTScada | 2017-10-31T00:00:00.000000Z | 2017-10-31T00:00:00.000000Z |
| icsa-17-306-01 | Siemens SIMATIC PCS 7 (Update A) | 2017-11-02T00:00:00.000000Z | 2018-06-12T00:00:00.000000Z |
| icsa-17-306-02 | Advantech WebAccess | 2017-11-02T00:00:00.000000Z | 2017-11-02T00:00:00.000000Z |
| icsa-17-313-01 | AutomationDirect CLICK, C-More, C-More Micro, Do-more Designer, GS Drives, SL-Soft SOLO, DirectSOFT (Update B) | 2017-11-09T00:00:00.000000Z | 2018-07-24T00:00:00.000000Z |
| icsa-17-313-02 | Schneider Electric InduSoft Web Studio and InTouch Machine Edition | 2017-11-09T00:00:00.000000Z | 2017-11-09T00:00:00.000000Z |
| icsa-17-318-01 | ICSA-17-318-01_Siemens SCALANCE, SIMATIC, RUGGEDCOM, and SINAMICS Products (Update F) | 2017-11-14T00:00:00.000000Z | 2019-04-09T00:00:00.000000Z |
| icsa-17-318-02a | ABB TropOS (Update A) | 2017-11-14T00:00:00.000000Z | 2018-02-15T00:00:00.000000Z |
| icsma-17-318-01 | Philips IntelliSpace Cardiovascular System and Xcelera System Vulnerability | 2017-11-14T00:00:00.000000Z | 2017-11-14T00:00:00.000000Z |
| icsa-17-320-01 | Moxa NPort 5110, 5130, and 5150 | 2017-11-16T00:00:00.000000Z | 2017-11-16T00:00:00.000000Z |
| icsa-17-320-02 | Siemens SICAM | 2017-11-16T00:00:00.000000Z | 2017-11-16T00:00:00.000000Z |
| icsa-17-332-01 | Siemens SCALANCE W1750D, M800, S615, and RUGGEDCOM RM1224 (Update C) | 2017-11-17T00:00:00.000000Z | 2018-05-09T00:00:00.000000Z |
| icsa-17-325-01 | PHOENIX CONTACT WLAN Capable Devices using the WPA2 Protocol | 2017-11-21T00:00:00.000000Z | 2017-11-21T00:00:00.000000Z |
| icsa-17-339-01 | Siemens Industrial Products (Update S) | 2017-11-23T00:00:00.000000Z | 2024-07-09T00:00:00.000000Z |
| icsma-17-332-01 | Ethicon Endo-Surgery Generator G11 Vulnerability | 2017-11-28T00:00:00.000000Z | 2017-11-28T00:00:00.000000Z |
| icsa-17-334-01 | Siemens SWT3000 | 2017-11-30T00:00:00.000000Z | 2017-11-30T00:00:00.000000Z |
| icsa-17-334-02 | GEOVAP Reliance SCADA | 2017-11-30T00:00:00.000000Z | 2017-11-30T00:00:00.000000Z |
| icsa-17-341-01 | Xiongmai Technology IP Cameras and DVRs | 2017-12-07T00:00:00.000000Z | 2017-12-07T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20190515-sb-snmpdos | Cisco Small Business Series Switches Simple Network Management Protocol Denial of Service Vulnerability | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-sb300sms-dhcp | Cisco Small Business 300 Series Managed Switches DHCP Denial of Service Vulnerability | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-webex-player | Cisco Webex Network Recording Player Arbitrary Code Execution Vulnerabilities | 2019-05-15T16:00:00+00:00 | 2019-05-15T16:00:00+00:00 |
| cisco-sa-20190515-nxos-cli-bypass | Cisco NX-OS Software CLI Bypass to Internal Service Vulnerability | 2019-05-16T16:00:00+00:00 | 2021-05-19T20:31:16+00:00 |
| cisco-sa-20190605-cucm-imp-dos | Cisco Unified Communications Manager IM&P Service, Cisco TelePresence VCS, and Cisco Expressway Series Denial of Service Vulnerability | 2019-06-05T16:00:00+00:00 | 2019-06-24T13:49:49+00:00 |
| cisco-sa-20190605-ece-xss | Cisco Enterprise Chat and Email Cross-Site Scripting Vulnerability | 2019-06-05T16:00:00+00:00 | 2019-06-05T16:00:00+00:00 |
| cisco-sa-20190605-ind-csrf | Cisco Industrial Network Director Cross-Site Request Forgery Vulnerability | 2019-06-05T16:00:00+00:00 | 2019-06-11T19:14:15+00:00 |
| cisco-sa-20190605-ind-rce | Cisco Industrial Network Director Remote Code Execution Vulnerability | 2019-06-05T16:00:00+00:00 | 2019-06-05T16:00:00+00:00 |
| cisco-sa-20190605-ind-xss | Cisco Industrial Network Director Stored Cross-Site Scripting Vulnerability | 2019-06-05T16:00:00+00:00 | 2019-06-05T16:00:00+00:00 |
| cisco-sa-20190605-iosxr-ssh | Cisco IOS XR Software Secure Shell Authentication Vulnerability | 2019-06-05T16:00:00+00:00 | 2019-06-05T16:00:00+00:00 |
| cisco-sa-20190605-vcs | Cisco TelePresence Video Communication Server and Cisco Expressway Series Server-Side Request Forgery Vulnerability | 2019-06-05T16:00:00+00:00 | 2019-06-05T16:00:00+00:00 |
| cisco-sa-20190605-webexmeetings-id | Cisco Webex Meetings Server Information Disclosure Vulnerability | 2019-06-05T16:00:00+00:00 | 2019-06-05T16:00:00+00:00 |
