Recent vulnerabilities
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0712 |
N/A
|
A vulnerability in Caldera Open Administration Sy… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.560Z |
| CVE-1999-0736 |
N/A
|
The showcode.asp sample file in IIS and Site Serv… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.805Z |
| CVE-1999-0737 |
N/A
|
The viewcode.asp sample file in IIS and Site Serv… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.942Z |
| CVE-1999-0738 |
N/A
|
The code.asp sample file in IIS and Site Server a… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.945Z |
| CVE-1999-0739 |
N/A
|
The codebrws.asp sample file in IIS and Site Serv… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.968Z |
| CVE-1999-0741 |
N/A
|
QMS CrownNet Unix Utilities for 2060 allows root … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.812Z |
| CVE-1999-0748 |
N/A
|
Buffer overflows in Red Hat net-tools package. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.981Z |
| CVE-1999-0750 |
N/A
|
Hotmail allows Javascript to be executed via the … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.595Z |
| CVE-1999-0767 |
N/A
|
Buffer overflow in Solaris libc, ufsrestore, and … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.850Z |
| CVE-1999-0776 |
N/A
|
Alibaba HTTP server allows remote attackers to re… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.983Z |
| CVE-1999-0792 |
N/A
|
ROUTERmate has a default SNMP community name whic… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.087Z |
| CVE-1999-0795 |
N/A
|
The NIS+ rpc.nisd server allows remote attackers … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.983Z |
| CVE-1999-0798 |
N/A
|
Buffer overflow in bootpd on OpenBSD, FreeBSD, an… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.129Z |
| CVE-1999-0816 |
N/A
|
The Motorola CableRouter allows any remote user t… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.130Z |
| CVE-1999-0818 |
N/A
|
Buffer overflow in Solaris kcms_configure via a l… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.206Z |
| CVE-1999-0821 |
N/A
|
FreeBSD seyon allows local users to gain privileg… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.326Z |
| CVE-1999-0822 |
N/A
|
Buffer overflow in Qpopper (qpop) 3.0 allows remo… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.127Z |
| CVE-1999-0825 |
N/A
|
The default permissions for UnixWare /var/mail al… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.105Z |
| CVE-1999-0827 |
N/A
|
By default, Internet Explorer 5.0 and other versi… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.083Z |
| CVE-1999-0828 |
N/A
|
UnixWare pkg commands such as pkginfo, pkgcat, an… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.080Z |
| CVE-1999-0829 |
N/A
|
HP Secure Web Console uses weak encryption. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.109Z |
| CVE-1999-0830 |
N/A
|
Buffer overflow in SCO UnixWare Xsco command via … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.239Z |
| CVE-1999-0840 |
N/A
|
Buffer overflow in CDE dtmail and dtmailpr progra… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.121Z |
| CVE-1999-0841 |
N/A
|
Buffer overflow in CDE mailtool allows local user… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.125Z |
| CVE-1999-0843 |
N/A
|
Denial of service in Cisco routers running NAT vi… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.146Z |
| CVE-1999-0844 |
N/A
|
Denial of service in MDaemon WorldClient and WebC… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.124Z |
| CVE-1999-0845 |
N/A
|
Buffer overflow in SCO su program allows local us… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.063Z |
| CVE-1999-0846 |
N/A
|
Denial of service in MDaemon 2.7 via a large numb… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.021Z |
| CVE-1999-0850 |
N/A
|
The default permissions for Endymion MailMan allo… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.086Z |
| CVE-1999-0852 |
N/A
|
IBM WebSphere sets permissions that allow a local… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.295Z |
| ID | CVSS | Description | Vendor | Product | Published | Updated |
|---|---|---|---|---|---|---|
| CVE-1999-0712 |
N/A
|
A vulnerability in Caldera Open Administration Sy… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.560Z |
| CVE-1999-0736 |
N/A
|
The showcode.asp sample file in IIS and Site Serv… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.805Z |
| CVE-1999-0737 |
N/A
|
The viewcode.asp sample file in IIS and Site Serv… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.942Z |
| CVE-1999-0738 |
N/A
|
The code.asp sample file in IIS and Site Server a… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.945Z |
| CVE-1999-0739 |
N/A
|
The codebrws.asp sample file in IIS and Site Serv… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.968Z |
| CVE-1999-0741 |
N/A
|
QMS CrownNet Unix Utilities for 2060 allows root … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.812Z |
| CVE-1999-0748 |
N/A
|
Buffer overflows in Red Hat net-tools package. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.981Z |
| CVE-1999-0750 |
N/A
|
Hotmail allows Javascript to be executed via the … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.595Z |
| CVE-1999-0767 |
N/A
|
Buffer overflow in Solaris libc, ufsrestore, and … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.850Z |
| CVE-1999-0776 |
N/A
|
Alibaba HTTP server allows remote attackers to re… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.983Z |
| CVE-1999-0792 |
N/A
|
ROUTERmate has a default SNMP community name whic… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.087Z |
| CVE-1999-0795 |
N/A
|
The NIS+ rpc.nisd server allows remote attackers … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:37.983Z |
| CVE-1999-0798 |
N/A
|
Buffer overflow in bootpd on OpenBSD, FreeBSD, an… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.129Z |
| CVE-1999-0816 |
N/A
|
The Motorola CableRouter allows any remote user t… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.130Z |
| CVE-1999-0818 |
N/A
|
Buffer overflow in Solaris kcms_configure via a l… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.206Z |
| CVE-1999-0821 |
N/A
|
FreeBSD seyon allows local users to gain privileg… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.326Z |
| CVE-1999-0822 |
N/A
|
Buffer overflow in Qpopper (qpop) 3.0 allows remo… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.127Z |
| CVE-1999-0825 |
N/A
|
The default permissions for UnixWare /var/mail al… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.105Z |
| CVE-1999-0827 |
N/A
|
By default, Internet Explorer 5.0 and other versi… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.083Z |
| CVE-1999-0828 |
N/A
|
UnixWare pkg commands such as pkginfo, pkgcat, an… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.080Z |
| CVE-1999-0829 |
N/A
|
HP Secure Web Console uses weak encryption. |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.109Z |
| CVE-1999-0830 |
N/A
|
Buffer overflow in SCO UnixWare Xsco command via … |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.239Z |
| CVE-1999-0840 |
N/A
|
Buffer overflow in CDE dtmail and dtmailpr progra… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.121Z |
| CVE-1999-0841 |
N/A
|
Buffer overflow in CDE mailtool allows local user… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.125Z |
| CVE-1999-0843 |
N/A
|
Denial of service in Cisco routers running NAT vi… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.146Z |
| CVE-1999-0844 |
N/A
|
Denial of service in MDaemon WorldClient and WebC… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.124Z |
| CVE-1999-0845 |
N/A
|
Buffer overflow in SCO su program allows local us… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.063Z |
| CVE-1999-0846 |
N/A
|
Denial of service in MDaemon 2.7 via a large numb… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.021Z |
| CVE-1999-0850 |
N/A
|
The default permissions for Endymion MailMan allo… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.086Z |
| CVE-1999-0852 |
N/A
|
IBM WebSphere sets permissions that allow a local… |
n/a |
n/a |
2000-02-04T05:00:00 | 2024-08-01T16:48:38.295Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| fkie_cve-1999-0622 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.607 |
| fkie_cve-1999-0623 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.640 |
| fkie_cve-1999-0624 | The rstat/rstatd service is running. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0625 | The rpc.rquotad service is running. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0629 | The ident/identd service is running. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0630 | The NT Alerter and Messenger services are running. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0631 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.713 |