| cisco-sa-20190612-iosxe-csrf | Cisco IOS XE Software Web UI Cross-Site Request Forgery Vulnerability | 2019-06-12T16:00:00+00:00 | 2019-07-16T15:51:20+00:00 |
| cisco-sa-20190619-cimc-cli-cmdinj | Cisco Integrated Management Controller CLI Command Injection Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-cms-codex | Cisco Meeting Server CLI Command Injection Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-csm-xml | Cisco Security Manager XML Entity Expansion Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-dnac-bypass | Cisco DNA Center Authentication Bypass Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-27T17:34:37+00:00 |
| cisco-sa-20190619-ecea-dwnload | Cisco Enterprise Chat and Email Attachment Download Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-esa-bypass | Cisco Email Security Appliance GZIP Content Filter Bypass Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-imc-csrf | Cisco Integrated Management Controller Cross-Site Request Forgery Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-imc-dos | Cisco Integrated Management Controller Denial of Service Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-imc-filewrite | Cisco Integrated Management Controller Arbitrary File Write Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-imc-frmwr-dos | Cisco Integrated Management Controller Denial of Service Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-imc-infodiscl | Cisco Integrated Management Controller Information Disclosure Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-imc-infodisclos | Cisco Integrated Management Controller Information Disclosure Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-prime-privescal | Cisco Prime Infrastructure and Evolved Programmable Network Manager Virtual Domain Privilege Escalation Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-07-03T15:48:44+00:00 |
| cisco-sa-20190619-psc-csrf | Cisco Prime Service Catalog Cross-Site Request Forgery Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-20T15:37:52+00:00 |
| cisco-sa-20190619-psc-xss | Cisco Prime Service Catalog Cross-Site Scripting Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-20T15:39:29+00:00 |
| cisco-sa-20190619-rv-dos | Cisco RV110W, RV130W, and RV215W Routers Denial of Service Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| cisco-sa-20190619-rv-fileaccess | Cisco RV110W, RV130W, and RV215W Routers Unauthenticated syslog File Access Vulnerability | 2019-06-19T16:00:00+00:00 | 2019-06-19T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2020-26160 | jwt-go before 4.0.0-preview1 allows attackers to bypass intended access restrictions in situations with []string{} for m["aud"] (which is allowed by the specification). Because the type assertion fails "" is the value of aud. This is a security problem if the JWT token is presented to a service that lacks its own audience check. | 2020-09-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2020-11979 | As mitigation for CVE-2020-1945 Apache Ant 1.10.8 changed the permissions of temporary files it created so that only the current user was allowed to access them. Unfortunately the fixcrlf task deleted the temporary file and created a new one without said protection effectively nullifying the effort. This would still allow an attacker to inject modified source files into the build process. | 2020-10-02T00:00:00.000Z | 2020-10-14T00:00:00.000Z |
| msrc_cve-2020-14323 | A null pointer dereference flaw was found in samba's Winbind service in versions before 4.11.15 before 4.12.9 and before 4.13.1. A local user could use this flaw to crash the winbind service causing denial of service. | 2020-10-02T00:00:00.000Z | 2024-10-15T00:00:00.000Z |
| msrc_cve-2020-14765 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.6.49 and prior 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14769 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.49 and prior 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14771 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: LDAP Auth). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14773 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14775 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14776 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14777 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14785 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14786 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-23T00:00:00.000Z |
| msrc_cve-2020-14789 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-23T00:00:00.000Z |
| msrc_cve-2020-14790 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: PS). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14791 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.21 and prior. Difficult to exploit vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of MySQL Server. CVSS 3.1 Base Score 2.2 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:N/A:L). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14793 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 5.6.49 and prior 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14794 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14800 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Encryption). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14804 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: FTS). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14809 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14812 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Locking). Supported versions that are affected are 5.6.49 and prior 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14814 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14821 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-23T00:00:00.000Z |
| msrc_cve-2020-14827 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: LDAP Auth). Supported versions that are affected are 5.7.31 and prior and 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all MySQL Server accessible data. CVSS 3.1 Base Score 6.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N). | 2020-10-02T00:00:00.000Z | 2020-10-23T00:00:00.000Z |
| msrc_cve-2020-14828 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: DML). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in takeover of MySQL Server. CVSS 3.1 Base Score 7.2 (Confidentiality Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14829 | Vulnerability in the MySQL Server product of Oracle MySQL (component: InnoDB). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14830 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14836 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14837 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Optimizer). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows high privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.1 Base Score 4.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| msrc_cve-2020-14838 | Vulnerability in the MySQL Server product of Oracle MySQL (component: Server: Security: Privileges). Supported versions that are affected are 8.0.21 and prior. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized read access to a subset of MySQL Server accessible data. CVSS 3.1 Base Score 4.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N). | 2020-10-02T00:00:00.000Z | 2020-10-27T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202107-1849 | Axis is an IT company that specializes in providing network video solutions. Axis 205… | 2022-05-04T09:15:23.302000Z |
| var-202107-1870 | Axis is an IT company that specializes in providing network video solutions. Axis 212… | 2022-05-04T09:15:23.287000Z |
| var-202107-1891 | Axis is an IT company that specializes in providing network video solutions. AXIS M10… | 2022-05-04T09:15:23.275000Z |
| var-202107-1912 | Omron Automation (China) Co., Ltd. is a multinational company that leads industrial autom… | 2022-05-04T09:15:23.264000Z |
| var-202106-1132 | SAP NetWeaver ABAP Server and ABAP Platform, versions - 700, 701, 702, 731, 740, 750, 751… | 2022-05-04T09:15:24.803000Z |
| var-202106-1805 | SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22… | 2022-05-04T09:15:24.597000Z |
| var-202106-1806 | SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22… | 2022-05-04T09:15:24.719000Z |
| var-202106-1807 | SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22… | 2022-05-04T09:15:24.660000Z |