| fkie_cve-1999-0632 | The RPC portmapper service is running. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0633 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.750 |
| fkie_cve-1999-0634 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.870 |
| fkie_cve-1999-0635 | The echo service is running. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0636 | The discard service is running. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0637 | The systat service is running. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0638 | The daytime service is running. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0639 | The chargen service is running. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0640 | The Gopher service is running. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0641 | The UUCP service is running. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0642 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:54:59.973 |
| fkie_cve-1999-0643 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.010 |
| fkie_cve-1999-0644 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.043 |
| fkie_cve-1999-0645 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.070 |
| fkie_cve-1999-0646 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.103 |
| fkie_cve-1999-0647 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.137 |
| fkie_cve-1999-0648 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.170 |
| fkie_cve-1999-0649 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.207 |
| fkie_cve-1999-0650 | The netstat service is running, which provides sensitive information to remote attackers. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0651 | The rsh/rlogin service is running. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0652 | Rejected reason: DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: None. Reason: this candidate is so… | 1999-01-01T05:00:00.000 | 2023-11-07T01:55:00.253 |
| fkie_cve-1999-0653 | A component service related to NIS+ is running. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| fkie_cve-1999-0654 | The OS/2 or POSIX subsystem in NT is enabled. | 1999-01-01T05:00:00.000 | 2025-04-03T01:03:51.193 |
| ID | Severity | Description | Published | Updated |
|---|---|---|---|---|
| ghsa-p8jx-x2vw-wm33 |
8.8 (3.1)
|
Code execution in org.apache.storm:storm-core | 2018-10-17T19:48:06Z | 2024-04-19T19:46:39Z |
| ghsa-q35p-chc6-7x57 |
6.5 (3.1)
|
Moderate severity vulnerability that affects org.apache.storm:storm-core | 2018-10-17T19:48:18Z | 2021-09-16T19:20:04Z |
| ghsa-4r64-wf76-c53p |
7.5 (3.1)
|
In blynk-server a Directory Traversal exists | 2018-10-17T19:52:52Z | 2022-04-27T14:26:22Z |
| ghsa-c8cc-p3j7-4c7f |
5.9 (3.1)
|
Moderate severity vulnerability that affects org.apache.mesos:mesos | 2018-10-17T19:54:14Z | 2021-09-08T21:43:33Z |
| ghsa-rhq2-2574-78mc |
7.5 (3.1)
|
Unzip function in ZipUtil.java in Hutool allows remote attackers to overwrite arbitrary files via d… | 2018-10-17T19:54:53Z | 2022-04-27T14:42:53Z |
| ghsa-7px3-6f6g-hxcj |
5.5 (3.1)
|
XML external entity expansion in org.apache.solr:solr-core | 2018-10-17T19:55:34Z | 2024-03-04T23:38:56Z |
| ghsa-3pph-2595-cgfh |
7.5 (3.1)
|
There is a XML external entity expansion (XXE) vulnerability in Apache Solr | 2018-10-17T19:55:46Z | 2024-03-04T20:32:45Z |
| ghsa-rc9v-h28f-jcmf |
5.5 (3.1)
|
There is a XML external entity expansion (XXE) vulnerability in Apache Solr config files | 2018-10-17T19:56:04Z | 2024-03-04T22:58:14Z |
| ghsa-mh7g-99w9-xpjm |
9.8 (3.1)
|
Remote code execution occurs in Apache Solr | 2018-10-17T19:56:17Z | 2024-04-12T21:09:29Z |
| ghsa-v596-fwhq-8x48 |
5.3 (3.1)
|
Improper Input Validation in org.springframework.security:spring-security-core, org.springframework… | 2018-10-17T20:01:54Z | 2024-03-15T15:51:03Z |
| ghsa-rcpf-vj53-7h2m |
6.5 (3.1)
|
Denial of Service in org.springframework:spring-core | 2018-10-17T20:02:20Z | 2024-03-06T20:59:14Z |
| ghsa-cxrj-66c5-9fmh |
8.8 (3.1)
|
Spring Framework when used in combination with any versions of Spring Security contains an authoriz… | 2018-10-17T20:05:49Z | 2024-03-14T21:08:21Z |
| ghsa-p5hg-3xm3-gcjg |
9.8 (3.1)
|
Spring Framework allows applications to expose STOMP over WebSocket endpoints | 2018-10-17T20:05:59Z | 2025-01-31T18:51:12Z |
| ghsa-g8hw-794c-4j9g |
5.9 (3.1)
|
Path Traversal in org.springframework:spring-core | 2018-10-17T20:07:03Z | 2024-03-07T21:32:20Z |
| ghsa-4487-x383-qpph |
7.5 (3.1)
|
Possible privilege escalation in org.springframework:spring-core | 2018-10-17T20:27:47Z | 2024-03-08T20:42:23Z |
| ghsa-3rmv-2pg5-xvqj |
9.8 (3.1)
|
Spring Framework has Improperly Implemented Security Check for Standard | 2018-10-17T20:28:00Z | 2025-01-31T19:35:35Z |
| ghsa-45vg-2v73-vm62 |
|
Moderate severity vulnerability that affects org.springframework:spring-core | 2018-10-17T20:28:20Z | 2024-03-05T18:20:18Z |
| ghsa-6v7w-535j-rq5m |
5.5 (3.1)
|
Pivotal Spring Framework DoS Attack with XML Input | 2018-10-17T20:29:12Z | 2024-03-05T18:17:31Z |
| ghsa-pgf9-h69p-pcgf |
8.6 (3.1)
|
Files or Directories Accessible to External Parties in org.springframework:spring-core | 2018-10-17T20:29:33Z | 2024-03-05T18:07:02Z |
| ghsa-8crv-49fr-2h6j |
7.5 (3.1)
|
Spring Security and Spring Framework may not recognize certain paths that should be protected | 2018-10-17T20:30:12Z | 2024-03-05T17:55:31Z |
| ghsa-387v-84cv-9qmc |
7.5 (3.1)
|
Improper Limitation of a Pathname ('Path Traversal') in org.apache.solr:solr-core | 2018-10-18T16:40:43Z | 2022-09-17T00:06:46Z |
| ghsa-w6gv-3r3v-gwgj |
5.9 (3.1)
|
keycloak-core vulnerable to timing attacks against JWS token verification | 2018-10-18T16:47:41Z | 2023-09-07T20:31:12Z |
| ghsa-778x-2mqv-w6xw |
|
Moderate severity vulnerability that affects org.keycloak:keycloak-core | 2018-10-18T16:48:01Z | 2020-06-16T21:21:49Z |
| ghsa-qgm9-232x-hwpx |
|
Moderate severity vulnerability that affects org.keycloak:keycloak-core | 2018-10-18T16:48:15Z | 2021-01-29T17:10:10Z |
| ghsa-95m6-mjh3-58gm |
8.1 (3.1)
|
Improper Authentication in org.keycloak:keycloak-core | 2018-10-18T16:48:41Z | 2022-09-17T00:55:51Z |
| ghsa-jc6q-27mw-p55w |
7.5 (3.1)
|
Keycloak vulnerable to infinite loop based Denial of Service | 2018-10-18T16:49:29Z | 2022-09-13T23:31:40Z |
| ghsa-c77r-6f64-478q |
6.5 (3.1)
|
keycloak-core discloses system properties | 2018-10-18T16:49:40Z | 2023-09-07T20:32:14Z |
| ghsa-h7j7-pw3v-3v3x |
4.9 (3.1)
|
Moderate severity vulnerability that affects org.keycloak:keycloak-core | 2018-10-18T16:49:54Z | 2021-09-14T15:43:06Z |
| ghsa-959q-32g8-vvp7 |
|
Moderate severity vulnerability that affects org.keycloak:keycloak-core | 2018-10-18T16:50:05Z | 2020-06-16T21:27:40Z |
| ghsa-r32r-3977-cgc3 |
7.5 (3.1)
|
Keycloak vulnerable to uncontrolled resource consumption | 2018-10-18T16:50:20Z | 2022-09-13T23:34:44Z |
| ID | Severity | Description | Package | Published | Updated |
|---|---|---|---|---|---|
| pysec-2019-26 |
|
invenio-previewer before 1.0.0a12 allows XSS. | invenio-previewer | 2019-07-29T14:15:00Z | 2019-07-31T19:44:00Z |
| pysec-2019-24 |
|
invenio-app before 1.1.1 allows host header injection. | invenio-app | 2019-07-29T15:15:00Z | 2019-08-01T16:12:00Z |
| pysec-2019-25 |
|
invenio-communities before 1.0.0a20 allows XSS. | invenio-communities | 2019-07-29T15:15:00Z | 2019-08-01T16:59:00Z |
| pysec-2019-27 |
|
invenio-records before 1.2.2 allows XSS. | invenio-records | 2019-07-29T15:15:00Z | 2019-08-01T16:29:00Z |
| pysec-2019-152 |
|
A vulnerability was found in openstack-ironic-inspector all versions excluding 5.0.2, 6.0… | ironic-inspector | 2019-07-30T17:15:00Z | 2021-07-05T00:01:21.998814Z |
| pysec-2019-192 |
|
A flaw was discovered in the python-novajoin plugin, all versions up to, excluding 1.1.1,… | novajoin | 2019-07-30T17:15:00Z | 2021-08-27T03:22:09.442632Z |
| pysec-2019-2 |
|
A flaw was discovered in the way Ansible templating was implemented in versions before 2.… | ansible | 2019-07-30T23:15:00Z | 2021-01-28T16:39:00Z |
| pysec-2019-11 |
|
An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x b… | django | 2019-08-02T15:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-12 |
|
An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x b… | django | 2019-08-02T15:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-14 |
|
An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x b… | django | 2019-08-02T15:15:00Z | 2020-08-24T17:37:00Z |
| pysec-2019-114 |
|
Prior to Spark 2.3.3, in certain situations Spark would write user data to local disk une… | pyspark | 2019-08-07T17:15:00Z | 2020-06-23T00:15:00Z |
| pysec-2019-13 |
|