| var-202106-1820 | SAP NetWeaver ABAP Server and ABAP Platform (Enqueue Server), versions - KRNL32NUC - 7.22… | 2022-05-04T09:15:24.690000Z |
| var-202106-2008 | Committed to the development and application of network communication products and IoT se… | 2022-05-04T09:15:24.331000Z |
| var-202106-2029 | D-Link DIR-809 is a wireless router using RTOS. D-Link DIR-809 has a binary vulnerabi… | 2022-05-04T09:15:24.320000Z |
| var-202106-2050 | Tenda AC11 is a wireless router that uses RTOS operating system. Shenzhen Jixiang Ten… | 2022-05-04T09:15:24.308000Z |
| var-202106-2071 | Henan Pangu Technology Development Co., Ltd. is a professional enterprise organization th… | 2022-05-04T09:15:24.299000Z |
| var-202106-2092 | ENS202EXT is an outdoor wireless bridge made by EnGenius. EnGenius ENS202EXT has a we… | 2022-05-04T09:15:24.287000Z |
| var-202106-2113 | Ruckus 7781CM is a wireless access point product of Ruckus Wireless. Ruckus Wireless … | 2022-05-04T09:15:24.276000Z |
| var-202106-2134 | Established in 2005, UTEPO is an industrial communication and intelligent Internet of Thi… | 2022-05-04T09:15:24.265000Z |
| var-202106-2155 | NETGEAR WNR2000v4 router is a wireless router device. The NETGEAR WNR2000v4 router ha… | 2022-05-04T09:15:24.249000Z |
| var-202106-2176 | EA6300 is a router product of Belkin Company. Belkin's EA6300 has a weak password vul… | 2022-05-04T09:15:24.238000Z |
| var-202106-2197 | H3C SecPath U200-M is a new generation of UTM (United Threat Management) equipment design… | 2022-05-04T09:15:24.228000Z |
| var-202106-2218 | Prolink Technology Co., Ltd. is the world's leading supplier of network communication equ… | 2022-05-04T09:15:24.216000Z |
| var-202106-2239 | TP-LINK Technology Co., Ltd. (hereinafter referred to as "TP-LINK") is the world's leadin… | 2022-05-04T09:15:24.205000Z |
| var-202106-2260 | Shanghai Aitai Technology Co., Ltd. is a small and medium-sized network solution provider… | 2022-05-04T09:15:24.189000Z |
| var-202106-2281 | MOBOTIX is a world-renowned network camera technology leader. It has been producing pure … | 2022-05-04T09:15:24.177000Z |
| var-202106-2302 | TL-IPC223, etc. are all network camera products of Prolink Technology Co., Ltd. Many … | 2022-05-04T09:15:24.166000Z |
| var-202106-2323 | Yongbo (Xiamen) Electrical Technology Co., Ltd. was founded in 2010, focusing on overall … | 2022-05-04T09:15:24.156000Z |
| var-202104-1976 | Quick control configuration software is a monitoring software used in industrial power an… | 2022-05-04T09:15:25.817000Z |
| var-202104-1997 | Ruijie Networks Co., Ltd. is a company mainly engaged in information system integration s… | 2022-05-04T09:15:25.806000Z |
| var-202104-2018 | TOTOLINK is a high-end wireless router brand in the Asia-Pacific region, with a market sh… | 2022-05-04T09:15:25.793000Z |
| var-202104-2039 | Shenzhen Jixiang Tengda Technology Co., Ltd. is a high-tech enterprise integrating indepe… | 2022-05-04T09:15:25.777000Z |
| var-202104-2060 | Tangshan Liulin Automation Equipment Co., Ltd. is a high-tech enterprise specializing in … | 2022-05-04T09:15:25.766000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2011-003295 | JP1/Cm2/Network Node Manager i Denial of Service (DoS) Vulnerability | 2012-01-06T19:51+09:00 | 2012-01-06T19:51+09:00 |
| jvndb-2011-002122 | An authentication information Exposure Vulnerability in JP1/IT Resource Management - Manager | 2012-01-06T19:53+09:00 | 2012-01-06T19:53+09:00 |
| jvndb-2012-000003 | Wibu-Systems CodeMeter Runtime vulnerable to denial-of-service | 2012-01-11T15:02+09:00 | 2012-01-11T15:02+09:00 |
| jvndb-2012-000002 | Cogent DataHub vulnerable to HTTP header injection | 2012-01-11T15:12+09:00 | 2012-01-13T16:08+09:00 |
| jvndb-2012-000001 | Cogent DataHub vulnerable to cross-site scripting | 2012-01-11T15:22+09:00 | 2012-01-13T15:57+09:00 |
| jvndb-2012-000007 | Oracle WebLogic Server vulnerable to cross-site scripting | 2012-01-20T15:37+09:00 | 2012-01-20T15:37+09:00 |
| jvndb-2012-000006 | osCommerce vulnerable to directory traversal | 2012-01-20T16:09+09:00 | 2012-01-20T16:09+09:00 |
| jvndb-2012-000005 | osCommerce vulnerable to cross-site scripting | 2012-01-20T16:15+09:00 | 2012-04-26T16:58+09:00 |
| jvndb-2012-000004 | osCommerce Japanese version vulnerable to cross-site scripting | 2012-01-20T16:23+09:00 | 2012-01-20T16:23+09:00 |
| jvndb-2012-000008 | glucose 2 vulnerable to arbitrary script execution | 2012-01-23T18:27+09:00 | 2012-01-23T18:27+09:00 |
| jvndb-2012-001189 | Hitachi IT Operations Analyzer Cross-Site Scripting Vulnerability | 2012-01-27T10:37+09:00 | 2012-01-27T10:37+09:00 |
| jvndb-2012-001190 | Hitachi IT Operations Director Cross-Site Scripting Vulnerability | 2012-01-27T10:38+09:00 | 2012-01-27T10:38+09:00 |
| jvndb-2012-001191 | Arbitrary Code Execution Vulnerability in Hitachi COBOL2002 | 2012-01-27T10:44+09:00 | 2012-01-27T10:44+09:00 |
| jvndb-2012-000010 | Pocket WiFi (GP02) vulnerable to cross-site request forgery | 2012-02-01T14:12+09:00 | 2012-02-01T14:12+09:00 |
| jvndb-2012-000012 | Apache Struts 2 vulnerable to an arbitrary Java method execution | 2012-02-10T14:29+09:00 | 2012-02-10T14:29+09:00 |
| jvndb-2012-000011 | ALFTP may insecurely load executable files | 2012-02-13T15:58+09:00 | 2012-02-13T15:58+09:00 |
| jvndb-2012-000013 | cforms II vulnerable to cross-site scripting | 2012-02-15T17:14+09:00 | 2012-02-15T17:14+09:00 |
| jvndb-2012-000014 | Multiple COOKPAD applications for Android vulnerable in WebView class | 2012-02-22T14:44+09:00 | 2012-02-29T10:56+09:00 |
| jvndb-2012-000015 | Movable Type vulnerable to cross-site request forgery | 2012-02-23T14:19+09:00 | 2012-02-23T14:19+09:00 |
| jvndb-2012-000016 | Movable Type vulnerable to cross-site scripting | 2012-02-23T14:20+09:00 | 2012-02-23T14:20+09:00 |
| jvndb-2012-000017 | Movable Type vulnerable to OS command injection | 2012-02-23T14:21+09:00 | 2012-02-23T14:21+09:00 |
| jvndb-2012-000018 | Movable Type vulnerable to session hijacking | 2012-02-23T14:28+09:00 | 2012-02-23T14:28+09:00 |
| jvndb-2012-000019 | Kingsoft Internet Security 2011 vulnerable to denial-of-service | 2012-03-01T14:03+09:00 | 2012-03-01T14:03+09:00 |
| jvndb-2012-000020 | ES File Explorer fails to restrict access permissions | 2012-03-05T15:50+09:00 | 2012-03-05T15:50+09:00 |
| jvndb-2012-000021 | SquirrelMail plugin Autocomplete vulnerable to cross-site scripting | 2012-03-09T14:18+09:00 | 2012-03-09T14:18+09:00 |
| jvndb-2012-000022 | Jenkins vulnerable to cross-site scripting | 2012-03-09T14:28+09:00 | 2012-03-09T14:28+09:00 |
| jvndb-2012-000023 | Jenkins vulnerable to cross-site scripting | 2012-03-09T14:35+09:00 | 2012-03-09T14:35+09:00 |
| jvndb-2012-000024 | twicca fails to restrict access permissions | 2012-03-13T13:36+09:00 | 2012-03-13T13:36+09:00 |
| jvndb-2012-000025 | Redmine vulnerable to cross-site scripting | 2012-03-13T13:39+09:00 | 2012-03-13T13:39+09:00 |
| jvndb-2012-001793 | JP1/Cm2/Network Node Manager i Denial of Service (DoS) Vulnerability | 2012-03-19T12:04+09:00 | 2012-03-19T12:04+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:20981-1 | Security update for kernel-livepatch-MICRO-6-0_Update_5 | 2025-11-05T16:34:28Z | 2025-11-05T16:34:28Z |
| suse-su-2025:3961-1 | Security update for tiff | 2025-11-06T09:19:55Z | 2025-11-06T09:19:55Z |
| suse-su-2025:3964-1 | Security update for java-1_8_0-ibm | 2025-11-06T10:46:49Z | 2025-11-06T10:46:49Z |
| suse-su-2025:3965-1 | Security update for java-1_8_0-ibm | 2025-11-06T10:47:33Z | 2025-11-06T10:47:33Z |
| suse-su-2025:3966-1 | Security update for fetchmail | 2025-11-06T10:48:18Z | 2025-11-06T10:48:18Z |
| suse-su-2025:20971-1 | Security update for tiff | 2025-11-06T11:07:55Z | 2025-11-06T11:07:55Z |
| suse-su-2025:20959-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-11-06T11:20:15Z | 2025-11-06T11:20:15Z |
| suse-su-2025:20960-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_3 | 2025-11-06T11:20:15Z | 2025-11-06T11:20:15Z |
| suse-su-2025:20991-1 | Security update for kernel-livepatch-MICRO-6-0-RT_Update_2 | 2025-11-06T11:20:15Z | 2025-11-06T11:20:15Z |
| suse-su-2025:3970-1 | Security update for the Linux Kernel (Live Patch 15 for SLE 15 SP6) | 2025-11-06T12:03:46Z | 2025-11-06T12:03:46Z |
| suse-su-2025:3976-1 | Security update for bind | 2025-11-06T13:14:37Z | 2025-11-06T13:14:37Z |
| suse-su-2025:20994-1 | Security update for the Linux Kernel | 2025-11-06T15:30:43Z | 2025-11-06T15:30:43Z |
| suse-su-2025:3978-1 | Security update for ImageMagick | 2025-11-06T15:43:10Z | 2025-11-06T15:43:10Z |