An issue was discovered in Django 1.11.x before 1.11.23, 2.1.x before 2.1.11, and 2.2.x b… | django | 2019-08-09T13:15:00Z | 2019-08-28T13:15:00Z |
| pysec-2019-140 |
|
Pallets Werkzeug before 0.15.3, when used with Docker, has insufficient debugger PIN rand… | werkzeug | 2019-08-09T15:15:00Z | 2019-09-11T00:15:00Z |
| pysec-2019-219 |
|
Recommender before 2018-07-18 allows XSS. | recommender-xblock | 2019-08-09T16:15:00Z | 2019-08-15T16:48:00Z |
| pysec-2019-191 |
|
An issue was discovered in OpenStack Nova before 17.0.12, 18.x before 18.2.2, and 19.x be… | nova | 2019-08-09T19:15:00Z | 2021-08-27T03:22:09.327110Z |
| pysec-2019-104 |
|
** DISPUTED ** core.py in Mitogen before 0.2.8 has a typo that drops the unidirectional-r… | mitogen | 2019-08-18T20:15:00Z | 2019-08-30T11:38:00Z |
| pysec-2019-106 |
|
NLTK Downloader before 3.4.5 is vulnerable to a directory traversal, allowing attackers t… | nltk | 2019-08-22T16:15:00Z | 2020-03-27T10:15:00Z |
| pysec-2019-178 |
|
When the Elastic APM agent for Python versions before 5.1.0 is run as a CGI script, there… | elastic-apm | 2019-08-22T17:15:00Z | 2021-08-27T03:22:03.550445Z |
| pysec-2019-19 |
|
django-js-reverse (aka Django JS Reverse) before 0.9.1 has XSS via js_reverse_inline. | django-js-reverse | 2019-08-23T13:15:00Z | 2019-08-26T17:39:00Z |
| pysec-2019-23 |
|
All versions of the HTTPie package prior to version 1.0.3 are vulnerable to Open Redirect… | httpie | 2019-08-23T17:15:00Z | 2019-09-02T18:15:00Z |
| pysec-2019-144 |
|
An issue was discovered in the arrayfire crate before 3.6.0 for Rust. Addition of the rep… | arrayfire | 2019-08-26T18:15:00Z | 2021-06-10T06:51:33.535067Z |
| pysec-2019-174 |
|
Multiple CSRF issues exist in MicroPyramid Django CRM 0.2.1 via /change-password-by-admin… | django-crm | 2019-08-27T15:15:00Z | 2021-08-27T03:21:57.382280Z |
| pysec-2019-126 |
|
** DISPUTED ** In Supervisor through 4.0.2, an unauthenticated user can read log files or… | supervisor | 2019-09-10T17:15:00Z | 2019-09-17T22:15:00Z |
| pysec-2019-236 |
|
An issue was discovered in py-lmdb 0.97. For certain values of md_flags, mdb_node_add doe… | lmdb | 2019-09-11T15:15:00Z | 2021-12-14T08:17:08.199974Z |
| pysec-2019-237 |
|
An issue was discovered in py-lmdb 0.97. For certain values of mp_flags, mdb_page_touch d… | lmdb | 2019-09-11T15:15:00Z | 2021-12-14T08:17:08.271573Z |
| pysec-2019-238 |
|
An issue was discovered in py-lmdb 0.97. mdb_node_del does not validate a memmove in the … | lmdb | 2019-09-11T15:15:00Z | 2021-12-14T08:17:08.339672Z |
| pysec-2019-239 |
|
An issue was discovered in py-lmdb 0.97. For certain values of mn_flags, mdb_cursor_set t… | lmdb | 2019-09-11T15:15:00Z | 2021-12-14T08:17:08.407956Z |
| pysec-2019-240 |
|
An issue was discovered in py-lmdb 0.97. There is a divide-by-zero error in the function … | lmdb | 2019-09-11T15:15:00Z | 2021-12-14T08:17:08.476513Z |
| pysec-2019-221 |
|
Home Assistant before 0.67.0 was vulnerable to an information disclosure that allowed an … | homeassistant | 2019-09-23T16:15:00Z | 2021-11-24T22:47:02.221265Z |
| pysec-2019-118 |
|
In RPyC 4.1.x through 4.1.1, a remote attacker can dynamically modify object attributes t… | rpyc | 2019-10-03T20:15:00Z | 2020-08-24T17:37:00Z |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| mal-2022-1671 | Malicious code in brave-extension (npm) | 2022-06-13T06:01:30Z | 2022-06-13T06:01:31Z |
| mal-2022-1672 | Malicious code in brave-eyeshade (npm) | 2022-06-13T06:01:30Z | 2022-06-13T06:01:31Z |
| mal-2022-1673 | Malicious code in brave-ios (npm) | 2022-06-13T06:01:30Z | 2022-06-13T06:01:30Z |
| mal-2022-1674 | Malicious code in brave-ledger (npm) | 2022-06-13T06:01:30Z | 2022-06-13T06:01:30Z |
| mal-2022-1675 | Malicious code in brave-research-participation-tool (npm) | 2022-06-13T06:01:30Z | 2022-06-13T06:01:30Z |
| mal-2022-4310 | Malicious code in link-bubble (npm) | 2022-06-13T06:01:30Z | 2022-06-13T06:01:30Z |
| mal-2022-4314 | Malicious code in linkbubble-website (npm) | 2022-06-13T06:01:30Z | 2022-06-13T06:01:30Z |
| mal-2022-6891 | Malicious code in vault-updater (npm) | 2022-06-13T06:01:30Z | 2022-06-13T06:01:30Z |
| MAL-2022-6223 | Malicious code in sp-bootstrap (npm) | 2022-06-13T16:51:27Z | 2022-06-13T16:51:28Z |
| mal-2022-6223 | Malicious code in sp-bootstrap (npm) | 2022-06-13T16:51:27Z | 2022-06-13T16:51:28Z |
| MAL-2022-1580 | Malicious code in bindingx-weex-plugin (npm) | 2022-06-14T07:20:10Z | 2022-06-14T07:20:10Z |
| MAL-2022-5193 | Malicious code in pagetour-sdk.http (npm) | 2022-06-14T07:20:10Z | 2022-06-14T07:20:10Z |
| MAL-2022-6313 | Malicious code in storage-image-processing-api-functions (npm) | 2022-06-14T07:20:10Z | 2022-06-14T07:20:10Z |
| mal-2022-1580 | Malicious code in bindingx-weex-plugin (npm) | 2022-06-14T07:20:10Z | 2022-06-14T07:20:10Z |
| mal-2022-5193 | Malicious code in pagetour-sdk.http (npm) | 2022-06-14T07:20:10Z | 2022-06-14T07:20:10Z |
| mal-2022-6313 | Malicious code in storage-image-processing-api-functions (npm) | 2022-06-14T07:20:10Z | 2022-06-14T07:20:10Z |
| MAL-2022-5523 | Malicious code in purple_team_midway (npm) | 2022-06-14T07:22:08Z | 2022-06-14T07:22:09Z |
| MAL-2022-5524 | Malicious code in purple_team_midway_2 (npm) | 2022-06-14T07:22:08Z | 2022-06-14T07:22:08Z |
| MAL-2022-5525 | Malicious code in purple_team_midway_3 (npm) | 2022-06-14T07:22:08Z | 2022-06-14T07:22:08Z |
| mal-2022-5523 | Malicious code in purple_team_midway (npm) | 2022-06-14T07:22:08Z | 2022-06-14T07:22:09Z |
| mal-2022-5524 | Malicious code in purple_team_midway_2 (npm) | 2022-06-14T07:22:08Z | 2022-06-14T07:22:08Z |
| mal-2022-5525 | Malicious code in purple_team_midway_3 (npm) | 2022-06-14T07:22:08Z | 2022-06-14T07:22:08Z |
| MAL-2022-2602 | Malicious code in du_npm_inte (npm) | 2022-06-14T07:24:24Z | 2022-06-14T07:24:25Z |
| MAL-2022-2603 | Malicious code in du_npm_integ (npm) | 2022-06-14T07:24:24Z | 2022-06-14T07:24:24Z |
| mal-2022-2602 | Malicious code in du_npm_inte (npm) | 2022-06-14T07:24:24Z | 2022-06-14T07:24:25Z |
| mal-2022-2603 | Malicious code in du_npm_integ (npm) | 2022-06-14T07:24:24Z | 2022-06-14T07:24:24Z |
| MAL-2022-643 | Malicious code in @tide-web-apps/global-environments (npm) | 2022-06-14T07:30:39Z | 2022-06-14T07:30:39Z |
| mal-2022-643 | Malicious code in @tide-web-apps/global-environments (npm) | 2022-06-14T07:30:39Z | 2022-06-14T07:30:39Z |
| MAL-2022-990 | Malicious code in analytika-analytika-utils (npm) | 2022-06-14T07:35:45Z | 2022-06-14T07:35:46Z |
| mal-2022-990 | Malicious code in analytika-analytika-utils (npm) | 2022-06-14T07:35:45Z | 2022-06-14T07:35:46Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| wid-sec-w-2022-0496 | Red Hat OpenShift: Mehrere Schwachstellen | 2021-01-20T23:00:00.000+00:00 | 2023-05-30T22:00:00.000+00:00 |
| wid-sec-w-2023-1273 | Red Hat JBoss Enterprise Application Platform: Mehrere Schwachstellen | 2021-01-25T23:00:00.000+00:00 | 2023-05-22T22:00:00.000+00:00 |
| wid-sec-w-2023-0066 | sudo: Schwachstelle ermöglicht Privilegieneskalation | 2021-01-26T23:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2023-1127 | OpenLDAP: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-01-26T23:00:00.000+00:00 | 2025-08-18T22:00:00.000+00:00 |
| wid-sec-w-2022-1170 | GNU libc: Schwachstelle ermöglicht Denial of Service | 2021-01-27T23:00:00.000+00:00 | 2024-12-11T23:00:00.000+00:00 |
| wid-sec-w-2022-1276 | QEMU: Schwachstelle ermöglicht Denial of Service | 2021-01-27T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2023-1047 | JasPer: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2021-01-27T23:00:00.000+00:00 | 2023-04-20T22:00:00.000+00:00 |
| wid-sec-w-2023-2969 | Apache ActiveMQ: Mehrere Schwachstellen ermöglichen Umgehen von Sicherheitsvorkehrungen | 2021-01-27T23:00:00.000+00:00 | 2024-07-23T22:00:00.000+00:00 |
| wid-sec-w-2023-1823 | IBM MQ: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2021-01-28T23:00:00.000+00:00 | 2023-07-19T22:00:00.000+00:00 |
| wid-sec-w-2022-1749 | QEMU: Schwachstelle ermöglicht Ausführen von beliebigem Programmcode mit den Rechten des Dienstes | 2021-01-31T23:00:00.000+00:00 | 2023-03-16T23:00:00.000+00:00 |
| wid-sec-w-2023-0360 | Google Android: Mehrere Schwachstellen | 2021-02-01T23:00:00.000+00:00 | 2023-05-10T22:00:00.000+00:00 |
| wid-sec-w-2022-1277 | QEMU: Schwachstelle ermöglicht nicht spezifizierten Angriff | 2021-02-02T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2023-2716 | docker: Mehrere Schwachstellen | 2021-02-02T23:00:00.000+00:00 | 2025-10-01T22:00:00.000+00:00 |
| wid-sec-w-2022-1171 | GNU libc: Schwachstelle ermöglicht Denial of Service | 2021-02-04T23:00:00.000+00:00 | 2024-03-05T23:00:00.000+00:00 |