| suse-su-2025:20996-1 | Security update for the Linux Kernel | 2025-11-06T15:51:37Z | 2025-11-06T15:51:37Z |
| suse-su-2025:3983-1 | Security update for the Linux Kernel (Live Patch 13 for SLE 15 SP6) | 2025-11-06T21:33:47Z | 2025-11-06T21:33:47Z |
| suse-su-2025:3985-1 | Security update for ImageMagick | 2025-11-07T10:30:54Z | 2025-11-07T10:30:54Z |
| suse-su-2025:3986-1 | Security update for gpg2 | 2025-11-07T10:31:06Z | 2025-11-07T10:31:06Z |
| suse-su-2025:3987-1 | Security update for the Linux Kernel (Live Patch 3 for SLE 15 SP7) | 2025-11-07T13:03:43Z | 2025-11-07T13:03:43Z |
| suse-su-2025:3989-1 | Security update for tiff | 2025-11-07T13:44:29Z | 2025-11-07T13:44:29Z |
| suse-su-2025:3995-1 | Security update for the Linux Kernel (Live Patch 2 for SLE 15 SP7) | 2025-11-07T15:33:40Z | 2025-11-07T15:33:40Z |
| suse-su-2025:3996-1 | Security update for java-11-openjdk | 2025-11-07T15:48:31Z | 2025-11-07T15:48:31Z |
| suse-su-2025:3997-1 | Security update for java-17-openjdk | 2025-11-07T15:50:20Z | 2025-11-07T15:50:20Z |
| suse-su-2025:3998-1 | Security update for the Linux Kernel (Live Patch 4 for SLE 15 SP7) | 2025-11-07T16:04:09Z | 2025-11-07T16:04:09Z |
| suse-su-2025:4000-1 | Security update for the Linux Kernel (Live Patch 5 for SLE 15 SP6) | 2025-11-07T17:04:39Z | 2025-11-07T17:04:39Z |
| suse-su-2025:4001-1 | Security update for the Linux Kernel (Live Patch 1 for SLE 15 SP7) | 2025-11-09T01:33:43Z | 2025-11-09T01:33:43Z |
| suse-su-2025:4003-1 | Security update for the Linux Kernel (Live Patch 30 for SLE 15 SP5) | 2025-11-09T05:04:13Z | 2025-11-09T05:04:13Z |
| suse-su-2025:4004-1 | Security update for the Linux Kernel (Live Patch 61 for SLE 15 SP3) | 2025-11-09T07:03:51Z | 2025-11-09T07:03:51Z |
| suse-su-2025:4005-1 | Security update for java-1_8_0-openj9 | 2025-11-10T01:04:17Z | 2025-11-10T01:04:17Z |
| suse-su-2025:4006-1 | Security update for MozillaThunderbird | 2025-11-10T08:00:18Z | 2025-11-10T08:00:18Z |
| suse-su-2025:4031-1 | Security update for the Linux Kernel (Live Patch 27 for SUSE Linux Enterprise 15 SP5) | 2025-11-10T08:12:19Z | 2025-11-10T08:12:19Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-00664 | Google Chrome V8内存破坏漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00665 | Google Chrome DOM内存错误引用代码执行漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00666 | Google Chrome DOM内存错误引用漏洞(CNVD-2015-00666) | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00667 | Google Chrome拒绝服务漏洞(CNVD-2015-00667) | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00668 | Google Chrome拒绝服务漏洞(CNVD-2015-00668) | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00669 | Google Chrome拒绝服务漏洞(CNVD-2015-00669) | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00670 | Google Chrome WebAudio内存错误引用任意代码执行漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00671 | Google Chrome内存错误引用漏洞(CNVD-2015-00671) | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00672 | Google Chrome拒绝服务漏洞(CNVD-2015-00672) | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00688 | SAP ERP Dealer Portal权限提升漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00689 | OpenStack Glance拒绝服务漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00690 | WordPress插件Pie Register存在未明漏洞 | 2015-01-26 | 2015-01-27 |
| cnvd-2015-00701 | Google Chrome DOM内存错误引用漏洞(CNVD-2015-00701) | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00702 | Google Chrome DOM内存错误引用漏洞(CNVD-2015-00702) | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00703 | Google Chrome FFmpeg内存错误引用漏洞(CNVD-2015-00703) | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00704 | Google Chrome Speech内存错误引用漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00705 | GNU patch 'set_hunkmax()'函数拒绝服务漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00706 | Google Chrome FFmpeg内存错误引用漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00707 | Google Chrome Views内存错误引用漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00708 | Google Chrome Skia越界读漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00710 | Google Chrome PDFium越界读漏洞(CNVD-2015-00710) | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00711 | Google Chrome PDFium越界读漏洞(CNVD-2015-00711) | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00712 | Google Chrome UI越界读取漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00713 | Google Chrome字体未初始化漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00714 | FerretCMS存在多个SQL注入漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00715 | Google Chrome ICU未初始化漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00716 | Google Chrome V8同源绕过漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00717 | Google Chrome字体内存破坏漏洞 | 2015-01-26 | 2015-01-28 |