| wid-sec-w-2022-1278 | QEMU: Schwachstelle ermöglicht Denial of Service | 2021-02-04T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2022-1351 | Ansible: Schwachstelle ermöglicht Offenlegung von Informationen | 2021-02-04T23:00:00.000+00:00 | 2024-12-03T23:00:00.000+00:00 |
| wid-sec-w-2022-1572 | ImageMagick: Schwachstelle ermöglicht Denial of Service | 2021-02-07T23:00:00.000+00:00 | 2024-12-16T23:00:00.000+00:00 |
| wid-sec-w-2023-0820 | Intel Graphics Driver: Mehrere Schwachstellen | 2021-02-09T23:00:00.000+00:00 | 2023-04-02T22:00:00.000+00:00 |
| wid-sec-w-2024-0315 | Intel Ethernet Controller: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-02-09T23:00:00.000+00:00 | 2024-02-07T23:00:00.000+00:00 |
| wid-sec-w-2022-1279 | QEMU: Schwachstelle ermöglicht Privilegieneskalation | 2021-02-10T23:00:00.000+00:00 | 2024-09-02T22:00:00.000+00:00 |
| wid-sec-w-2023-0916 | Red Hat Enterprise Linux: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-02-11T23:00:00.000+00:00 | 2024-11-11T23:00:00.000+00:00 |
| wid-sec-w-2023-1987 | TCP/IP Stack: Mehrere Schwachstellen | 2021-02-11T23:00:00.000+00:00 | 2023-08-07T22:00:00.000+00:00 |
| wid-sec-w-2023-2464 | PostgreSQL: Mehrere Schwachstellen | 2021-02-11T23:00:00.000+00:00 | 2024-09-23T22:00:00.000+00:00 |
| wid-sec-w-2023-1126 | OpenLDAP: Schwachstelle ermöglicht Denial of Service | 2021-02-14T23:00:00.000+00:00 | 2024-10-14T22:00:00.000+00:00 |
| wid-sec-w-2022-0141 | Python: Schwachstelle ermöglicht Darstellen falscher Informationen | 2021-02-15T23:00:00.000+00:00 | 2023-09-20T22:00:00.000+00:00 |
| wid-sec-w-2022-1573 | ImageMagick: Mehrere Schwachstellen | 2021-02-15T23:00:00.000+00:00 | 2024-12-16T23:00:00.000+00:00 |
| wid-sec-w-2022-0669 | OpenSSL: Mehrere Schwachstellen | 2021-02-16T23:00:00.000+00:00 | 2024-11-25T23:00:00.000+00:00 |
| wid-sec-w-2024-3633 | Asterisk: Mehrere Schwachstellen ermöglichen Denial of Service | 2021-02-18T23:00:00.000+00:00 | 2024-12-08T23:00:00.000+00:00 |
| wid-sec-w-2024-1674 | Red Hat Enterprise Linux: Schwachstelle ermöglicht Umgehen von Sicherheitsvorkehrungen | 2021-02-21T23:00:00.000+00:00 | 2024-07-17T22:00:00.000+00:00 |
| wid-sec-w-2022-0914 | libTIFF: Mehrere Schwachstellen | 2021-02-23T23:00:00.000+00:00 | 2023-02-02T23:00:00.000+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| rhsa-2004:103 | Red Hat Security Advisory: gdk-pixbuf security update | 2004-03-10T16:19:00+00:00 | 2025-11-21T17:27:08+00:00 |
| rhsa-2004_103 | Red Hat Security Advisory: gdk-pixbuf security update | 2004-03-10T16:19:00+00:00 | 2024-11-21T22:59:42+00:00 |
| rhsa-2004:053 | Red Hat Security Advisory: sysstat security update | 2004-03-10T20:02:00+00:00 | 2025-11-21T17:27:00+00:00 |
| rhsa-2004_053 | Red Hat Security Advisory: sysstat security update | 2004-03-10T20:02:00+00:00 | 2024-11-21T22:57:18+00:00 |
| rhsa-2004:072 | Red Hat Security Advisory: nfs-utils security update | 2004-03-11T09:01:00+00:00 | 2025-11-21T17:27:04+00:00 |
| rhsa-2004_072 | Red Hat Security Advisory: nfs-utils security update | 2004-03-11T09:01:00+00:00 | 2024-11-21T22:58:36+00:00 |
| rhsa-2004:119 | Red Hat Security Advisory: openssl security update | 2004-03-17T12:31:00+00:00 | 2025-11-21T17:27:10+00:00 |
| rhsa-2004_119 | Red Hat Security Advisory: openssl security update | 2004-03-17T12:31:00+00:00 | 2024-11-21T23:00:23+00:00 |
| rhsa-2004:120 | Red Hat Security Advisory: openssl security update | 2004-03-17T13:58:00+00:00 | 2025-11-21T17:27:13+00:00 |
| rhsa-2004_120 | Red Hat Security Advisory: openssl security update | 2004-03-17T13:58:00+00:00 | 2024-11-21T23:00:26+00:00 |
| rhsa-2004:139 | Red Hat Security Advisory: apache, openssl security update for Stronghold | 2004-03-17T17:20:00+00:00 | 2025-11-21T17:27:13+00:00 |
| rhsa-2004_139 | Red Hat Security Advisory: apache, openssl security update for Stronghold | 2004-03-17T17:20:00+00:00 | 2024-11-21T23:00:35+00:00 |
| rhsa-2004:121 | Red Hat Security Advisory: : Updated OpenSSL packages fix vulnerabilities | 2004-03-17T22:23:00+00:00 | 2025-11-21T17:27:11+00:00 |
| rhsa-2004_121 | Red Hat Security Advisory: : Updated OpenSSL packages fix vulnerabilities | 2004-03-17T22:23:00+00:00 | 2024-11-21T23:00:31+00:00 |
| rhsa-2004:112 | Red Hat Security Advisory: : Updated Mozilla packages fix security issues | 2004-03-17T22:53:00+00:00 | 2025-11-21T17:27:10+00:00 |
| rhsa-2004_112 | Red Hat Security Advisory: : Updated Mozilla packages fix security issues | 2004-03-17T22:53:00+00:00 | 2024-11-21T23:00:00+00:00 |
| rhsa-2004:084 | Red Hat Security Advisory: httpd security update | 2004-03-23T09:54:00+00:00 | 2025-11-21T17:27:06+00:00 |
| rhsa-2004_084 | Red Hat Security Advisory: httpd security update | 2004-03-23T09:54:00+00:00 | 2024-11-21T22:59:07+00:00 |
| rhsa-2004:134 | Red Hat Security Advisory: : Updated squid package fixes security vulnerability | 2004-03-29T07:10:00+00:00 | 2025-11-21T17:27:16+00:00 |
| rhsa-2004_134 | Red Hat Security Advisory: : Updated squid package fixes security vulnerability | 2004-03-29T07:10:00+00:00 | 2024-11-21T23:00:36+00:00 |
| rhsa-2004:110 | Red Hat Security Advisory: mozilla security update | 2004-03-29T18:14:00Z | 2004-04-02T00:00:00Z |
| rhsa-2004_110 | Red Hat Security Advisory: mozilla security update | 2004-03-29T18:14:00Z | 2004-04-02T00:00:00Z |
| rhsa-2004:136 | Red Hat Security Advisory: ethereal security update | 2004-03-30T17:06:00+00:00 | 2025-11-21T17:27:11+00:00 |
| rhsa-2004_136 | Red Hat Security Advisory: ethereal security update | 2004-03-30T17:06:00+00:00 | 2024-11-21T23:00:51+00:00 |
| rhsa-2004:137 | Red Hat Security Advisory: : Updated Ethereal packages fix security issues | 2004-03-31T08:37:00+00:00 | 2025-11-21T17:27:12+00:00 |
| rhsa-2004_137 | Red Hat Security Advisory: : Updated Ethereal packages fix security issues | 2004-03-31T08:37:00+00:00 | 2024-11-21T23:00:54+00:00 |
| rhsa-2004:133 | Red Hat Security Advisory: squid security update | 2004-04-14T13:58:00+00:00 | 2025-11-21T17:27:11+00:00 |
| rhsa-2004_133 | Red Hat Security Advisory: squid security update | 2004-04-14T13:58:00+00:00 | 2024-11-21T23:00:33+00:00 |
| rhsa-2004:153 | Red Hat Security Advisory: cvs security update | 2004-04-14T13:59:00+00:00 | 2025-11-21T17:27:13+00:00 |
| rhsa-2004_153 | Red Hat Security Advisory: cvs security update | 2004-04-14T13:59:00+00:00 | 2024-11-21T23:01:15+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| icsa-18-046-01 | Nortek Linear eMerge E3 Series | 2018-02-15T00:00:00.000000Z | 2018-02-15T00:00:00.000000Z |
| icsa-18-046-02 | GE D60 Line Distance Relay | 2018-02-15T00:00:00.000000Z | 2018-02-15T00:00:00.000000Z |
| icsa-18-046-03 | Schneider Electric IGSS Mobile | 2018-02-15T00:00:00.000000Z | 2018-02-15T00:00:00.000000Z |
| icsa-18-046-04 | Schneider Electric StruxureOn Gateway | 2018-02-15T00:00:00.000000Z | 2018-02-15T00:00:00.000000Z |
| icsa-18-051-01 | ABB netCADOPS Web Application | 2018-02-20T00:00:00.000000Z | 2018-02-20T00:00:00.000000Z |
| icsa-18-058-01a | Siemens SIMATIC Industrial PCs (Update A) | 2018-02-22T00:00:00.000000Z | 2020-02-10T00:00:00.000000Z |
| icsa-18-058-02 | Delta Electronics WPLSoft | 2018-02-27T00:00:00.000000Z | 2018-02-27T00:00:00.000000Z |
| icsa-18-058-03 | Emerson ControlWave Micro Process Automation Controller | 2018-02-27T00:00:00.000000Z | 2018-02-27T00:00:00.000000Z |
| icsma-18-058-01 | Medtronic 2090 Carelink Programmer Vulnerabilities (Update C) | 2018-02-27T00:00:00.000000Z | 2020-01-30T00:00:00.000000Z |
| icsma-18-058-02 | Philips Intellispace Portal ISP Vulnerabilities | 2018-02-27T00:00:00.000000Z | 2018-02-27T00:00:00.000000Z |
| icsa-18-060-01 | ICSA-18-060-01_Siemens SIMATIC, SIMOTION, and SINUMERIK (Update A) | 2018-03-01T00:00:00.000000Z | 2018-04-19T00:00:00.000000Z |
| icsa-18-060-02 | Moxa OnCell G3100-HSPA Series | 2018-03-01T00:00:00.000000Z | 2018-03-01T00:00:00.000000Z |
| icsa-18-060-03 | Delta Electronics Delta Industrial Automation DOPSoft | 2018-03-01T00:00:00.000000Z | 2018-03-01T00:00:00.000000Z |
| icsa-18-065-01 | Hirschmann Automation and Control GmbH Classic Platform Switches | 2018-03-06T00:00:00.000000Z | 2018-03-06T00:00:00.000000Z |
| icsa-18-065-02 | Schneider Electric SoMove Software and DTM Software Components | 2018-03-06T00:00:00.000000Z | 2018-03-06T00:00:00.000000Z |
| icsa-18-065-03 | Eaton ELCSoft | 2018-03-06T00:00:00.000000Z | 2018-03-06T00:00:00.000000Z |
| icsa-18-067-01 | Siemens SIPROTEC 4, SIPROTEC Compact, DIGSI 4, and EN100 Ethernet Module (Update D) | 2018-03-08T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsa-18-067-02 | ICSA-18-067-02_Siemens SIPROTEC 4, SIPROTEC Compact, and Reyrolle Devices using the EN100 Ethernet Communication Module Extension (Update B) | 2018-03-08T00:00:00.000000Z | 2019-02-12T00:00:00.000000Z |
| icsa-18-072-01 | Omron CX-Supervisor (Update A) | 2018-03-13T00:00:00.000000Z | 2018-12-20T00:00:00.000000Z |
| icsa-18-072-02 | OSIsoft PI Data Archive | 2018-03-13T00:00:00.000000Z | 2018-03-13T00:00:00.000000Z |
| icsa-18-072-03 | OSIsoft PI Vision | 2018-03-13T00:00:00.000000Z | 2018-03-13T00:00:00.000000Z |
| icsa-18-072-04 | OSIsoft PI Web API | 2018-03-13T00:00:00.000000Z | 2018-03-13T00:00:00.000000Z |
| icsa-18-079-01 | Geutebruck IP Cameras | 2018-03-20T00:00:00.000000Z | 2018-03-20T00:00:00.000000Z |
| icsa-18-079-02 | Siemens SIMATIC, SINUMERIK, and PROFINET IO (Update D) | 2018-03-20T00:00:00.000000Z | 2023-05-09T00:00:00.000000Z |
| icsa-18-081-01 | ICSA-18-081-01 Siemens SIMATIC WinCC OA UI Mobile App | 2018-03-20T00:00:00.000000Z | 2018-03-20T00:00:00.000000Z |
| icsa-18-081-02 | Beckhoff TwinCAT | 2018-03-22T00:00:00.000000Z | 2018-03-22T00:00:00.000000Z |
| icsa-18-086-01 | Schneider Electric Modicon Premium, Modicon Quantum, Modicon M340, and Modicon BMXNOR0200 | 2018-03-27T00:00:00.000000Z | 2018-03-27T00:00:00.000000Z |
| icsa-18-088-02 | Siemens TIM 1531 IRC | 2018-03-27T00:00:00.000000Z | 2020-02-10T00:00:00.000000Z |
| icsa-18-088-03 | Siemens SIMATIC PCS 7, SIMATIC WinCC, SIMATIC WinCC Runtime Professional, and SIMATIC NET PC Software (Update G) | 2018-03-27T00:00:00.000000Z | 2025-05-06T06:00:00.000000Z |
| icsma-18-086-01 | Philips Alice 6 Vulnerabilities (Update B) | 2018-03-27T00:00:00.000000Z | 2018-12-13T00:00:00.000000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cisco-sa-20190717-aironet-dos | Cisco IOS Access Points Software 802.11r Fast Transition Denial of Service Vulnerability | 2019-07-17T16:00:00+00:00 | 2019-07-17T16:00:00+00:00 |
| cisco-sa-20190717-cfnm-statcred | Cisco FindIT Network Management Software Static Credentials Vulnerability | 2019-07-17T16:00:00+00:00 | 2019-07-17T16:00:00+00:00 |
| cisco-sa-20190717-cvdsd-wmauth | Cisco Vision Dynamic Signage Director REST API Authentication Bypass Vulnerability | 2019-07-17T16:00:00+00:00 | 2019-07-17T16:00:00+00:00 |
| cisco-sa-20190717-ise-sql-inject | Cisco Identity Services Engine Blind SQL Injection Vulnerability | 2019-07-17T16:00:00+00:00 | 2019-07-17T16:00:00+00:00 |
| cisco-sa-20190717-ise-xss | Cisco Identity Services Engine Cross-Site Scripting Vulnerability | 2019-07-17T16:00:00+00:00 | 2019-08-06T17:39:12+00:00 |
| cisco-sa-20190717-sbss-redirect | Cisco Small Business Series Switches Open Redirect Vulnerability | 2019-07-17T16:00:00+00:00 | 2019-07-17T16:00:00+00:00 |
| cisco-sa-20190717-spa500-command | Cisco Small Business SPA500 Series IP Phones Local Command Execution Vulnerability | 2019-07-17T16:00:00+00:00 | 2019-07-17T16:00:00+00:00 |
| cisco-sa-20190717-wsma-info | Cisco Industrial Network Director Web Services Management Agent Unauthorized Information Disclosure Vulnerability | 2019-07-17T16:00:00+00:00 | 2019-07-17T16:00:00+00:00 |
| cisco-sa-20190731-nxos-bo | Cisco Nexus 9000 Series ACI Mode Switch Software Link Layer Discovery Protocol Buffer Overflow Vulnerability | 2019-07-31T16:00:00+00:00 | 2019-09-26T17:35:34+00:00 |
| cisco-sa-20190806-sb220-auth_bypass | Cisco Small Business 220 Series Smart Switches Authentication Bypass Vulnerability | 2019-08-06T14:00:00+00:00 | 2019-08-21T14:24:09+00:00 |
| cisco-sa-20190806-sb220-inject | Cisco Small Business 220 Series Smart Switches Command Injection Vulnerability | 2019-08-06T14:00:00+00:00 | 2019-08-21T14:20:46+00:00 |
| cisco-sa-20190806-sb220-rce | Cisco Small Business 220 Series Smart Switches Remote Code Execution Vulnerabilities | 2019-08-06T14:00:00+00:00 | 2019-08-21T14:27:53+00:00 |
| cisco-sa-20190807-asa-multi | Cisco Adaptive Security Appliance Smart Tunnel Vulnerabilities | 2019-08-07T16:00:00+00:00 | 2019-08-29T13:00:21+00:00 |
| cisco-sa-20190807-asa-privescala | Cisco Adaptive Security Appliance Software Web-Based Management Interface Privilege Escalation Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-08-07T16:00:00+00:00 |
| cisco-sa-20190807-esm-inject | Cisco Email Security Appliance Header Injection Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-09-26T20:01:12+00:00 |
| cisco-sa-20190807-fmc-xss | Cisco Firepower Management Center Persistent Cross-Site Scripting Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-08-21T14:36:50+00:00 |
| cisco-sa-20190807-fnd-dos | Cisco IoT Field Network Director TLS Renegotiation Denial of Service Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-08-07T16:00:00+00:00 |
| cisco-sa-20190807-ftd-bypass | Cisco Firepower Threat Defense Software File Policy Bypass Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-08-20T13:28:20+00:00 |
| cisco-sa-20190807-hypflex-csrf | Cisco HyperFlex Software Cross-Site Request Forgery Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-08-07T16:00:00+00:00 |
| cisco-sa-20190807-iosxr-isis-dos-1910 | Cisco IOS XR Software Intermediate System-to-Intermediate System Denial of Service Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-08-20T15:38:21+00:00 |
| cisco-sa-20190807-iosxr-isis-dos-1918 | Cisco IOS XR Software Intermediate System-to-Intermediate System Denial of Service Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-08-20T15:38:21+00:00 |
| cisco-sa-20190807-nfv-cli-path | Cisco Enterprise NFV Infrastructure Software Path Traversal Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-08-07T16:00:00+00:00 |
| cisco-sa-20190807-nfv-commandinj | Cisco Enterprise NFV Infrastructure Software Command Injection Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-08-07T16:00:00+00:00 |
| cisco-sa-20190807-nfv-fileread | Cisco Enterprise NFV Infrastructure Software Web Portal Arbitrary File Read Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-08-07T16:00:00+00:00 |
| cisco-sa-20190807-nfv-privescal | Cisco Enterprise NFV Infrastructure Software Privilege Escalation Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-08-07T16:00:00+00:00 |
| cisco-sa-20190807-nfv-pwrecov | Cisco Enterprise NFV Infrastructure Software Password Recovery Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-08-07T16:00:00+00:00 |
| cisco-sa-20190807-nfv-read | Cisco Enterprise NFV Infrastructure Software Arbitrary File Read Vulnerabilities | 2019-08-07T16:00:00+00:00 | 2019-08-07T16:00:00+00:00 |
| cisco-sa-20190807-nfv-xss | Cisco Enterprise NFV Infrastructure Software Cross-site Scripting Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-08-07T16:00:00+00:00 |
| cisco-sa-20190807-nfvis-authbypass | Cisco Enterprise NFV Infrastructure Software Web-Based Management Interface Authentication Bypass Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-08-07T16:00:00+00:00 |
| cisco-sa-20190807-nfvis-vnc-authbypass | Cisco Enterprise NFV Infrastructure Software VNC Authentication Bypass Vulnerability | 2019-08-07T16:00:00+00:00 | 2019-08-07T16:00:00+00:00 |
| ID | Description | Published | Updated |
|---|---|---|---|
| msrc_cve-2020-26571 | The gemsafe GPK smart card software driver in OpenSC before 0.21.0-rc1 has a stack-based buffer overflow in sc_pkcs15emu_gemsafeGPK_init. | 2020-10-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-26572 | The TCOS smart card software driver in OpenSC before 0.21.0-rc1 has a stack-based buffer overflow in tcos_decipher. | 2020-10-02T00:00:00.000Z | 2021-12-16T00:00:00.000Z |
| msrc_cve-2020-27194 | An issue was discovered in the Linux kernel before 5.8.15. scalar32_min_max_or in kernel/bpf/verifier.c mishandles bounds tracking during use of 64-bit values aka CID-5b9fbeb75b6a. | 2020-10-02T00:00:00.000Z | 2020-11-02T00:00:00.000Z |
| msrc_cve-2020-27619 | In Python 3 through 3.9.0 the Lib/test/multibytecodec_support.py CJK codec tests call eval() on content retrieved via HTTP. | 2020-10-02T00:00:00.000Z | 2020-11-10T00:00:00.000Z |
| msrc_cve-2020-27675 | An issue was discovered in the Linux kernel through 5.9.1 as used with Xen through 4.14.x. drivers/xen/events/events_base.c allows event-channel removal during the event-handling loop (a race condition). This can cause a use-after-free or NULL pointer dereference as demonstrated by a dom0 crash via events for an in-reconfiguration paravirtualized device aka CID-073d0552ead5. | 2020-10-02T00:00:00.000Z | 2020-11-04T00:00:00.000Z |
| msrc_cve-2020-7020 | Elasticsearch versions before 6.8.13 and 7.9.2 contain a document disclosure flaw when Document or Field Level Security is used. Search queries do not properly preserve security permissions when executing certain complex queries. This could result in the search disclosing the existence of documents the attacker should not be able to view. This could result in an attacker gaining additional insight into potentially sensitive indices. | 2020-10-02T00:00:00.000Z | 2021-12-01T00:00:00.000Z |
| msrc_cve-2020-0569 | Out of bounds write in Intel(R) PROSet/Wireless WiFi products on Windows 10 may allow an authenticated user to potentially enable denial of service via local access. | 2020-11-02T00:00:00.000Z | 2023-05-25T00:00:00.000Z |