| cnvd-2015-00691 | QPR Portal HTML注入漏洞 | 2015-01-27 | 2015-01-28 |
| cnvd-2015-00692 | QPR Portal 'RID'参数跨站脚本漏洞 | 2015-01-27 | 2015-01-28 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2002-AVI-101 | Multiples vulnérabilités dans Internet Explorer | 2002-05-16T00:00:00.000000 | 2002-05-16T00:00:00.000000 |
| CERTA-2002-AVI-102 | Vulnérabilité des commutateurs CSS 11000 de CISCO | 2002-05-16T00:00:00.000000 | 2002-05-16T00:00:00.000000 |
| CERTA-2002-AVI-103 | Vulnérabilité Cisco Cache Engine et Content Engine | 2002-05-16T00:00:00.000000 | 2002-05-21T00:00:00.000000 |
| certa-2002-avi-101 | Multiples vulnérabilités dans Internet Explorer | 2002-05-16T00:00:00.000000 | 2002-05-16T00:00:00.000000 |
| certa-2002-avi-102 | Vulnérabilité des commutateurs CSS 11000 de CISCO | 2002-05-16T00:00:00.000000 | 2002-05-16T00:00:00.000000 |
| certa-2002-avi-103 | Vulnérabilité Cisco Cache Engine et Content Engine | 2002-05-16T00:00:00.000000 | 2002-05-21T00:00:00.000000 |
| CERTA-2002-AVI-104 | Vulnérabilités de tcpdump | 2002-05-17T00:00:00.000000 | 2002-05-31T00:00:00.000000 |
| CERTA-2002-AVI-105 | Vulnérabilités sur Webmin | 2002-05-17T00:00:00.000000 | 2002-05-17T00:00:00.000000 |
| CERTA-2002-AVI-106 | Vulnérabilité dans Snitz Forums 2000 | 2002-05-17T00:00:00.000000 | 2002-05-17T00:00:00.000000 |
| certa-2002-avi-104 | Vulnérabilités de tcpdump | 2002-05-17T00:00:00.000000 | 2002-05-31T00:00:00.000000 |
| certa-2002-avi-105 | Vulnérabilités sur Webmin | 2002-05-17T00:00:00.000000 | 2002-05-17T00:00:00.000000 |
| certa-2002-avi-106 | Vulnérabilité dans Snitz Forums 2000 | 2002-05-17T00:00:00.000000 | 2002-05-17T00:00:00.000000 |
| CERTA-2002-AVI-107 | Vulnérabilité Cisco IOS aux dénis de service de type ICMP Redirect | 2002-05-23T00:00:00.000000 | 2002-05-23T00:00:00.000000 |
| CERTA-2002-AVI-108 | Vulnérabilité du service ISC DHCPD | 2002-05-23T00:00:00.000000 | 2002-05-31T00:00:00.000000 |
| CERTA-2002-AVI-109 | Vulnérabilité dans talkd | 2002-05-23T00:00:00.000000 | 2002-06-12T00:00:00.000000 |
| certa-2002-avi-107 | Vulnérabilité Cisco IOS aux dénis de service de type ICMP Redirect | 2002-05-23T00:00:00.000000 | 2002-05-23T00:00:00.000000 |
| certa-2002-avi-108 | Vulnérabilité du service ISC DHCPD | 2002-05-23T00:00:00.000000 | 2002-05-31T00:00:00.000000 |
| certa-2002-avi-109 | Vulnérabilité dans talkd | 2002-05-23T00:00:00.000000 | 2002-06-12T00:00:00.000000 |
| CERTA-2002-AVI-110 | Vulnérabilité dans Windows Debugger | 2002-05-24T00:00:00.000000 | 2002-05-24T00:00:00.000000 |
| certa-2002-avi-110 | Vulnérabilité dans Windows Debugger | 2002-05-24T00:00:00.000000 | 2002-05-24T00:00:00.000000 |
| CERTA-2002-AVI-111 | Vulnérabilité dans CISCO IDS Device Manager 3.1.1 | 2002-05-27T00:00:00.000000 | 2002-05-27T00:00:00.000000 |
| certa-2002-avi-111 | Vulnérabilité dans CISCO IDS Device Manager 3.1.1 | 2002-05-27T00:00:00.000000 | 2002-05-27T00:00:00.000000 |
| CERTA-2002-AVI-112 | Vulnérabilité dans fetchmail | 2002-05-29T00:00:00.000000 | 2002-05-29T00:00:00.000000 |
| certa-2002-avi-112 | Vulnérabilité dans fetchmail | 2002-05-29T00:00:00.000000 | 2002-05-29T00:00:00.000000 |
| CERTA-2002-AVI-113 | Vulnérabilité dans JRUN 3.0 et 3.1 | 2002-05-30T00:00:00.000000 | 2002-05-30T00:00:00.000000 |
| CERTA-2002-AVI-114 | Vulnérabilité dans Microsoft Exchange 2000 | 2002-05-30T00:00:00.000000 | 2002-05-30T00:00:00.000000 |
| certa-2002-avi-113 | Vulnérabilité dans JRUN 3.0 et 3.1 | 2002-05-30T00:00:00.000000 | 2002-05-30T00:00:00.000000 |
| certa-2002-avi-114 | Vulnérabilité dans Microsoft Exchange 2000 | 2002-05-30T00:00:00.000000 | 2002-05-30T00:00:00.000000 |
| CERTA-2002-AVI-115 | Vulnérabilité du serveur wu-imapd | 2002-05-31T00:00:00.000000 | 2002-05-31T00:00:00.000000 |