| msrc_cve-2020-15436 | Use-after-free vulnerability in fs/block_dev.c in the Linux kernel before 5.8 allows local users to gain privileges or cause a denial of service by leveraging improper access to a certain error field. | 2020-11-02T00:00:00.000Z | 2020-12-03T00:00:00.000Z |
| msrc_cve-2020-15437 | The Linux kernel before version 5.8 is vulnerable to a NULL pointer dereference in drivers/tty/serial/8250/8250_core.c:serial8250_isa_init_ports() that allows local users to cause a denial of service by using the p->serial_in pointer which uninitialized. | 2020-11-02T00:00:00.000Z | 2020-12-03T00:00:00.000Z |
| msrc_cve-2020-15999 | Heap buffer overflow in Freetype in Google Chrome prior to 86.0.4240.111 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. | 2020-11-02T00:00:00.000Z | 2025-02-08T00:00:00.000Z |
| msrc_cve-2020-25013 | JetBrains ToolBox before version 1.18 is vulnerable to a Denial of Service attack via a browser protocol handler. | 2020-11-02T00:00:00.000Z | 2025-10-01T23:11:04.000Z |
| msrc_cve-2020-25207 | JetBrains ToolBox before version 1.18 is vulnerable to Remote Code Execution via a browser protocol handler. | 2020-11-02T00:00:00.000Z | 2025-10-01T23:11:05.000Z |
| msrc_cve-2020-25650 | A flaw was found in the way the spice-vdagentd daemon handled file transfers from the host system to the virtual machine. Any unprivileged local guest user with access to the UNIX domain socket path `/run/spice-vdagentd/spice-vdagent-sock` could use this flaw to perform a memory denial of service for spice-vdagentd or even other processes in the VM system. The highest threat from this vulnerability is to system availability. This flaw affects spice-vdagent versions 0.20 and previous versions. | 2020-11-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2020-25651 | A flaw was found in the SPICE file transfer protocol. File data from the host system can end up in full or in parts in the client connection of an illegitimate local user in the VM system. Active file transfers from other users could also be interrupted resulting in a denial of service. The highest threat from this vulnerability is to data confidentiality as well as system availability. This flaw affects spice-vdagent versions 0.20 and prior. | 2020-11-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2020-25652 | A flaw was found in the spice-vdagentd daemon where it did not properly handle client connections that can be established via the UNIX domain socket in `/run/spice-vdagentd/spice-vdagent-sock`. Any unprivileged local guest user could use this flaw to prevent legitimate agents from connecting to the spice-vdagentd daemon resulting in a denial of service. The highest threat from this vulnerability is to system availability. This flaw affects spice-vdagent versions 0.20 and prior. | 2020-11-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2020-25653 | A race condition vulnerability was found in the way the spice-vdagentd daemon handled new client connections. This flaw may allow an unprivileged local guest user to become the active agent for spice-vdagentd possibly resulting in a denial of service or information leakage from the host. The highest threat from this vulnerability is to data confidentiality as well as system availability. This flaw affects spice-vdagent versions 0.20 and prior. | 2020-11-02T00:00:00.000Z | 2022-01-19T00:00:00.000Z |
| msrc_cve-2020-25694 | A flaw was found in PostgreSQL versions before 13.1 before 12.5 before 11.10 before 10.15 before 9.6.20 and before 9.5.24. If a client application that creates additional database connections only reuses the basic connection parameters while dropping security-relevant parameters an opportunity for a man-in-the-middle attack or the ability to observe clear-text transmissions could exist. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | 2020-11-02T00:00:00.000Z | 2020-11-20T00:00:00.000Z |
| msrc_cve-2020-25695 | A flaw was found in PostgreSQL versions before 13.1 before 12.5 before 11.10 before 10.15 before 9.6.20 and before 9.5.24. An attacker having permission to create non-temporary objects in at least one schema can execute arbitrary SQL functions under the identity of a superuser. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | 2020-11-02T00:00:00.000Z | 2020-11-20T00:00:00.000Z |
| msrc_cve-2020-25696 | A flaw was found in the psql interactive terminal of PostgreSQL in versions before 13.1 before 12.5 before 11.10 before 10.15 before 9.6.20 and before 9.5.24. If an interactive psql session uses \gset when querying a compromised server the attacker can execute arbitrary code as the operating system account running psql. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability. | 2020-11-02T00:00:00.000Z | 2020-12-08T00:00:00.000Z |
| msrc_cve-2020-25705 | A flaw in ICMP packets in the Linux kernel may allow an attacker to quickly scan open UDP ports. This flaw allows an off-path remote attacker to effectively bypass source port UDP randomization. Software that relies on UDP source port randomization are indirectly affected as well on the Linux Based Products (RUGGEDCOM RM1224: All versions between v5.0 and v6.4 SCALANCE M-800: All versions between v5.0 and v6.4 SCALANCE S615: All versions between v5.0 and v6.4 SCALANCE SC-600: All versions prior to v2.1.3 SCALANCE W1750D: v8.3.0.1 v8.6.0 and v8.7.0 SIMATIC Cloud Connect 7: All versions SIMATIC MV500 Family: All versions SIMATIC NET CP 1243-1 (incl. SIPLUS variants): Versions 3.1.39 and later SIMATIC NET CP 1243-7 LTE EU: Version | 2020-11-02T00:00:00.000Z | 2020-12-03T00:00:00.000Z |
| msrc_cve-2020-27152 | An issue was discovered in ioapic_lazy_update_eoi in arch/x86/kvm/ioapic.c in the Linux kernel before 5.9.2. It has an infinite loop related to improper interaction between a resampler and edge triggering aka CID-77377064c3a9. | 2020-11-02T00:00:00.000Z | 2020-11-17T00:00:00.000Z |
| msrc_cve-2020-28196 | MIT Kerberos 5 (aka krb5) before 1.17.2 and 1.18.x before 1.18.3 allows unbounded recursion via an ASN.1-encoded Kerberos message because the lib/krb5/asn.1/asn1_encode.c support for BER indefinite lengths lacks a recursion limit. | 2020-11-02T00:00:00.000Z | 2021-10-15T00:00:00.000Z |
| msrc_cve-2020-28362 | Go before 1.14.12 and 1.15.x before 1.15.4 allows Denial of Service. | 2020-11-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2020-28366 | Arbitrary code execution in go command with cgo in cmd/go and cmd/cgo | 2020-11-02T00:00:00.000Z | 2024-06-30T07:00:00.000Z |
| msrc_cve-2020-28367 | Arbitrary code execution via the go command with cgo in cmd/go | 2020-11-02T00:00:00.000Z | 2024-09-11T00:00:00.000Z |
| msrc_cve-2020-28915 | A buffer over-read (at the framebuffer layer) in the fbcon code in the Linux kernel before 5.8.15 could be used by local attackers to read kernel memory aka CID-6735b4632def. | 2020-11-02T00:00:00.000Z | 2020-12-03T00:00:00.000Z |
| msrc_cve-2020-28941 | An issue was discovered in drivers/accessibility/speakup/spk_ttyio.c in the Linux kernel through 5.9.9. Local attackers on systems with the speakup driver could cause a local denial of service attack aka CID-d41227544427. This occurs because of an invalid free when the line discipline is used more than once. | 2020-11-02T00:00:00.000Z | 2020-12-03T00:00:00.000Z |
| msrc_cve-2020-28974 | A slab-out-of-bounds read in fbcon in the Linux kernel before 5.9.7 could be used by local attackers to read privileged information or potentially crash the kernel aka CID-3c4e0dff2095. This occurs because KD_FONT_OP_COPY in drivers/tty/vt/vt.c can be used for manipulations such as font height. | 2020-11-02T00:00:00.000Z | 2020-12-02T00:00:00.000Z |
| msrc_cve-2020-29368 | An issue was discovered in __split_huge_pmd in mm/huge_memory.c in the Linux kernel before 5.7.5. The copy-on-write implementation can grant unintended write access because of a race condition in a THP mapcount check aka CID-c444eb564fb1. | 2020-11-02T00:00:00.000Z | 2020-12-03T00:00:00.000Z |
| msrc_cve-2020-29369 | An issue was discovered in mm/mmap.c in the Linux kernel before 5.7.11. There is a race condition between certain expand functions (expand_downwards and expand_upwards) and page-table free operations from an munmap call aka CID-246c320a8cfe. | 2020-11-02T00:00:00.000Z | 2020-12-03T00:00:00.000Z |
| ID | Description | Updated |
|---|---|---|
| var-202012-1624 | Chengdu Feiyuxing Technology Co., Ltd. is a company dedicated to providing intelligent an… | 2022-05-04T09:15:35.511000Z |
| var-202011-1250 | Session fixation vulnerability in TCP/IP function included in the firmware of MELSEC iQ-R… | 2022-05-04T09:15:37.854000Z |
| var-202011-1252 | Improper access control vulnerability in TCP/IP function included in the firmware of MELS… | 2022-05-04T09:15:37.828000Z |
| var-202011-1273 | A CWE-125: Out-of-Bounds Read vulnerability exists in the Web Server on Modicon M340, Mod… | 2022-05-04T09:15:37.753000Z |
| var-202011-1274 | A CWE-787: Out-of-bounds Write vulnerability exists in the Web Server on Modicon M340, Mo… | 2022-05-04T09:15:37.799000Z |
| var-202011-1275 | A CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnera… | 2022-05-04T09:15:37.776000Z |
| var-202011-1295 | A CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') vulnera… | 2022-05-04T09:15:37.678000Z |
| var-202011-1526 | Rockchip Microelectronics Co., Ltd. has a R&D team specializing in system-level chip desi… | 2022-05-04T09:15:37.415000Z |
| var-202011-1547 | Advantech WebAccess/HMI Designer is a man-machine interface integrated development tool. … | 2022-05-04T09:15:37.403000Z |
| var-202011-1568 | Advantech WebAccess/HMI Designer is a man-machine interface integrated development tool. … | 2022-05-04T09:15:37.393000Z |
| var-202011-1590 | HGW RL821GWV-D is a router. Excitel HGW RL821GWV-D has an information disclosure vuln… | 2022-05-04T09:15:37.381000Z |
| var-202011-1249 | Buffer overflow vulnerability in TCP/IP function included in the firmware of MELSEC iQ-R … | 2022-05-04T09:15:40.640000Z |
| var-202011-1251 | NULL pointer dereferences vulnerability in TCP/IP function included in the firmware of ME… | 2022-05-04T09:15:40.665000Z |
| var-202011-1253 | Improper neutralization of argument delimiters in a command ('Argument Injection') vulner… | 2022-05-04T09:15:40.720000Z |
| var-202011-1254 | Resource Management Errors vulnerability in TCP/IP function included in the firmware of M… | 2022-05-04T09:15:40.693000Z |
| var-202010-1598 | D-Link DIR-852 is a wireless router. D-Link DIR-852 has a command execution vulnerabi… | 2022-05-04T09:15:41.779000Z |
| var-202010-1619 | P-660HW-T1 is a wireless router product of Zhongqin Communication Equipment Trading (Shan… | 2022-05-04T09:15:41.769000Z |
| var-202010-1640 | Shanghai ZLAN Information Technology Co., Ltd. is a high-tech enterprise that provides in… | 2022-05-04T09:15:41.760000Z |
| var-202011-0413 | SAP NetWeaver AS ABAP (Web Dynpro), versions - 731, 740, 750, 751, 752, 753, 754, 755, 78… | 2022-05-04T09:15:41.487000Z |
| var-202010-1092 | User enumeration vulnerability can be exploited to get a list of user accounts and person… | 2022-05-04T09:15:42.517000Z |
| var-202010-1367 | IBM Resilient SOAR V38.0 could allow an attacker on the internal net work to provide the … | 2022-05-04T09:15:42.045000Z |
| var-202009-1678 | Siemens is a global technology company that provides customers with solutions in the fiel… | 2022-05-04T09:15:43.397000Z |
| var-202009-1720 | Redmi Note 7 generally refers to Redmi Note 7. Redmi Note 7 is the first product of Xiaom… | 2022-05-04T09:15:43.375000Z |
| var-202008-1285 | China Pulian Technology Co., Ltd. is the world's leading supplier of network communicatio… | 2022-05-04T09:15:45.023000Z |
| var-202008-1327 | KingView is an industrial automation configuration software produced by Beijing Yakong Te… | 2022-05-04T09:15:45Z |
| var-202007-1477 | Xiaomi Mi 6 is a flagship device officially released by Xiaomi on April 19, 2017. The… | 2022-05-04T09:15:46.167000Z |
| var-202006-1886 | Shenzhen Jixiang Tengda Technology Co., Ltd. is a leading global network equipment provid… | 2022-05-04T09:15:50.452000Z |
| var-202006-1907 | Advantech WebAccessNode is a HMI/SCADA monitoring software based entirely on IE browser … | 2022-05-04T09:15:50.440000Z |
| var-202006-1928 | DrayTek Vigor series routers are dual-WAN security firewall routers designed for medium-s… | 2022-05-04T09:15:50.430000Z |
| var-202005-1075 | Zhejiang Dahua Technology Co., Ltd. is a video-centric intelligent IoT solution provider … | 2022-05-04T09:15:52.153000Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| jvndb-2012-000056 | FeedDemon vulnerable to arbitrary script execution | 2012-06-07T15:39+09:00 | 2012-06-07T15:39+09:00 |
| jvndb-2012-000046 | Flash Player issue in implementations of the Same Origin Policy | 2012-06-11T15:05+09:00 | 2012-06-13T16:39+09:00 |
| jvndb-2012-000057 | Dolphin Browser vulnerable in the WebView class | 2012-06-14T14:20+09:00 | 2012-06-14T14:20+09:00 |
| jvndb-2012-000062 | WEB PATIO vulnerable to cross-site scripting | 2012-06-19T12:35+09:00 | 2012-06-19T12:35+09:00 |
| jvndb-2012-000060 | SmallPICT vulnerable to cross-site scripting | 2012-06-19T14:00+09:00 | 2012-06-19T14:00+09:00 |
| jvndb-2012-000061 | WEB PATIO vulnerable to cross-site scripting | 2012-06-19T14:31+09:00 | 2012-06-19T14:31+09:00 |
| jvndb-2012-000063 | Python SimpleHTTPServer vulnerable to cross-site scripting | 2012-06-19T14:38+09:00 | 2012-12-26T18:01+09:00 |
| jvndb-2012-000065 | Zenphoto vulnerable to cross-site scripting | 2012-07-03T14:49+09:00 | 2012-07-03T14:49+09:00 |
| jvndb-2012-000064 | Yome Collection for Android issue in management of IMEI | 2012-07-03T14:57+09:00 | 2012-07-03T14:57+09:00 |
| jvndb-2012-000066 | Ruby hash table implementation vulnerable to denial-of-service | 2012-07-06T17:11+09:00 | 2012-07-06T17:11+09:00 |
| jvndb-2012-000067 | Movable Type plugin MT4i vulnerable to cross-site scripting | 2012-07-06T17:14+09:00 | 2012-07-06T17:14+09:00 |
| jvndb-2012-000068 | YY-BOARD vulnerable to cross-site scripting | 2012-07-06T17:19+09:00 | 2012-07-06T17:19+09:00 |
| jvndb-2012-000069 | Movable Type plugin MT4i vulnerable to cross-site scripting | 2012-07-06T17:24+09:00 | 2012-07-06T17:24+09:00 |
| jvndb-2012-000070 | Yahoo! Browser vulnerable in the WebView class | 2012-07-13T15:00+09:00 | 2012-07-20T12:12+09:00 |
| jvndb-2012-003244 | Privilege escalation vulnerability in Hitachi JP1/NETM/DM | 2012-07-23T17:13+09:00 | 2012-07-23T17:13+09:00 |
| jvndb-2012-000071 | Sleipnir Mobile for Android vulnerable in the WebView class | 2012-07-24T14:05+09:00 | 2012-07-24T14:05+09:00 |
| jvndb-2012-000009 | Multiple web browsers vulnerable in processing Tranfer-Encoding header | 2012-07-30T14:53+09:00 | 2012-07-30T14:53+09:00 |
| jvndb-2012-000072 | Yahoo! Toolbar (for Chrome, Safari) vulnerable to toolbar alteration | 2012-07-30T14:56+09:00 | 2012-08-02T16:33+09:00 |
| jvndb-2012-000073 | GoodReader vulnerable to cross-site scripting | 2012-08-02T14:46+09:00 | 2012-08-02T14:46+09:00 |
| jvndb-2012-000074 | LINE for Android vulnerable in handling of implicit intents | 2012-08-07T13:33+09:00 | 2012-08-07T13:33+09:00 |
| jvndb-2012-000075 | Sleipnir Mobile for Android vulnerable to arbitrary Java method execution | 2012-08-08T14:39+09:00 | 2012-08-08T14:39+09:00 |
| jvndb-2012-000076 | Sleipnir Mobile for Android vulnerable to arbitrary script execution | 2012-08-08T14:43+09:00 | 2012-08-08T14:43+09:00 |
| jvndb-2012-003525 | Cross-site Scripting Vulnerability in JP1/Integrated Management - Service Support | 2012-08-10T15:05+09:00 | 2012-08-10T15:05+09:00 |
| jvndb-2012-000077 | Multiple GREE Android applications vulnerable in the WebView class | 2012-08-17T15:52+09:00 | 2012-08-17T15:52+09:00 |
| jvndb-2012-000078 | mixi for Android information management vulnerability | 2012-08-17T15:58+09:00 | 2012-08-17T15:58+09:00 |
| jvndb-2012-000079 | Adobe Reader fails to properly handle signatures | 2012-08-30T13:57+09:00 | 2014-05-23T18:34+09:00 |
| jvndb-2012-000080 | Opera address bar spoofing vulnerability | 2012-08-30T14:00+09:00 | 2013-06-26T13:48+09:00 |
| jvndb-2012-000081 | Cybozu Live for Android vulnerable to arbitrary Java method execution | 2012-09-03T10:34+09:00 | 2012-09-03T10:34+09:00 |
| jvndb-2012-000082 | Cybozu Live for Android vulnerable in the WebView class | 2012-09-03T10:41+09:00 | 2012-09-03T10:41+09:00 |
| jvndb-2012-000083 | Cybozu KUNAI for Android vulnerable to arbitrary Java method execution | 2012-09-07T16:39+09:00 | 2012-09-07T16:39+09:00 |
| ID | Description | Updated |
|---|
| ID | Description | Published | Updated |
|---|---|---|---|
| suse-su-2025:4073-1 | Security update for runc | 2025-11-12T10:34:42Z | 2025-11-12T10:34:42Z |
| suse-su-2025:4074-1 | Security update for buildah | 2025-11-12T10:35:09Z | 2025-11-12T10:35:09Z |
| suse-su-2025:4075-1 | Security update for buildah | 2025-11-12T10:35:24Z | 2025-11-12T10:35:24Z |
| suse-su-2025:4076-1 | Security update for buildah | 2025-11-12T10:35:40Z | 2025-11-12T10:35:40Z |
| suse-su-2025:4077-1 | Security update for runc | 2025-11-12T10:36:08Z | 2025-11-12T10:36:08Z |
| suse-su-2025:4078-1 | Security update for the Linux Kernel (Live Patch 22 for SUSE Linux Enterprise 15 SP5) | 2025-11-12T11:09:52Z | 2025-11-12T11:09:52Z |
| suse-su-2025:4079-1 | Security update for podman | 2025-11-12T12:48:51Z | 2025-11-12T12:48:51Z |
| suse-su-2025:4080-1 | Security update for podman | 2025-11-12T12:49:06Z | 2025-11-12T12:49:06Z |