| certa-2002-avi-115 | Vulnérabilité du serveur wu-imapd | 2002-05-31T00:00:00.000000 | 2002-05-31T00:00:00.000000 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTFR-2024-ALE-006 | [MàJ] Vulnérabilité dans Palo Alto Networks GlobalProtect | 2024-04-12T00:00:00.000000 | 2024-07-01T00:00:00.000000 |
| certfr-2024-ale-006 | [MàJ] Vulnérabilité dans Palo Alto Networks GlobalProtect | 2024-04-12T00:00:00.000000 | 2024-07-01T00:00:00.000000 |
| CERTFR-2024-ALE-007 | Multiples vulnérabilités dans les produits Cisco | 2024-04-25T00:00:00.000000 | 2024-07-01T00:00:00.000000 |
| certfr-2024-ale-007 | Multiples vulnérabilités dans les produits Cisco | 2024-04-25T00:00:00.000000 | 2024-07-01T00:00:00.000000 |
| CERTFR-2024-ALE-008 | [MàJ] Vulnérabilité dans les produits Check Point | 2024-05-30T00:00:00.000000 | 2024-07-01T00:00:00.000000 |
| certfr-2024-ale-008 | [MàJ] Vulnérabilité dans les produits Check Point | 2024-05-30T00:00:00.000000 | 2024-07-01T00:00:00.000000 |
| CERTFR-2024-ALE-009 | Vulnérabilité dans OpenSSH | 2024-07-01T00:00:00.000000 | 2024-07-03T00:00:00.000000 |
| certfr-2024-ale-009 | Vulnérabilité dans OpenSSH | 2024-07-01T00:00:00.000000 | 2024-07-03T00:00:00.000000 |
| CERTFR-2024-ALE-010 | Multiples vulnérabilités dans Roundcube | 2024-08-09T00:00:00.000000 | 2024-10-07T00:00:00.000000 |
| certfr-2024-ale-010 | Multiples vulnérabilités dans Roundcube | 2024-08-09T00:00:00.000000 | 2024-10-07T00:00:00.000000 |
| CERTFR-2024-ALE-011 | Vulnérabilité dans SonicWall | 2024-09-10T00:00:00.000000 | 2024-11-21T00:00:00.000000 |
| certfr-2024-ale-011 | Vulnérabilité dans SonicWall | 2024-09-10T00:00:00.000000 | 2024-11-21T00:00:00.000000 |
| CERTFR-2024-ALE-012 | [MàJ] Vulnérabilités affectant OpenPrinting CUPS | 2024-09-27T00:00:00.000000 | 2024-11-21T00:00:00.000000 |
| certfr-2024-ale-012 | [MàJ] Vulnérabilités affectant OpenPrinting CUPS | 2024-09-27T00:00:00.000000 | 2024-11-21T00:00:00.000000 |
| CERTFR-2024-ALE-014 | [MàJ] Multiples vulnérabilités dans Fortinet FortiManager | 2024-10-30T00:00:00.000000 | 2024-10-23T00:00:00.000000 |
| certfr-2024-ale-014 | [MàJ] Multiples vulnérabilités dans Fortinet FortiManager | 2024-10-30T00:00:00.000000 | 2024-10-23T00:00:00.000000 |
| CERTFR-2024-ALE-015 | [MàJ] Multiples vulnérabilités sur l'interface d'administration des équipements Palo Alto Networks | 2024-11-15T00:00:00.000000 | 2024-11-18T00:00:00.000000 |
| certfr-2024-ale-015 | [MàJ] Multiples vulnérabilités sur l'interface d'administration des équipements Palo Alto Networks | 2024-11-15T00:00:00.000000 | 2024-11-18T00:00:00.000000 |
| CERTFR-2025-ALE-001 | [MàJ] Vulnérabilité dans les produits Ivanti | 2025-01-09T00:00:00.000000 | 2025-04-01T00:00:00.000000 |
| certfr-2025-ale-001 | [MàJ] Vulnérabilité dans les produits Ivanti | 2025-01-09T00:00:00.000000 | 2025-04-01T00:00:00.000000 |
| CERTFR-2024-ALE-013 | Exploitations de vulnérabilités dans Ivanti Cloud Services Appliance (CSA) | 2025-03-31T00:00:00.000000 | 2024-10-25T00:00:00.000000 |
| certfr-2024-ale-013 | Exploitations de vulnérabilités dans Ivanti Cloud Services Appliance (CSA) | 2025-03-31T00:00:00.000000 | 2024-10-25T00:00:00.000000 |
| CERTFR-2025-ALE-003 | [MàJ] Vulnérabilité dans les produits Ivanti | 2025-04-04T00:00:00.000000 | 2025-04-11T00:00:00.000000 |
| certfr-2025-ale-003 | [MàJ] Vulnérabilité dans les produits Ivanti | 2025-04-04T00:00:00.000000 | 2025-04-11T00:00:00.000000 |
| CERTFR-2025-ALE-004 | Activités de post-exploitation dans Fortinet FortiGate | 2025-04-11T00:00:00.000000 | 2025-08-07T00:00:00.000000 |
| certfr-2025-ale-004 | Activités de post-exploitation dans Fortinet FortiGate | 2025-04-11T00:00:00.000000 | 2025-08-07T00:00:00.000000 |
| CERTFR-2025-ALE-005 | Vulnérabilité dans SAP NetWeaver | 2025-04-28T00:00:00.000000 | 2025-06-24T00:00:00.000000 |
| certfr-2025-ale-005 | Vulnérabilité dans SAP NetWeaver | 2025-04-28T00:00:00.000000 | 2025-06-24T00:00:00.000000 |
| CERTFR-2025-ALE-002 | [MàJ] Vulnérabilité dans les produits Fortinet | 2025-05-07T00:00:00.000000 | 2025-01-14T00:00:00.000000 |
| certfr-2025-ale-002 | [MàJ] Vulnérabilité dans les produits Fortinet | 2025-05-07T00:00:00.000000 | 2025-01-14T00:00:00.000000 |