| suse-su-2025:4081-1 | Security update for podman | 2025-11-12T12:49:35Z | 2025-11-12T12:49:35Z |
| suse-su-2025:4086-1 | Security update for tomcat11 | 2025-11-12T15:02:26Z | 2025-11-12T15:02:26Z |
| suse-su-2025:4087-1 | Security update for netty, netty-tcnative | 2025-11-12T19:35:11Z | 2025-11-12T19:35:11Z |
| suse-su-2025:4090-1 | Security update for lasso | 2025-11-13T13:02:47Z | 2025-11-13T13:02:47Z |
| suse-su-2025:21056-1 | Security update for the Linux Kernel | 2025-11-13T14:22:56Z | 2025-11-13T14:22:56Z |
| suse-su-2025:21040-1 | Security update for the Linux Kernel | 2025-11-13T15:32:12Z | 2025-11-13T15:32:12Z |
| suse-su-2025:4091-1 | Security update for cargo-packaging, rust-bindgen | 2025-11-13T16:30:39Z | 2025-11-13T16:30:39Z |
| suse-su-2025:4094-1 | Security update for lasso | 2025-11-13T23:34:47Z | 2025-11-13T23:34:47Z |
| suse-su-2025:4096-1 | Security update for binutils | 2025-11-14T08:07:40Z | 2025-11-14T08:07:40Z |
| suse-su-2025:4097-1 | Security update for openssh | 2025-11-14T08:22:38Z | 2025-11-14T08:22:38Z |
| suse-su-2025:4098-1 | Security update for openssh8.4 | 2025-11-14T08:22:50Z | 2025-11-14T08:22:50Z |
| suse-su-2025:4099-1 | Security update for squid | 2025-11-14T08:23:10Z | 2025-11-14T08:23:10Z |
| suse-su-2025:21042-1 | Security update for containerd | 2025-11-14T08:36:43Z | 2025-11-14T08:36:43Z |
| suse-su-2025:21043-1 | Security update for helm | 2025-11-14T08:40:12Z | 2025-11-14T08:40:12Z |
| suse-su-2025:4100-1 | Security update for python-Django | 2025-11-14T09:03:32Z | 2025-11-14T09:03:32Z |
| suse-su-2025:21044-1 | Security update for openssh | 2025-11-14T09:46:19Z | 2025-11-14T09:46:19Z |
| suse-su-2025:4103-1 | Security update for tomcat10 | 2025-11-14T09:56:37Z | 2025-11-14T09:56:37Z |
| suse-su-2025:4104-1 | Security update for libxml2 | 2025-11-14T10:04:07Z | 2025-11-14T10:04:07Z |
| suse-su-2025:21057-1 | Security update for containerd | 2025-11-14T10:08:48Z | 2025-11-14T10:08:48Z |
| suse-su-2025:4107-1 | Security update for bind | 2025-11-14T15:54:30Z | 2025-11-14T15:54:30Z |
| suse-su-2025:4108-1 | Security update for bind | 2025-11-14T15:55:13Z | 2025-11-14T15:55:13Z |
| suse-su-2025:4109-1 | Security update for bind | 2025-11-14T15:56:05Z | 2025-11-14T15:56:05Z |
| ID | Description | Published | Updated |
|---|---|---|---|
| cnvd-2015-00741 | BusyBox本地安全绕过漏洞 | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00743 | LibTIFF存在多个拒绝服务漏洞(CNVD-2015-00743) | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00744 | LibTIFF存在多个拒绝服务漏洞(CNVD-2015-00744) | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00745 | FerretCMS存在多个HTML注入漏洞 | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00746 | FerretCMS任意文件上传漏洞 | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00747 | FerretCMS跨站脚本漏洞 | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00748 | WebKit内存破坏漏洞(CNVD-2015-00748) | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00749 | WebKit内存破坏漏洞(CNVD-2015-00749) | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00750 | WebKit内存破坏漏洞(CNVD-2015-00750) | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00751 | socat远程拒绝服务漏洞(CNVD-2015-00751) | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00752 | Linux Kernel Crypto API本地安全绕过漏洞(CNVD-2015-00752) | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00753 | Linux Kernel Crypto API本地安全绕过漏洞(CNVD-2015-00753) | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00754 | Infinite Automation Systems Mango Automation跨站脚本漏洞 | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00755 | MantisBT跨站脚本漏洞 | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00756 | MantisBT不当访问控制漏洞 | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00757 | MantisBT SQL注入漏洞 | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00758 | Apple MAC OS X Yosemite信息泄露漏洞(CNVD-2015-00758) | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00759 | Apple MAC OS X Yosemite信息泄露漏洞(CNVD-2015-00759) | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00760 | Apple MAC OS X Yosemite安全绕过漏洞 | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00761 | Apple MAC OS X Yosemite信息泄露漏洞(CNVD-2015-00761) | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00762 | PHP 'exif_process_unicode'函数远程代码执行漏洞 | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00763 | HP SiteScope远程权限提升漏洞 | 2015-01-28 | 2015-01-29 |
| cnvd-2015-00838 | SupportCenter Plus存在多个跨站脚本漏洞 | 2015-01-28 | 2015-01-30 |
| cnvd-2015-00839 | FluxBB本地PHP文件包含漏洞 | 2015-01-28 | 2015-01-30 |
| cnvd-2015-00742 | Saurus CMS存在多个跨站脚本漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00775 | 多个Schneider Electric产品堆栈缓冲区溢出漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00810 | Google Chrome Blink拒绝服务漏洞(CNVD-2015-00810) | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00811 | Google Chrome Skia拒绝服务漏洞(CNVD-2015-00811) | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00812 | Google Chrome PDFium拒绝服务漏洞 | 2015-01-29 | 2015-01-30 |
| cnvd-2015-00813 | Pivotal Software RabbitMQ management插件跨站脚本漏洞(CNVD-2015-00813) | 2015-01-29 | 2015-01-30 |
| ID | Description | Published | Updated |
|---|---|---|---|
| CERTA-2002-AVI-131 | Vulnérabilité du client VPN de Cisco | 2002-06-20T00:00:00.000000 | 2002-06-20T00:00:00.000000 |
| certa-2002-avi-131 | Vulnérabilité du client VPN de Cisco | 2002-06-20T00:00:00.000000 | 2002-06-20T00:00:00.000000 |
| CERTA-2002-AVI-132 | Multiples vulnérabilités dans Excel et Word pour Windows | 2002-06-21T00:00:00.000000 | 2002-06-21T00:00:00.000000 |
| CERTA-2002-AVI-133 | Vulnérabilité sur ColdFusion MX de Macromedia | 2002-06-21T00:00:00.000000 | 2002-06-21T00:00:00.000000 |
| certa-2002-avi-132 | Multiples vulnérabilités dans Excel et Word pour Windows | 2002-06-21T00:00:00.000000 | 2002-06-21T00:00:00.000000 |
| certa-2002-avi-133 | Vulnérabilité sur ColdFusion MX de Macromedia | 2002-06-21T00:00:00.000000 | 2002-06-21T00:00:00.000000 |
| CERTA-2002-AVI-134 | Multiples vulnérabilités dans Windows Media Player | 2002-06-27T00:00:00.000000 | 2002-07-26T00:00:00.000000 |
| CERTA-2002-AVI-135 | Débordement de mémoire dans Microsoft Commerce Server 2000 et 2002 | 2002-06-27T00:00:00.000000 | 2002-06-27T00:00:00.000000 |
| CERTA-2002-AVI-136 | Vulnérabilités dans OpenSSH v2 et v3 | 2002-06-27T00:00:00.000000 | 2002-07-08T00:00:00.000000 |
| CERTA-2002-AVI-137 | Vulnérabilité sur Oracle9iAS | 2002-06-27T00:00:00.000000 | 2002-06-27T00:00:00.000000 |
| certa-2002-avi-134 | Multiples vulnérabilités dans Windows Media Player | 2002-06-27T00:00:00.000000 | 2002-07-26T00:00:00.000000 |
| certa-2002-avi-135 | Débordement de mémoire dans Microsoft Commerce Server 2000 et 2002 | 2002-06-27T00:00:00.000000 | 2002-06-27T00:00:00.000000 |
| certa-2002-avi-136 | Vulnérabilités dans OpenSSH v2 et v3 | 2002-06-27T00:00:00.000000 | 2002-07-08T00:00:00.000000 |
| certa-2002-avi-137 | Vulnérabilité sur Oracle9iAS | 2002-06-27T00:00:00.000000 | 2002-06-27T00:00:00.000000 |
| CERTA-2002-AVI-138 | Vulnérabilité CISCO aux scans SSH | 2002-06-28T00:00:00.000000 | 2002-06-28T00:00:00.000000 |
| CERTA-2002-AVI-139 | Vulnérabilité de souches client DNS | 2002-06-28T00:00:00.000000 | 2002-08-19T00:00:00.000000 |
| CERTA-2002-AVI-140 | Vulnérabilité dans Sendmail | 2002-06-28T00:00:00.000000 | 2002-06-28T00:00:00.000000 |
| certa-2002-avi-138 | Vulnérabilité CISCO aux scans SSH | 2002-06-28T00:00:00.000000 | 2002-06-28T00:00:00.000000 |
| certa-2002-avi-139 | Vulnérabilité de souches client DNS | 2002-06-28T00:00:00.000000 | 2002-08-19T00:00:00.000000 |
| certa-2002-avi-140 | Vulnérabilité dans Sendmail | 2002-06-28T00:00:00.000000 | 2002-06-28T00:00:00.000000 |
| CERTA-2002-AVI-141 | Vulnérabilité dans CISCO Secure ACS pour UNIX | 2002-07-04T00:00:00.000000 | 2002-07-04T00:00:00.000000 |
| certa-2002-avi-141 | Vulnérabilité dans CISCO Secure ACS pour UNIX | 2002-07-04T00:00:00.000000 | 2002-07-04T00:00:00.000000 |
| CERTA-2002-AVI-142 | Vulnérabilité sur Squid | 2002-07-05T00:00:00.000000 | 2002-07-19T00:00:00.000000 |
| certa-2002-avi-142 | Vulnérabilité sur Squid | 2002-07-05T00:00:00.000000 | 2002-07-19T00:00:00.000000 |
| CERTA-2002-AVI-143 | Vulnérabilité ICMP dans le noyau Linux | 2002-07-08T00:00:00.000000 | 2002-07-08T00:00:00.000000 |
| CERTA-2002-AVI-144 | Vulnérabilité dans CIPE | 2002-07-08T00:00:00.000000 | 2002-07-08T00:00:00.000000 |
| certa-2002-avi-143 | Vulnérabilité ICMP dans le noyau Linux | 2002-07-08T00:00:00.000000 | 2002-07-08T00:00:00.000000 |
| certa-2002-avi-144 | Vulnérabilité dans CIPE | 2002-07-08T00:00:00.000000 | 2002-07-08T00:00:00.000000 |
| CERTA-2002-AVI-145 | Multiples vulnérabilités dans Microsoft SQL Server | 2002-07-11T00:00:00.000000 | 2002-07-11T00:00:00.000000 |
| CERTA-2002-AVI-146 | Vulnérabilités sur iPlanet Webserver | 2002-07-11T00:00:00.000000 | 2002-07-11T00:00:00.000000 |